Analysis
-
max time kernel
157s -
max time network
148s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
12-10-2021 10:37
Static task
static1
Behavioral task
behavioral1
Sample
80a0725e0beb197474a3fc686c65905c.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
80a0725e0beb197474a3fc686c65905c.exe
Resource
win10-en-20210920
General
-
Target
80a0725e0beb197474a3fc686c65905c.exe
-
Size
173KB
-
MD5
80a0725e0beb197474a3fc686c65905c
-
SHA1
e5d9da3742b49d8c7297a2cced5b0638bc4a3324
-
SHA256
8aeed198ba750585012a7dd45e68609523aebbb395c54e793ae69aa673b91774
-
SHA512
56be949172907d79c6a6559952e24e3fa6eab8d41e11b01f7c98fb080b56ad9120676ea6210f5634fb7ed07a3d15c1782a492191f0176882b07b4130d73490cd
Malware Config
Extracted
smokeloader
2020
http://linavanandr11.club/
http://iselaharty12.club/
http://giovaninardo13.club/
http://zayneliann14.club/
http://zorinosali15.club/
Extracted
raccoon
1.8.2
fbe5e97e7d069407605ee9138022aa82166657e6
-
url4cnc
http://telemirror.top/stevuitreen
http://tgmirror.top/stevuitreen
http://telegatt.top/stevuitreen
http://telegka.top/stevuitreen
http://telegin.top/stevuitreen
https://t.me/stevuitreen
Extracted
vidar
41.3
1033
https://mas.to/@oleg98
-
profile_id
1033
Extracted
redline
159
190.2.136.29:3279
Extracted
redline
w1
109.234.34.165:12323
Extracted
raccoon
1.8.2
8d179b9e611eee525425544ee8c6d77360ab7cd9
-
url4cnc
http://teletop.top/agrybirdsgamerept
http://teleta.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Extracted
redline
MegaProliv
93.115.20.139:28978
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 8 IoCs
resource yara_rule behavioral2/memory/2472-167-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral2/memory/2472-172-0x000000000041B222-mapping.dmp family_redline behavioral2/memory/2472-182-0x0000000005670000-0x0000000005C76000-memory.dmp family_redline behavioral2/memory/5016-186-0x0000000000750000-0x0000000000781000-memory.dmp family_redline behavioral2/memory/5016-191-0x0000000002640000-0x000000000265C000-memory.dmp family_redline behavioral2/memory/1048-231-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral2/memory/1048-233-0x000000000041B25E-mapping.dmp family_redline behavioral2/memory/1048-247-0x00000000052B0000-0x00000000058B6000-memory.dmp family_redline -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Arkei Stealer Payload 4 IoCs
resource yara_rule behavioral2/memory/4568-136-0x0000000000400000-0x0000000000B71000-memory.dmp family_arkei behavioral2/memory/4568-137-0x0000000000400000-0x0000000000B71000-memory.dmp family_arkei behavioral2/memory/4568-139-0x0000000000400000-0x0000000000B71000-memory.dmp family_arkei behavioral2/memory/4568-143-0x0000000000400000-0x0000000000B71000-memory.dmp family_arkei -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral2/memory/3932-130-0x0000000003490000-0x0000000003566000-memory.dmp family_vidar behavioral2/memory/3932-131-0x0000000000400000-0x0000000001735000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 4672 2595.exe 3932 2AA7.exe 4568 392F.exe 900 3E12.exe 1376 4BAF.exe 2268 5574.exe 5016 5FF4.exe 3700 6C59.exe 4420 71AA.exe 1048 71AA.exe 3728 475362202.exe 856 475362202.exe 4844 fodhelper.exe 2392 fodhelper.exe 1204 fodhelper.exe 2772 fodhelper.exe 4768 sjibjga 4772 fodhelper.exe 3836 sjibjga -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4BAF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 392F.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 392F.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4BAF.exe -
Deletes itself 1 IoCs
pid Process 3020 Process not Found -
Loads dropped DLL 9 IoCs
pid Process 4568 392F.exe 3932 2AA7.exe 3932 2AA7.exe 4568 392F.exe 4672 2595.exe 4672 2595.exe 4672 2595.exe 4672 2595.exe 4672 2595.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000500000001ac01-149.dat themida behavioral2/memory/1376-152-0x0000000000940000-0x0000000000941000-memory.dmp themida behavioral2/files/0x000500000001ac01-1216.dat themida -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 2595.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2595.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 2595.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4BAF.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 392F.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4568 392F.exe 1376 4BAF.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 3684 set thread context of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 900 set thread context of 2472 900 3E12.exe 79 PID 4420 set thread context of 1048 4420 71AA.exe 90 PID 3728 set thread context of 856 3728 475362202.exe 101 PID 4844 set thread context of 1204 4844 fodhelper.exe 127 PID 2772 set thread context of 4772 2772 fodhelper.exe 138 PID 4768 set thread context of 3836 4768 sjibjga 139 -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1396 4568 WerFault.exe 74 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 80a0725e0beb197474a3fc686c65905c.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 80a0725e0beb197474a3fc686c65905c.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 80a0725e0beb197474a3fc686c65905c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sjibjga Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sjibjga Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI sjibjga -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2AA7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2AA7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3176 schtasks.exe 1224 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4772 timeout.exe 3284 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4424 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1944 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4044 80a0725e0beb197474a3fc686c65905c.exe 4044 80a0725e0beb197474a3fc686c65905c.exe 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found 3020 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3020 Process not Found -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 628 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4044 80a0725e0beb197474a3fc686c65905c.exe 3836 sjibjga -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeDebugPrivilege 4424 taskkill.exe Token: SeDebugPrivilege 1376 4BAF.exe Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeDebugPrivilege 2472 RegSvcs.exe Token: SeDebugPrivilege 5016 5FF4.exe Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeRestorePrivilege 1396 WerFault.exe Token: SeBackupPrivilege 1396 WerFault.exe Token: SeDebugPrivilege 1396 WerFault.exe Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 1048 71AA.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found Token: SeShutdownPrivilege 3020 Process not Found Token: SeCreatePagefilePrivilege 3020 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3020 Process not Found 3020 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3020 Process not Found 3020 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3684 wrote to memory of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 3684 wrote to memory of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 3684 wrote to memory of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 3684 wrote to memory of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 3684 wrote to memory of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 3684 wrote to memory of 4044 3684 80a0725e0beb197474a3fc686c65905c.exe 70 PID 3020 wrote to memory of 4672 3020 Process not Found 72 PID 3020 wrote to memory of 4672 3020 Process not Found 72 PID 3020 wrote to memory of 4672 3020 Process not Found 72 PID 3020 wrote to memory of 3932 3020 Process not Found 73 PID 3020 wrote to memory of 3932 3020 Process not Found 73 PID 3020 wrote to memory of 3932 3020 Process not Found 73 PID 3020 wrote to memory of 4568 3020 Process not Found 74 PID 3020 wrote to memory of 4568 3020 Process not Found 74 PID 3020 wrote to memory of 4568 3020 Process not Found 74 PID 3020 wrote to memory of 900 3020 Process not Found 75 PID 3020 wrote to memory of 900 3020 Process not Found 75 PID 3020 wrote to memory of 900 3020 Process not Found 75 PID 3020 wrote to memory of 1376 3020 Process not Found 76 PID 3020 wrote to memory of 1376 3020 Process not Found 76 PID 3020 wrote to memory of 1376 3020 Process not Found 76 PID 3020 wrote to memory of 2268 3020 Process not Found 78 PID 3020 wrote to memory of 2268 3020 Process not Found 78 PID 3020 wrote to memory of 2268 3020 Process not Found 78 PID 900 wrote to memory of 2472 900 3E12.exe 79 PID 900 wrote to memory of 2472 900 3E12.exe 79 PID 900 wrote to memory of 2472 900 3E12.exe 79 PID 900 wrote to memory of 2472 900 3E12.exe 79 PID 900 wrote to memory of 2472 900 3E12.exe 79 PID 3932 wrote to memory of 2800 3932 2AA7.exe 81 PID 3932 wrote to memory of 2800 3932 2AA7.exe 81 PID 3932 wrote to memory of 2800 3932 2AA7.exe 81 PID 2800 wrote to memory of 4424 2800 cmd.exe 83 PID 2800 wrote to memory of 4424 2800 cmd.exe 83 PID 2800 wrote to memory of 4424 2800 cmd.exe 83 PID 3020 wrote to memory of 5016 3020 Process not Found 85 PID 3020 wrote to memory of 5016 3020 Process not Found 85 PID 3020 wrote to memory of 5016 3020 Process not Found 85 PID 2800 wrote to memory of 4772 2800 cmd.exe 86 PID 2800 wrote to memory of 4772 2800 cmd.exe 86 PID 2800 wrote to memory of 4772 2800 cmd.exe 86 PID 3020 wrote to memory of 3700 3020 Process not Found 87 PID 3020 wrote to memory of 3700 3020 Process not Found 87 PID 3020 wrote to memory of 3700 3020 Process not Found 87 PID 3020 wrote to memory of 4420 3020 Process not Found 88 PID 3020 wrote to memory of 4420 3020 Process not Found 88 PID 3020 wrote to memory of 4420 3020 Process not Found 88 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 4420 wrote to memory of 1048 4420 71AA.exe 90 PID 3700 wrote to memory of 1936 3700 6C59.exe 93 PID 3700 wrote to memory of 1936 3700 6C59.exe 93 PID 3700 wrote to memory of 1936 3700 6C59.exe 93 PID 1936 wrote to memory of 992 1936 powershell.exe 95 PID 1936 wrote to memory of 992 1936 powershell.exe 95 PID 1936 wrote to memory of 992 1936 powershell.exe 95 PID 992 wrote to memory of 1508 992 csc.exe 96 PID 992 wrote to memory of 1508 992 csc.exe 96 PID 992 wrote to memory of 1508 992 csc.exe 96 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 2595.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2595.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe"C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe"C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\2595.exeC:\Users\Admin\AppData\Local\Temp\2595.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4672 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2595.exe"2⤵PID:4284
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:3284
-
-
-
C:\Users\Admin\AppData\Local\Temp\2AA7.exeC:\Users\Admin\AppData\Local\Temp\2AA7.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 2AA7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2AA7.exe" & del C:\ProgramData\*.dll & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 2AA7.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:4772
-
-
-
C:\Users\Admin\AppData\Local\Temp\392F.exeC:\Users\Admin\AppData\Local\Temp\392F.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 12762⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\3E12.exeC:\Users\Admin\AppData\Local\Temp\3E12.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\4BAF.exeC:\Users\Admin\AppData\Local\Temp\4BAF.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
C:\Users\Admin\AppData\Local\Temp\5574.exeC:\Users\Admin\AppData\Local\Temp\5574.exe1⤵
- Executes dropped EXE
PID:2268
-
C:\Users\Admin\AppData\Local\Temp\5FF4.exeC:\Users\Admin\AppData\Local\Temp\5FF4.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\475362202.exe"C:\Users\Admin\AppData\Local\Temp\475362202.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\475362202.exeC:\Users\Admin\AppData\Local\Temp\475362202.exe3⤵
- Executes dropped EXE
PID:856 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"4⤵
- Creates scheduled task(s)
PID:3176
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6C59.exeC:\Users\Admin\AppData\Local\Temp\6C59.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xsb5j5rn\xsb5j5rn.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E01.tmp" "c:\Users\Admin\AppData\Local\Temp\xsb5j5rn\CSC5A48C8D3FF1C47FA9623D4AC9D7B8B8.TMP"4⤵PID:1508
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:4296
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵PID:1244
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1944
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:4608
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:3052
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:4444
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:2620
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:1528
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:5100
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:340
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:2148
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:2912
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:4408
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:5088
-
-
-
C:\Users\Admin\AppData\Local\Temp\71AA.exeC:\Users\Admin\AppData\Local\Temp\71AA.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\71AA.exeC:\Users\Admin\AppData\Local\Temp\71AA.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exeC:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4844 -
C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exeC:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe2⤵
- Executes dropped EXE
PID:2392
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exeC:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe2⤵
- Executes dropped EXE
PID:1204 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"3⤵
- Creates scheduled task(s)
PID:1224
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exeC:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2772 -
C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exeC:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe2⤵
- Executes dropped EXE
PID:4772
-
-
C:\Users\Admin\AppData\Roaming\sjibjgaC:\Users\Admin\AppData\Roaming\sjibjga1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4768 -
C:\Users\Admin\AppData\Roaming\sjibjgaC:\Users\Admin\AppData\Roaming\sjibjga2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3836
-