Overview
overview
10Static
static
01a53007f9...68.exe
windows7_x64
1001a53007f9...68.exe
windows10_x64
10022e3c30a1...66.exe
windows7_x64
10022e3c30a1...66.exe
windows10_x64
1002ca2b5bb7...35.exe
windows7_x64
1002ca2b5bb7...35.exe
windows10_x64
100d69cafe70...cd.exe
windows7_x64
100d69cafe70...cd.exe
windows10_x64
100df647f0a2...bc.exe
windows7_x64
100df647f0a2...bc.exe
windows10_x64
101df367eead...2c.exe
windows7_x64
101df367eead...2c.exe
windows10_x64
101e083736ae...33.exe
windows7_x64
101e083736ae...33.exe
windows10_x64
101e662d9025...7d.exe
windows7_x64
101e662d9025...7d.exe
windows10_x64
102010009ff5...59.exe
windows7_x64
102010009ff5...59.exe
windows10_x64
10243379992d...93.exe
windows7_x64
10243379992d...93.exe
windows10_x64
102d63a14e4a...1a.exe
windows7_x64
102d63a14e4a...1a.exe
windows10_x64
1030e6815ae0...51.exe
windows7_x64
130e6815ae0...51.exe
windows10_x64
1364d3b0e94...fa.exe
windows7_x64
10364d3b0e94...fa.exe
windows10_x64
103a4e2dfbd7...00.exe
windows7_x64
103a4e2dfbd7...00.exe
windows10_x64
104a4a606501...75.exe
windows7_x64
104a4a606501...75.exe
windows10_x64
104d89b00768...c0.exe
windows7_x64
104d89b00768...c0.exe
windows10_x64
10Analysis
-
max time kernel
179s -
max time network
196s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
09-11-2021 13:19
Static task
static1
Behavioral task
behavioral1
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
01a53007f9b19d8ae4f12cc75bafcbef064f75d3a4b31b347b334a2d30558d68.exe
Resource
win10-en-20211104
Behavioral task
behavioral3
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win7-en-20211014
Behavioral task
behavioral4
Sample
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
Resource
win10-en-20211104
Behavioral task
behavioral5
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win7-en-20211014
Behavioral task
behavioral6
Sample
02ca2b5bb774890c50950ad93becc2851bac8d04c35464dad4854088c5db4135.exe
Resource
win10-en-20211104
Behavioral task
behavioral7
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win7-en-20211104
Behavioral task
behavioral8
Sample
0d69cafe700a952a621c9b5981504e30c939c3d6cc34452691fce67b2eb6c1cd.exe
Resource
win10-en-20211014
Behavioral task
behavioral9
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win7-en-20211104
Behavioral task
behavioral10
Sample
0df647f0a2aa6c1aa1ec9426b9ef7c23eb6394f3ed29fbbdd0e9e228d24510bc.exe
Resource
win10-en-20211014
Behavioral task
behavioral11
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win7-en-20211104
Behavioral task
behavioral12
Sample
1df367eead22695952cce5131891dfec5c479da37cb3dac0403015ebb785032c.exe
Resource
win10-en-20211014
Behavioral task
behavioral13
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win7-en-20211104
Behavioral task
behavioral14
Sample
1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433.exe
Resource
win10-en-20211104
Behavioral task
behavioral15
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win7-en-20211014
Behavioral task
behavioral16
Sample
1e662d90254c17f35d76a81e33caff9c356d590244b00583c3bdb837a683607d.exe
Resource
win10-en-20211104
Behavioral task
behavioral17
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win7-en-20211014
Behavioral task
behavioral18
Sample
2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
Resource
win10-en-20211104
Behavioral task
behavioral19
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win7-en-20211014
Behavioral task
behavioral20
Sample
243379992d4692a9058e9964696513a2f84e03759c6d5b3b737685bf9bf65493.exe
Resource
win10-en-20211104
Behavioral task
behavioral21
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win7-en-20211104
Behavioral task
behavioral22
Sample
2d63a14e4ab37be8d0eee3d87959e3a0ef972d07411c136ecf2f1ac4191a701a.exe
Resource
win10-en-20211014
Behavioral task
behavioral23
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win7-en-20211104
Behavioral task
behavioral24
Sample
30e6815ae008a8638c5b30460098904121e0b98c7e87784d950f1dc55aafec51.exe
Resource
win10-en-20211014
Behavioral task
behavioral25
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win7-en-20211104
Behavioral task
behavioral26
Sample
364d3b0e9456ecff4518f48695df817af1fdcd76c1f9644a35cfe5ec621e5ffa.exe
Resource
win10-en-20211014
Behavioral task
behavioral27
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win7-en-20211104
Behavioral task
behavioral28
Sample
3a4e2dfbd7943c7200d7c5ea70c2b0117408d3c1ac3cac7b757d8e05dcc9ff00.exe
Resource
win10-en-20211014
Behavioral task
behavioral29
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win7-en-20211104
Behavioral task
behavioral30
Sample
4a4a606501eea3b8b9e128412455243ca20de0efe374c9c47ff3b5caac457375.exe
Resource
win10-en-20211104
Behavioral task
behavioral31
Sample
4d89b007686d09c5143127f408435b76d2ea36991b728985ac47dcf797e6e7c0.exe
Resource
win7-en-20211014
General
-
Target
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
-
Size
403KB
-
MD5
f957e397e71010885b67f2afe37d8161
-
SHA1
a8bf84b971b37ac6e7f66c5e5a7e971a7741401e
-
SHA256
022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66
-
SHA512
8b5e9cb926fafc295c403c1fce7aa883db3a327e58c3295e9a081a8937bed28e305cca08c2c7d98080818095ea99bb4047e10aa2f61e3e4d6d965aef6d16a4f6
Malware Config
Extracted
socelars
http://www.hhgenice.top/
Extracted
xloader
2.5
s0iw
http://www.kyiejenner.com/s0iw/
ortopediamodelo.com
orimshirts.store
universecatholicweekly.info
yvettechan.com
sersaudavelsempre.online
face-booking.net
europeanretailgroup.com
umofan.com
roemahbajumuslim.online
joyrosecuisine.net
3dmaker.house
megdb.xyz
stereoshopie.info
gv5rm.com
tdc-trust.com
mcglobal.club
choral.works
onlineconsultantgroup.com
friscopaintandbody.com
midwestii.com
weespiel.com
babyshell.be
gwynora.com
talkthered.com
f-punk.com
frankmatlock.com
clique-solicite.net
clientloyaltysystem.com
worldbyduco.com
kampfsport-erfurt.com
adndpanel.xyz
rocknfamily.net
ambr-creative.com
wwwks8829.com
thuexegiarehcmgoviet.com
brentmurrell.art
wolf-yachts.com
tenpobiz.com
binnamall.com
crestamarti.quest
terry-hitchcock.com
ocreverseteam.com
taxwarehouse2.xyz
megawholesalesystem.com
epstein-advisory.com
enewlaunches.com
iphone13.community
pianostands.com
newspaper.clinic
alamdave.com
costalitaestepona2d.com
arbacan.com
horikoshi-online-tutoring.net
missingthered.com
ecmcenterprises.com
giaohangtietkiemhcm.com
universidademackenzie.com
kveupcsmimli.mobi
ibellex.com
ikigaiofficial.store
jerseyboysnorfolk.com
xiamensaikang.com
lmnsky.com
bra866.com
Extracted
vidar
48.1
937
-
profile_id
937
Extracted
redline
20kinstallov
95.217.123.66:57358
Extracted
redline
leyla01
135.181.129.119:4805
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
resource yara_rule behavioral4/files/0x000400000001ac1f-126.dat family_redline behavioral4/files/0x000400000001ac1f-128.dat family_redline behavioral4/memory/4296-286-0x00000000001D0000-0x00000000001F0000-memory.dmp family_redline behavioral4/memory/4348-320-0x0000000000418D3A-mapping.dmp family_redline behavioral4/memory/4348-316-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral4/memory/4296-298-0x00000000001E8D4A-mapping.dmp family_redline -
Socelars Payload 2 IoCs
resource yara_rule behavioral4/files/0x000400000001ac2c-143.dat family_socelars behavioral4/files/0x000400000001ac2c-144.dat family_socelars -
Arkei Stealer Payload 1 IoCs
resource yara_rule behavioral4/memory/2328-291-0x0000000002050000-0x0000000002071000-memory.dmp family_arkei -
Vidar Stealer 2 IoCs
resource yara_rule behavioral4/memory/1284-262-0x0000000000400000-0x00000000004D8000-memory.dmp family_vidar behavioral4/memory/1284-280-0x0000000002230000-0x0000000002305000-memory.dmp family_vidar -
Xloader Payload 3 IoCs
resource yara_rule behavioral4/files/0x000400000001ac36-161.dat xloader behavioral4/files/0x000400000001ac36-160.dat xloader behavioral4/memory/1136-283-0x00000000006C0000-0x00000000006E9000-memory.dmp xloader -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 896 kJAiegdJV52eakxk4H71IERT.exe 1380 BCjyYkZhSaWCNQ848nNg_MTK.exe 604 VKUL1QKxx3FfhwyLaFAevQQv.exe 1556 ASX2J6XR6VcCJALEPwk0xI7g.exe 1048 UCMsHFrnjWylOgkD2gotC8wi.exe 776 ytkhCN6JLx4N1E3xVUvIoLdz.exe 1184 5pjzcxpjPccaqvOmvhKg96Mb.exe 1368 RKy5M9ft0KPEJKcxSR6yJmZv.exe 2308 qdNhfWqfbcRP6ol6TTp9qg2T.exe 2096 PKrWcSBb0lI1DmCM8Uazla6a.exe 1284 qA50zNX8F_sk0MDiW_qoyLQk.exe -
Modifies Windows Firewall 1 TTPs
-
resource yara_rule behavioral4/files/0x000400000001ac3a-166.dat vmprotect behavioral4/files/0x000400000001ac3a-167.dat vmprotect behavioral4/files/0x000400000001ac80-348.dat vmprotect behavioral4/files/0x000400000001ac80-346.dat vmprotect behavioral4/memory/1976-250-0x0000000140000000-0x0000000140FFB000-memory.dmp vmprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Control Panel\International\Geo\Nation 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/files/0x000400000001ac2e-153.dat themida behavioral4/files/0x000400000001ac3c-164.dat themida behavioral4/files/0x000400000001ac58-180.dat themida behavioral4/files/0x000400000001ac63-187.dat themida behavioral4/memory/3768-244-0x0000000000BF0000-0x0000000000BF1000-memory.dmp themida behavioral4/memory/2240-240-0x00000000000E0000-0x00000000000E1000-memory.dmp themida behavioral4/memory/2308-231-0x0000000000C80000-0x0000000000C81000-memory.dmp themida -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ipinfo.io 19 ipinfo.io 155 ipinfo.io 157 ipinfo.io 184 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4588 3628 WerFault.exe 99 4892 1048 WerFault.exe 74 -
NSIS installer 4 IoCs
resource yara_rule behavioral4/files/0x000400000001ac61-184.dat nsis_installer_1 behavioral4/files/0x000400000001ac61-184.dat nsis_installer_2 behavioral4/files/0x000400000001ac61-193.dat nsis_installer_1 behavioral4/files/0x000400000001ac61-193.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4796 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2408 timeout.exe -
Kills process with taskkill 2 IoCs
pid Process 5052 taskkill.exe 4740 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe 896 kJAiegdJV52eakxk4H71IERT.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2288 wrote to memory of 896 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 69 PID 2288 wrote to memory of 896 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 69 PID 2288 wrote to memory of 1556 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 72 PID 2288 wrote to memory of 1556 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 72 PID 2288 wrote to memory of 1556 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 72 PID 2288 wrote to memory of 1380 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 71 PID 2288 wrote to memory of 1380 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 71 PID 2288 wrote to memory of 1380 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 71 PID 2288 wrote to memory of 604 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 70 PID 2288 wrote to memory of 604 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 70 PID 2288 wrote to memory of 604 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 70 PID 2288 wrote to memory of 1048 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 74 PID 2288 wrote to memory of 1048 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 74 PID 2288 wrote to memory of 1048 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 74 PID 2288 wrote to memory of 776 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 76 PID 2288 wrote to memory of 776 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 76 PID 2288 wrote to memory of 776 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 76 PID 2288 wrote to memory of 1368 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 77 PID 2288 wrote to memory of 1368 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 77 PID 2288 wrote to memory of 1368 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 77 PID 2288 wrote to memory of 1184 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 75 PID 2288 wrote to memory of 1184 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 75 PID 2288 wrote to memory of 1184 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 75 PID 2288 wrote to memory of 2308 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 83 PID 2288 wrote to memory of 2308 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 83 PID 2288 wrote to memory of 2308 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 83 PID 2288 wrote to memory of 2096 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 82 PID 2288 wrote to memory of 2096 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 82 PID 2288 wrote to memory of 2096 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 82 PID 2288 wrote to memory of 1284 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 81 PID 2288 wrote to memory of 1284 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 81 PID 2288 wrote to memory of 1284 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 81 PID 2288 wrote to memory of 3656 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 80 PID 2288 wrote to memory of 3656 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 80 PID 2288 wrote to memory of 3656 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 80 PID 2288 wrote to memory of 1448 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 79 PID 2288 wrote to memory of 1448 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 79 PID 2288 wrote to memory of 1448 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 79 PID 2288 wrote to memory of 1632 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 78 PID 2288 wrote to memory of 1632 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 78 PID 2288 wrote to memory of 1632 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 78 PID 2288 wrote to memory of 1968 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 86 PID 2288 wrote to memory of 1968 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 86 PID 2288 wrote to memory of 1968 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 86 PID 2288 wrote to memory of 1976 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 85 PID 2288 wrote to memory of 1976 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 85 PID 2288 wrote to memory of 2056 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 84 PID 2288 wrote to memory of 2056 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 84 PID 2288 wrote to memory of 2056 2288 022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\Pictures\Adobe Films\kJAiegdJV52eakxk4H71IERT.exe"C:\Users\Admin\Pictures\Adobe Films\kJAiegdJV52eakxk4H71IERT.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:896
-
-
C:\Users\Admin\Pictures\Adobe Films\VKUL1QKxx3FfhwyLaFAevQQv.exe"C:\Users\Admin\Pictures\Adobe Films\VKUL1QKxx3FfhwyLaFAevQQv.exe"2⤵
- Executes dropped EXE
PID:604
-
-
C:\Users\Admin\Pictures\Adobe Films\BCjyYkZhSaWCNQ848nNg_MTK.exe"C:\Users\Admin\Pictures\Adobe Films\BCjyYkZhSaWCNQ848nNg_MTK.exe"2⤵
- Executes dropped EXE
PID:1380
-
-
C:\Users\Admin\Pictures\Adobe Films\ASX2J6XR6VcCJALEPwk0xI7g.exe"C:\Users\Admin\Pictures\Adobe Films\ASX2J6XR6VcCJALEPwk0xI7g.exe"2⤵
- Executes dropped EXE
PID:1556
-
-
C:\Users\Admin\Pictures\Adobe Films\UCMsHFrnjWylOgkD2gotC8wi.exe"C:\Users\Admin\Pictures\Adobe Films\UCMsHFrnjWylOgkD2gotC8wi.exe"2⤵
- Executes dropped EXE
PID:1048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 4803⤵
- Program crash
PID:4892
-
-
-
C:\Users\Admin\Pictures\Adobe Films\5pjzcxpjPccaqvOmvhKg96Mb.exe"C:\Users\Admin\Pictures\Adobe Films\5pjzcxpjPccaqvOmvhKg96Mb.exe"2⤵
- Executes dropped EXE
PID:1184
-
-
C:\Users\Admin\Pictures\Adobe Films\ytkhCN6JLx4N1E3xVUvIoLdz.exe"C:\Users\Admin\Pictures\Adobe Films\ytkhCN6JLx4N1E3xVUvIoLdz.exe"2⤵
- Executes dropped EXE
PID:776
-
-
C:\Users\Admin\Pictures\Adobe Films\RKy5M9ft0KPEJKcxSR6yJmZv.exe"C:\Users\Admin\Pictures\Adobe Films\RKy5M9ft0KPEJKcxSR6yJmZv.exe"2⤵
- Executes dropped EXE
PID:1368 -
C:\Users\Admin\Pictures\Adobe Films\RKy5M9ft0KPEJKcxSR6yJmZv.exe"C:\Users\Admin\Pictures\Adobe Films\RKy5M9ft0KPEJKcxSR6yJmZv.exe"3⤵PID:4872
-
-
-
C:\Users\Admin\Pictures\Adobe Films\jy97tKz1EGXlRrKdjp4F77Gm.exe"C:\Users\Admin\Pictures\Adobe Films\jy97tKz1EGXlRrKdjp4F77Gm.exe"2⤵PID:1632
-
C:\Users\Admin\Pictures\Adobe Films\jy97tKz1EGXlRrKdjp4F77Gm.exe"C:\Users\Admin\Pictures\Adobe Films\jy97tKz1EGXlRrKdjp4F77Gm.exe"3⤵PID:4700
-
-
-
C:\Users\Admin\Pictures\Adobe Films\6pYj2NwVzYBkdkS1QKek_Du9.exe"C:\Users\Admin\Pictures\Adobe Films\6pYj2NwVzYBkdkS1QKek_Du9.exe"2⤵PID:1448
-
-
C:\Users\Admin\Pictures\Adobe Films\2pXge7qIETCTM4QEr2bwU2BJ.exe"C:\Users\Admin\Pictures\Adobe Films\2pXge7qIETCTM4QEr2bwU2BJ.exe"2⤵PID:3656
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "2pXge7qIETCTM4QEr2bwU2BJ.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\2pXge7qIETCTM4QEr2bwU2BJ.exe" & exit3⤵PID:1496
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "2pXge7qIETCTM4QEr2bwU2BJ.exe" /f4⤵
- Kills process with taskkill
PID:4740
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\qA50zNX8F_sk0MDiW_qoyLQk.exe"C:\Users\Admin\Pictures\Adobe Films\qA50zNX8F_sk0MDiW_qoyLQk.exe"2⤵
- Executes dropped EXE
PID:1284
-
-
C:\Users\Admin\Pictures\Adobe Films\PKrWcSBb0lI1DmCM8Uazla6a.exe"C:\Users\Admin\Pictures\Adobe Films\PKrWcSBb0lI1DmCM8Uazla6a.exe"2⤵
- Executes dropped EXE
PID:2096 -
C:\Program Files (x86)\Company\NewProduct\cutm3.exe"C:\Program Files (x86)\Company\NewProduct\cutm3.exe"3⤵PID:3312
-
-
-
C:\Users\Admin\Pictures\Adobe Films\qdNhfWqfbcRP6ol6TTp9qg2T.exe"C:\Users\Admin\Pictures\Adobe Films\qdNhfWqfbcRP6ol6TTp9qg2T.exe"2⤵
- Executes dropped EXE
PID:2308
-
-
C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"2⤵PID:2056
-
C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"3⤵PID:4224
-
-
C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"3⤵PID:4348
-
-
C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"C:\Users\Admin\Pictures\Adobe Films\HPN0OZlZkxHDJ4nVV3RRxJXU.exe"3⤵PID:3128
-
-
-
C:\Users\Admin\Pictures\Adobe Films\dOS75bLM6nITgXS1t5NDJalt.exe"C:\Users\Admin\Pictures\Adobe Films\dOS75bLM6nITgXS1t5NDJalt.exe"2⤵PID:1976
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵PID:4576
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal3⤵PID:4876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵PID:3604
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵PID:4820
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵PID:3084
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM3⤵
- Creates scheduled task(s)
PID:4796
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵PID:4752
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵PID:4672
-
-
-
C:\Users\Admin\Pictures\Adobe Films\FlLunocmOUK0TeBVp64iskW8.exe"C:\Users\Admin\Pictures\Adobe Films\FlLunocmOUK0TeBVp64iskW8.exe"2⤵PID:1968
-
-
C:\Users\Admin\Pictures\Adobe Films\3R3bsuYCnEXHZiJSC5eBbt0l.exe"C:\Users\Admin\Pictures\Adobe Films\3R3bsuYCnEXHZiJSC5eBbt0l.exe"2⤵PID:2240
-
-
C:\Users\Admin\Pictures\Adobe Films\H6GKqHbmsoVaHeAxtepKAW3H.exe"C:\Users\Admin\Pictures\Adobe Films\H6GKqHbmsoVaHeAxtepKAW3H.exe"2⤵PID:3984
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\H6GKqHbmsoVaHeAxtepKAW3H.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\H6GKqHbmsoVaHeAxtepKAW3H.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )3⤵PID:1116
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\H6GKqHbmsoVaHeAxtepKAW3H.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\H6GKqHbmsoVaHeAxtepKAW3H.exe" ) do taskkill -im "%~NxK" -F4⤵PID:1180
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\AGj4vwIAblEYt23X90XODyst.exe"C:\Users\Admin\Pictures\Adobe Films\AGj4vwIAblEYt23X90XODyst.exe"2⤵PID:2328
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\AGj4vwIAblEYt23X90XODyst.exe" & exit3⤵PID:2012
-
C:\Windows\SysWOW64\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:2408
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\mLpwtEYDwQRDqdB3lG_LiI4C.exe"C:\Users\Admin\Pictures\Adobe Films\mLpwtEYDwQRDqdB3lG_LiI4C.exe"2⤵PID:1792
-
-
C:\Users\Admin\Pictures\Adobe Films\XERCOO69wcL2gkcThBKsabxV.exe"C:\Users\Admin\Pictures\Adobe Films\XERCOO69wcL2gkcThBKsabxV.exe"2⤵PID:2004
-
C:\Users\Admin\AppData\Roaming\Underdress.exeC:\Users\Admin\AppData\Roaming\Underdress.exe3⤵PID:1072
-
C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"C:\Users\Admin\AppData\Local\Temp\Unseduceability.exe"4⤵PID:2196
-
-
-
C:\Users\Admin\AppData\Roaming\MegogoSell_crypted.exeC:\Users\Admin\AppData\Roaming\MegogoSell_crypted.exe3⤵PID:3628
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3628 -s 5564⤵
- Program crash
PID:4588
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\795wN40ZuD3L70_Jbzprn0BP.exe"C:\Users\Admin\Pictures\Adobe Films\795wN40ZuD3L70_Jbzprn0BP.exe"2⤵PID:3768
-
-
C:\Users\Admin\Pictures\Adobe Films\hkRBnSKTuteUQQUmGi6LGYiZ.exe"C:\Users\Admin\Pictures\Adobe Films\hkRBnSKTuteUQQUmGi6LGYiZ.exe"2⤵PID:3148
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"1⤵PID:1136
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\Pictures\Adobe Films\6pYj2NwVzYBkdkS1QKek_Du9.exe"2⤵PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\8pWB.eXE8pWB.eXe /pO_wtib1KE0hzl7U9_CYP1⤵PID:4944
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VBsCRIPt:cLose( creAteObjecT("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )2⤵PID:2768
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F3⤵PID:2136
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ("WSCRIPt.SheLl" ). rUn ("C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 +HxU0.m + HR0NM.yl + _AECH.7+ ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " ,0 , TruE ) )2⤵PID:4564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill -im "H6GKqHbmsoVaHeAxtepKAW3H.exe" -F1⤵
- Kills process with taskkill
PID:5052