Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
08-10-2021 22:18
Static task
static1
Behavioral task
behavioral1
Sample
f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe
Resource
win10-en-20210920
General
-
Target
f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe
-
Size
166KB
-
MD5
255c697e144c7fe1471f1564da42c959
-
SHA1
1741b74c88aeb8bee82ff4c4ae227340aba33c80
-
SHA256
f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04
-
SHA512
1fbb9e6425712df6c795d2bfdd934c221ef5e63da681d2032f423549c09895ccc0847b052c1f6c0756f2881069342965d738012aac3db188b3a8a201c0ad4cc7
Malware Config
Extracted
smokeloader
2020
http://fazanaharahe10.top/
http://xandelissane20.top/
http://ustiassosale30.top/
http://cytheriata40.top/
http://ggiergionard50.top/
Extracted
raccoon
1.8.2
dfb936558dbffed9bca02e41d7a111295cf4a71e
-
url4cnc
http://teletop.top/rocketmanthem2
http://teleta.top/rocketmanthem2
https://t.me/rocketmanthem2
Extracted
raccoon
1.8.2
8d179b9e611eee525425544ee8c6d77360ab7cd9
-
url4cnc
http://teletop.top/agrybirdsgamerept
http://teleta.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\system32.exe\"," 52D.exe -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 3956 2BB.exe 3636 52D.exe 3976 CB0.exe 1656 1442.exe 3176 WaPyp1c35t.exe 1620 52D.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CB0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CB0.exe -
Deletes itself 1 IoCs
pid Process 392 Process not Found -
Loads dropped DLL 6 IoCs
pid Process 3956 2BB.exe 3956 2BB.exe 3956 2BB.exe 3956 2BB.exe 3956 2BB.exe 3956 2BB.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000500000001abbe-130.dat themida behavioral1/files/0x000500000001abbe-1137.dat themida -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 2BB.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook 2BB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 2BB.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\52D = "\"C:\\Users\\Admin\\AppData\\Roaming\\52D.exe\"" 52D.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CB0.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3976 CB0.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2416 set thread context of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 3636 set thread context of 1620 3636 52D.exe 92 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1672 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3068 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 512 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 512 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 392 Process not Found -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 624 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 512 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 3636 52D.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 3008 powershell.exe Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 1620 52D.exe Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 3976 CB0.exe Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found Token: SeShutdownPrivilege 392 Process not Found Token: SeCreatePagefilePrivilege 392 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 392 Process not Found 392 Process not Found -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 392 Process not Found 392 Process not Found 392 Process not Found 392 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2416 wrote to memory of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 2416 wrote to memory of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 2416 wrote to memory of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 2416 wrote to memory of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 2416 wrote to memory of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 2416 wrote to memory of 512 2416 f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe 70 PID 392 wrote to memory of 3956 392 Process not Found 71 PID 392 wrote to memory of 3956 392 Process not Found 71 PID 392 wrote to memory of 3956 392 Process not Found 71 PID 392 wrote to memory of 3636 392 Process not Found 72 PID 392 wrote to memory of 3636 392 Process not Found 72 PID 392 wrote to memory of 3976 392 Process not Found 73 PID 392 wrote to memory of 3976 392 Process not Found 73 PID 392 wrote to memory of 3976 392 Process not Found 73 PID 392 wrote to memory of 1656 392 Process not Found 75 PID 392 wrote to memory of 1656 392 Process not Found 75 PID 392 wrote to memory of 1656 392 Process not Found 75 PID 3956 wrote to memory of 3176 3956 2BB.exe 76 PID 3956 wrote to memory of 3176 3956 2BB.exe 76 PID 3956 wrote to memory of 3176 3956 2BB.exe 76 PID 3956 wrote to memory of 3112 3956 2BB.exe 77 PID 3956 wrote to memory of 3112 3956 2BB.exe 77 PID 3956 wrote to memory of 3112 3956 2BB.exe 77 PID 3112 wrote to memory of 1672 3112 cmd.exe 79 PID 3112 wrote to memory of 1672 3112 cmd.exe 79 PID 3112 wrote to memory of 1672 3112 cmd.exe 79 PID 3176 wrote to memory of 2304 3176 WaPyp1c35t.exe 82 PID 3176 wrote to memory of 2304 3176 WaPyp1c35t.exe 82 PID 3176 wrote to memory of 2304 3176 WaPyp1c35t.exe 82 PID 2304 wrote to memory of 3760 2304 powershell.exe 84 PID 2304 wrote to memory of 3760 2304 powershell.exe 84 PID 2304 wrote to memory of 3760 2304 powershell.exe 84 PID 3760 wrote to memory of 2184 3760 csc.exe 85 PID 3760 wrote to memory of 2184 3760 csc.exe 85 PID 3760 wrote to memory of 2184 3760 csc.exe 85 PID 2304 wrote to memory of 1288 2304 powershell.exe 86 PID 2304 wrote to memory of 1288 2304 powershell.exe 86 PID 2304 wrote to memory of 1288 2304 powershell.exe 86 PID 3636 wrote to memory of 2236 3636 52D.exe 90 PID 3636 wrote to memory of 2236 3636 52D.exe 90 PID 3636 wrote to memory of 1620 3636 52D.exe 92 PID 3636 wrote to memory of 1620 3636 52D.exe 92 PID 3636 wrote to memory of 1620 3636 52D.exe 92 PID 3636 wrote to memory of 1620 3636 52D.exe 92 PID 3636 wrote to memory of 1620 3636 52D.exe 92 PID 3636 wrote to memory of 1620 3636 52D.exe 92 PID 2304 wrote to memory of 3008 2304 powershell.exe 93 PID 2304 wrote to memory of 3008 2304 powershell.exe 93 PID 2304 wrote to memory of 3008 2304 powershell.exe 93 PID 2304 wrote to memory of 3984 2304 powershell.exe 95 PID 2304 wrote to memory of 3984 2304 powershell.exe 95 PID 2304 wrote to memory of 3984 2304 powershell.exe 95 PID 2304 wrote to memory of 496 2304 powershell.exe 97 PID 2304 wrote to memory of 496 2304 powershell.exe 97 PID 2304 wrote to memory of 496 2304 powershell.exe 97 PID 2304 wrote to memory of 3068 2304 powershell.exe 98 PID 2304 wrote to memory of 3068 2304 powershell.exe 98 PID 2304 wrote to memory of 3068 2304 powershell.exe 98 PID 2304 wrote to memory of 3296 2304 powershell.exe 99 PID 2304 wrote to memory of 3296 2304 powershell.exe 99 PID 2304 wrote to memory of 3296 2304 powershell.exe 99 PID 2304 wrote to memory of 1172 2304 powershell.exe 100 PID 2304 wrote to memory of 1172 2304 powershell.exe 100 PID 2304 wrote to memory of 1172 2304 powershell.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 2BB.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2BB.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe"C:\Users\Admin\AppData\Local\Temp\f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe"C:\Users\Admin\AppData\Local\Temp\f22d4a1729b3e55190d224087c7569623012ca99978b01e3649714bf71b2ec04.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:512
-
-
C:\Users\Admin\AppData\Local\Temp\2BB.exeC:\Users\Admin\AppData\Local\Temp\2BB.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\WaPyp1c35t.exe"C:\Users\Admin\AppData\Local\Temp\WaPyp1c35t.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'3⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2gz3tl3o\2gz3tl3o.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D77.tmp" "c:\Users\Admin\AppData\Local\Temp\2gz3tl3o\CSCED7806E4CCCF480792599526D0616DEB.TMP"5⤵PID:2184
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f4⤵PID:496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f4⤵
- Modifies registry key
PID:3068
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f4⤵PID:3296
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1172
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add5⤵PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr4⤵PID:924
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr5⤵PID:1844
-
C:\Windows\SysWOW64\net.exenet start rdpdr6⤵PID:1980
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr7⤵PID:3440
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService4⤵PID:980
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService5⤵PID:944
-
C:\Windows\SysWOW64\net.exenet start TermService6⤵PID:1136
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService7⤵PID:1636
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f4⤵PID:508
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f4⤵PID:2468
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2BB.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\52D.exeC:\Users\Admin\AppData\Local\Temp\52D.exe1⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\52D.exe" -Force2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\52D.exeC:\Users\Admin\AppData\Local\Temp\52D.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\CB0.exeC:\Users\Admin\AppData\Local\Temp\CB0.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
C:\Users\Admin\AppData\Local\Temp\1442.exeC:\Users\Admin\AppData\Local\Temp\1442.exe1⤵
- Executes dropped EXE
PID:1656