Analysis
-
max time kernel
151s -
max time network
142s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
12-10-2021 18:50
Static task
static1
Behavioral task
behavioral1
Sample
908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe
Resource
win10-en-20210920
General
-
Target
908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe
-
Size
222KB
-
MD5
75bce9ab588ea2382852d9408228edd7
-
SHA1
9e334f657b509462d2fa4565d23afab3137b9853
-
SHA256
908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900
-
SHA512
c0efd53019309e6a7634db0402ebb12632b9028bcf8e5df1f4498c8954c90ad3ca1a56895d38ac485832133b890626e120dd1cfb297f304221f303204cfb6b7d
Malware Config
Extracted
smokeloader
2020
http://linavanandr11.club/
http://iselaharty12.club/
http://giovaninardo13.club/
http://zayneliann14.club/
http://zorinosali15.club/
Extracted
redline
w1
109.234.34.165:12323
Extracted
raccoon
1.8.2
676b1a32c7d2ce2aba84e8823871900d67e00049
-
url4cnc
http://telemirror.top/kaba4ello
http://tgmirror.top/kaba4ello
http://telegatt.top/kaba4ello
http://telegka.top/kaba4ello
http://telegin.top/kaba4ello
https://t.me/kaba4ello
Extracted
redline
Newpro
139.99.118.252:12517
Extracted
redline
MegaProliv
93.115.20.139:28978
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 7 IoCs
resource yara_rule behavioral1/memory/3704-126-0x00000000001A0000-0x00000000001D1000-memory.dmp family_redline behavioral1/memory/3704-131-0x0000000002640000-0x000000000265C000-memory.dmp family_redline behavioral1/memory/1324-163-0x000000000C9B0000-0x000000000C9ED000-memory.dmp family_redline behavioral1/memory/1324-166-0x000000000CC40000-0x000000000CC7C000-memory.dmp family_redline behavioral1/memory/1788-183-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/1788-186-0x000000000041B25E-mapping.dmp family_redline behavioral1/memory/1788-196-0x00000000052B0000-0x00000000058B6000-memory.dmp family_redline -
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
-
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 2804 F9C2.exe 3704 D8.exe 616 A10.exe 1112 F51.exe 1324 18C8.exe 1788 F51.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Deletes itself 1 IoCs
pid Process 1588 Process not Found -
Loads dropped DLL 5 IoCs
pid Process 2804 F9C2.exe 2804 F9C2.exe 2804 F9C2.exe 2804 F9C2.exe 2804 F9C2.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts F9C2.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook F9C2.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook F9C2.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2384 set thread context of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 1112 set thread context of 1788 1112 F51.exe 76 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2292 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3884 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2940 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 2940 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1588 Process not Found -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 636 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2940 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 3704 D8.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 1788 F51.exe Token: SeDebugPrivilege 1324 18C8.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 1812 powershell.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1588 Process not Found 1588 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1588 Process not Found 1588 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 2384 wrote to memory of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 2384 wrote to memory of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 2384 wrote to memory of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 2384 wrote to memory of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 2384 wrote to memory of 2940 2384 908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe 69 PID 1588 wrote to memory of 2804 1588 Process not Found 71 PID 1588 wrote to memory of 2804 1588 Process not Found 71 PID 1588 wrote to memory of 2804 1588 Process not Found 71 PID 1588 wrote to memory of 3704 1588 Process not Found 72 PID 1588 wrote to memory of 3704 1588 Process not Found 72 PID 1588 wrote to memory of 3704 1588 Process not Found 72 PID 1588 wrote to memory of 616 1588 Process not Found 73 PID 1588 wrote to memory of 616 1588 Process not Found 73 PID 1588 wrote to memory of 616 1588 Process not Found 73 PID 1588 wrote to memory of 1112 1588 Process not Found 74 PID 1588 wrote to memory of 1112 1588 Process not Found 74 PID 1588 wrote to memory of 1112 1588 Process not Found 74 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1588 wrote to memory of 1324 1588 Process not Found 77 PID 1588 wrote to memory of 1324 1588 Process not Found 77 PID 1588 wrote to memory of 1324 1588 Process not Found 77 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 1112 wrote to memory of 1788 1112 F51.exe 76 PID 616 wrote to memory of 1424 616 A10.exe 79 PID 616 wrote to memory of 1424 616 A10.exe 79 PID 616 wrote to memory of 1424 616 A10.exe 79 PID 1424 wrote to memory of 3936 1424 powershell.exe 84 PID 1424 wrote to memory of 3936 1424 powershell.exe 84 PID 1424 wrote to memory of 3936 1424 powershell.exe 84 PID 3936 wrote to memory of 980 3936 csc.exe 85 PID 3936 wrote to memory of 980 3936 csc.exe 85 PID 3936 wrote to memory of 980 3936 csc.exe 85 PID 1424 wrote to memory of 1988 1424 powershell.exe 86 PID 1424 wrote to memory of 1988 1424 powershell.exe 86 PID 1424 wrote to memory of 1988 1424 powershell.exe 86 PID 1424 wrote to memory of 3932 1424 powershell.exe 88 PID 1424 wrote to memory of 3932 1424 powershell.exe 88 PID 1424 wrote to memory of 3932 1424 powershell.exe 88 PID 1424 wrote to memory of 1812 1424 powershell.exe 90 PID 1424 wrote to memory of 1812 1424 powershell.exe 90 PID 1424 wrote to memory of 1812 1424 powershell.exe 90 PID 1424 wrote to memory of 2192 1424 powershell.exe 92 PID 1424 wrote to memory of 2192 1424 powershell.exe 92 PID 1424 wrote to memory of 2192 1424 powershell.exe 92 PID 1424 wrote to memory of 3884 1424 powershell.exe 93 PID 1424 wrote to memory of 3884 1424 powershell.exe 93 PID 1424 wrote to memory of 3884 1424 powershell.exe 93 PID 1424 wrote to memory of 3960 1424 powershell.exe 94 PID 1424 wrote to memory of 3960 1424 powershell.exe 94 PID 1424 wrote to memory of 3960 1424 powershell.exe 94 PID 1424 wrote to memory of 2444 1424 powershell.exe 95 PID 1424 wrote to memory of 2444 1424 powershell.exe 95 PID 1424 wrote to memory of 2444 1424 powershell.exe 95 PID 2444 wrote to memory of 2180 2444 net.exe 96 PID 2444 wrote to memory of 2180 2444 net.exe 96 PID 2444 wrote to memory of 2180 2444 net.exe 96 PID 1424 wrote to memory of 3264 1424 powershell.exe 99 PID 1424 wrote to memory of 3264 1424 powershell.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook F9C2.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook F9C2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe"C:\Users\Admin\AppData\Local\Temp\908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe"C:\Users\Admin\AppData\Local\Temp\908b0f7fc162811ba41342257a420ed9372761de08184cdadef2fb3a6659a900.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\F9C2.exeC:\Users\Admin\AppData\Local\Temp\F9C2.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2804 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F9C2.exe"2⤵PID:2748
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\D8.exeC:\Users\Admin\AppData\Local\Temp\D8.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
C:\Users\Admin\AppData\Local\Temp\A10.exeC:\Users\Admin\AppData\Local\Temp\A10.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ekkzyg3h\ekkzyg3h.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B97.tmp" "c:\Users\Admin\AppData\Local\Temp\ekkzyg3h\CSCAA2795E3AF9D46C8B48074DF9A7E2C.TMP"4⤵PID:980
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:3884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:3960
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:3264
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:3396
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:1644
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1152
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:604
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:424
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:740
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1692
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:1812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\F51.exeC:\Users\Admin\AppData\Local\Temp\F51.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\F51.exeC:\Users\Admin\AppData\Local\Temp\F51.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\18C8.exeC:\Users\Admin\AppData\Local\Temp\18C8.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1324