Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    101s
  • max time network
    316s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    12-11-2021 18:04

General

  • Target

    1.bin/1.exe

  • Size

    12.5MB

  • MD5

    af8e86c5d4198549f6375df9378f983c

  • SHA1

    7ab5ed449b891bd4899fba62d027a2cc26a05e6f

  • SHA256

    7570a7a6830ade05dcf862d5862f12f12445dbd3c0ad7433d90872849e11c267

  • SHA512

    137f5a281aa15802e300872fdf93b9ee014d2077c29d30e5a029664eb0991af2afbe1e5c53a9d7bff8f0508393a8b7641c5a97b4b0e0061befb79a93506c94e1

Malware Config

Extracted

Family

formbook

Version

4.0

Campaign

w9z

C2

http://www.worstig.com/w9z/

Decoy

crazzysex.com

hanferd.com

gteesrd.com

bayfrontbabyplace.com

jicuiquan.net

relationshiplink.net

ohchacyberphoto.com

kauegimenes.com

powerful-seldom.com

ketotoken.com

make-money-online-success.com

redgoldcollection.com

hannan-football.com

hamptondc.com

vllii.com

aa8520.com

platform35markethall.com

larozeimmo.com

oligopoly.net

llhak.info

Extracted

Family

gozi_rm3

Attributes
  • build

    300869

  • exe_type

    loader

Extracted

Family

gozi_rm3

Botnet

86920224

C2

https://sibelikinciel.xyz

Attributes
  • build

    300869

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Extracted

Family

guloader

C2

https://drive.google.com/uc?export=download&id=1ELoiNSVTziaBatbVNZQWxal_RsriCCrt

http://ffacscs.ug/nw_kUILGeMGK73.bin

http://blockchains.pk/nw_kUILGeMGK73.bin

https://onedrive.live.com/download?cid=8D14D74EB13B02D0&resid=8D14D74EB13B02D0%21161&authkey=AAzCpAsT_Jf9zKg

https://cmdtech.com.vn/MY_XXX_VUVHawg214.bin

https://qif.ac.ke/flow_AoGPhiVz245.bin

xor.base64
xor.base64
xor.base64
xor.base64

Extracted

Family

raccoon

Botnet

7765746aa9cb9b6c88bb5a7789286d92b104fd16

Attributes
  • url4cnc

    https://telete.in/blintick

rc4.plain
rc4.plain

Extracted

Family

formbook

Version

4.1

Campaign

i0qi

C2

http://www.joomlas123.com/i0qi/

Decoy

mytakeawaybox.com

goutaihuo.com

kuzey.site

uppertenpiercings.amsterdam

honeygrandpa.com

jenniferabramslaw.com

ncarian.com

heavilymeditatedhouston.com

gsbjyzx.com

akisanblog.com

taoyuanreed.com

jasperrvservices.com

yabbanet.com

myhealthfuldiet.com

flipdigitalcoins.com

toes.photos

shoottillyoumiss.com

maserental.com

smarteacher.net

hamdimagdeco.com

Extracted

Family

danabot

C2

92.204.160.54

2.56.213.179

45.153.186.47

93.115.21.29

185.45.193.50

193.34.166.247

rsa_pubkey.plain

Extracted

Family

formbook

Version

4.1

Campaign

app

C2

http://www.norjax.com/app/

Decoy

niresandcard.com

bonusscommesseonline.com

mezhyhirya.com

paklfz.com

bespokewomensuits.com

smarteralarm.info

munespansiyon.com

pmtradehouse.com

hotmobile-uk.com

ntdao.com

zohariaz.com

www145123.com

oceanstateofstyle.com

palermofelicissima.info

yourkinas.com

pthwheel.net

vfmagent.com

xn--3v0bw66b.com

comsystematrisk.win

on9.party

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 2 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 6 IoCs
  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • AgentTesla Payload 8 IoCs
  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Formbook Payload 4 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Executes dropped EXE 33 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks QEMU agent file 2 TTPs 4 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\1.bin\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.bin\1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\System32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4CF3.tmp\4D04.tmp\4D05.bat C:\Users\Admin\AppData\Local\Temp\1.bin\1.exe"
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\1.jar"
          4⤵
            PID:3416
          • C:\Users\Admin\AppData\Roaming\2.exe
            C:\Users\Admin\AppData\Roaming\2.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4084
            • C:\Users\Admin\AppData\Roaming\2.exe
              C:\Users\Admin\AppData\Roaming\2.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:892
          • C:\Users\Admin\AppData\Roaming\3.exe
            C:\Users\Admin\AppData\Roaming\3.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:3948
            • C:\Users\Admin\AppData\Roaming\3.exe
              C:\Users\Admin\AppData\Roaming\3.exe
              5⤵
              • Loads dropped DLL
              PID:4344
          • C:\Users\Admin\AppData\Roaming\4.exe
            C:\Users\Admin\AppData\Roaming\4.exe
            4⤵
            • Executes dropped EXE
            PID:1240
            • C:\Windows\SysWOW64\regsvr32.exe
              C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Roaming\4.dll f1 C:\Users\Admin\AppData\Roaming\4.exe@1240
              5⤵
              • Loads dropped DLL
              PID:4772
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\4.dll,f0
                6⤵
                  PID:5068
            • C:\Users\Admin\AppData\Roaming\5.exe
              C:\Users\Admin\AppData\Roaming\5.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1208
            • C:\Users\Admin\AppData\Roaming\6.exe
              C:\Users\Admin\AppData\Roaming\6.exe
              4⤵
              • Executes dropped EXE
              PID:2652
            • C:\Users\Admin\AppData\Roaming\7.exe
              C:\Users\Admin\AppData\Roaming\7.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2804
            • C:\Users\Admin\AppData\Roaming\8.exe
              C:\Users\Admin\AppData\Roaming\8.exe
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3484
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
                5⤵
                  PID:3376
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
                    6⤵
                    • Adds Run key to start application
                    PID:4472
                • C:\Users\Admin\AppData\Roaming\feeed.exe
                  "C:\Users\Admin\AppData\Roaming\feeed.exe"
                  5⤵
                    PID:4688
                    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
                      6⤵
                        PID:4764
                  • C:\Users\Admin\AppData\Roaming\9.exe
                    C:\Users\Admin\AppData\Roaming\9.exe
                    4⤵
                    • Executes dropped EXE
                    PID:3168
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWTxgR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62A9.tmp"
                      5⤵
                      • Creates scheduled task(s)
                      PID:3640
                    • C:\Users\Admin\AppData\Roaming\9.exe
                      "{path}"
                      5⤵
                        PID:3456
                    • C:\Users\Admin\AppData\Roaming\10.exe
                      C:\Users\Admin\AppData\Roaming\10.exe
                      4⤵
                      • Executes dropped EXE
                      PID:888
                    • C:\Users\Admin\AppData\Roaming\11.exe
                      C:\Users\Admin\AppData\Roaming\11.exe
                      4⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Maps connected drives based on registry
                      PID:1192
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AnLKhBlJfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp63A3.tmp"
                        5⤵
                        • Creates scheduled task(s)
                        PID:4484
                      • C:\Users\Admin\AppData\Roaming\11.exe
                        "{path}"
                        5⤵
                          PID:1856
                        • C:\Users\Admin\AppData\Roaming\11.exe
                          "{path}"
                          5⤵
                            PID:588
                        • C:\Users\Admin\AppData\Roaming\12.exe
                          C:\Users\Admin\AppData\Roaming\12.exe
                          4⤵
                          • Executes dropped EXE
                          PID:1292
                        • C:\Users\Admin\AppData\Roaming\13.exe
                          C:\Users\Admin\AppData\Roaming\13.exe
                          4⤵
                          • Executes dropped EXE
                          • Checks QEMU agent file
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:2984
                          • C:\Users\Admin\AppData\Roaming\13.exe
                            C:\Users\Admin\AppData\Roaming\13.exe
                            5⤵
                            • Checks QEMU agent file
                            • Loads dropped DLL
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:872
                            • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                              "C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe"
                              6⤵
                                PID:4248
                                • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe"
                                  7⤵
                                    PID:1196
                            • C:\Users\Admin\AppData\Roaming\14.exe
                              C:\Users\Admin\AppData\Roaming\14.exe
                              4⤵
                              • Executes dropped EXE
                              PID:2268
                            • C:\Users\Admin\AppData\Roaming\15.exe
                              C:\Users\Admin\AppData\Roaming\15.exe
                              4⤵
                              • Executes dropped EXE
                              • Checks QEMU agent file
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of SetWindowsHookEx
                              PID:3056
                            • C:\Users\Admin\AppData\Roaming\16.exe
                              C:\Users\Admin\AppData\Roaming\16.exe
                              4⤵
                              • Executes dropped EXE
                              • Drops startup file
                              • Adds Run key to start application
                              • Drops desktop.ini file(s)
                              • Drops file in System32 directory
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2540
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe"
                                5⤵
                                  PID:2404
                                  • C:\Windows\system32\mode.com
                                    mode con cp select=1251
                                    6⤵
                                      PID:3952
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin delete shadows /all /quiet
                                      6⤵
                                      • Interacts with shadow copies
                                      PID:4740
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe"
                                    5⤵
                                      PID:2900
                                      • C:\Windows\system32\mode.com
                                        mode con cp select=1251
                                        6⤵
                                          PID:4792
                                        • C:\Windows\system32\vssadmin.exe
                                          vssadmin delete shadows /all /quiet
                                          6⤵
                                          • Interacts with shadow copies
                                          PID:2836
                                      • C:\Windows\System32\mshta.exe
                                        "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                        5⤵
                                          PID:3260
                                        • C:\Windows\System32\mshta.exe
                                          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                          5⤵
                                            PID:1508
                                        • C:\Users\Admin\AppData\Roaming\17.exe
                                          C:\Users\Admin\AppData\Roaming\17.exe
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1608
                                        • C:\Users\Admin\AppData\Roaming\18.exe
                                          C:\Users\Admin\AppData\Roaming\18.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Maps connected drives based on registry
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2760
                                        • C:\Users\Admin\AppData\Roaming\19.exe
                                          C:\Users\Admin\AppData\Roaming\19.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3664
                                        • C:\Users\Admin\AppData\Roaming\20.exe
                                          C:\Users\Admin\AppData\Roaming\20.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:920
                                        • C:\Users\Admin\AppData\Roaming\21.exe
                                          C:\Users\Admin\AppData\Roaming\21.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4080
                                          • C:\Users\Admin\AppData\Roaming\21.exe
                                            "{path}"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4308
                                        • C:\Users\Admin\AppData\Roaming\22.exe
                                          C:\Users\Admin\AppData\Roaming\22.exe
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4120
                                        • C:\Users\Admin\AppData\Roaming\23.exe
                                          C:\Users\Admin\AppData\Roaming\23.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4316
                                        • C:\Users\Admin\AppData\Roaming\24.exe
                                          C:\Users\Admin\AppData\Roaming\24.exe
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4592
                                          • C:\Users\Admin\AppData\Roaming\24.exe
                                            "{path}"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:5024
                                          • C:\Users\Admin\AppData\Roaming\24.exe
                                            "{path}"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:5032
                                            • C:\Windows\SysWOW64\netsh.exe
                                              "netsh" wlan show profile
                                              6⤵
                                                PID:4852
                                          • C:\Users\Admin\AppData\Roaming\25.exe
                                            C:\Users\Admin\AppData\Roaming\25.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4692
                                          • C:\Users\Admin\AppData\Roaming\26.exe
                                            C:\Users\Admin\AppData\Roaming\26.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4784
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qATVyEXYNcqQZF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp33E.tmp"
                                              5⤵
                                              • Creates scheduled task(s)
                                              PID:1144
                                            • C:\Users\Admin\AppData\Roaming\26.exe
                                              "{path}"
                                              5⤵
                                                PID:1132
                                            • C:\Users\Admin\AppData\Roaming\27.exe
                                              C:\Users\Admin\AppData\Roaming\27.exe
                                              4⤵
                                              • Executes dropped EXE
                                              PID:4888
                                              • C:\Users\Admin\AppData\Roaming\27.exe
                                                C:\Users\Admin\AppData\Roaming\27.exe /C
                                                5⤵
                                                  PID:4792
                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Tauyvkt\dankaz.exe
                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Tauyvkt\dankaz.exe
                                                  5⤵
                                                    PID:2384
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Tauyvkt\dankaz.exe
                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Tauyvkt\dankaz.exe /C
                                                      6⤵
                                                        PID:2196
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        6⤵
                                                          PID:2076
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          6⤵
                                                            PID:4508
                                                          • C:\Windows\SysWOW64\mobsync.exe
                                                            C:\Windows\SysWOW64\mobsync.exe
                                                            6⤵
                                                              PID:1096
                                                            • C:\Windows\SysWOW64\mobsync.exe
                                                              C:\Windows\SysWOW64\mobsync.exe
                                                              6⤵
                                                                PID:4460
                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                                                                6⤵
                                                                  PID:4704
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn shypgswc /tr "\"C:\Users\Admin\AppData\Roaming\27.exe\" /I shypgswc" /SC ONCE /Z /ST 23:57 /ET 24:09
                                                                5⤵
                                                                • Creates scheduled task(s)
                                                                PID:4440
                                                            • C:\Users\Admin\AppData\Roaming\28.exe
                                                              C:\Users\Admin\AppData\Roaming\28.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4940
                                                            • C:\Users\Admin\AppData\Roaming\29.exe
                                                              C:\Users\Admin\AppData\Roaming\29.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5052
                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Roaming\29.dll f1 C:\Users\Admin\AppData\Roaming\29.exe@5052
                                                                5⤵
                                                                  PID:2152
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\29.dll,f0
                                                                    6⤵
                                                                      PID:3464
                                                                • C:\Users\Admin\AppData\Roaming\30.exe
                                                                  C:\Users\Admin\AppData\Roaming\30.exe
                                                                  4⤵
                                                                    PID:4460
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
                                                                      5⤵
                                                                        PID:4392
                                                                    • C:\Users\Admin\AppData\Roaming\31.exe
                                                                      C:\Users\Admin\AppData\Roaming\31.exe
                                                                      4⤵
                                                                        PID:4644
                                                                  • C:\Windows\SysWOW64\msdt.exe
                                                                    "C:\Windows\SysWOW64\msdt.exe"
                                                                    2⤵
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1056
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /c del "C:\Users\Admin\AppData\Roaming\2.exe"
                                                                      3⤵
                                                                        PID:3732
                                                                    • C:\Windows\SysWOW64\cmmon32.exe
                                                                      "C:\Windows\SysWOW64\cmmon32.exe"
                                                                      2⤵
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:364
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /c del "C:\Users\Admin\AppData\Roaming\18.exe"
                                                                        3⤵
                                                                          PID:4520
                                                                      • C:\Windows\SysWOW64\autoconv.exe
                                                                        "C:\Windows\SysWOW64\autoconv.exe"
                                                                        2⤵
                                                                          PID:3912
                                                                        • C:\Windows\SysWOW64\cmmon32.exe
                                                                          "C:\Windows\SysWOW64\cmmon32.exe"
                                                                          2⤵
                                                                            PID:2172
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /c del "C:\Users\Admin\AppData\Roaming\11.exe"
                                                                              3⤵
                                                                                PID:2100
                                                                            • C:\Program Files (x86)\Nabuhm\fnu8fhbxn.exe
                                                                              "C:\Program Files (x86)\Nabuhm\fnu8fhbxn.exe"
                                                                              2⤵
                                                                                PID:2572
                                                                                • C:\Program Files (x86)\Nabuhm\fnu8fhbxn.exe
                                                                                  "C:\Program Files (x86)\Nabuhm\fnu8fhbxn.exe"
                                                                                  3⤵
                                                                                    PID:944
                                                                                • C:\Windows\SysWOW64\autochk.exe
                                                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                                                  2⤵
                                                                                    PID:4624
                                                                                  • C:\Windows\SysWOW64\help.exe
                                                                                    "C:\Windows\SysWOW64\help.exe"
                                                                                    2⤵
                                                                                      PID:3960
                                                                                    • C:\Program Files (x86)\Ie2ylft\utulqnxfnudqf.exe
                                                                                      "C:\Program Files (x86)\Ie2ylft\utulqnxfnudqf.exe"
                                                                                      2⤵
                                                                                        PID:1596
                                                                                      • C:\Windows\SysWOW64\help.exe
                                                                                        "C:\Windows\SysWOW64\help.exe"
                                                                                        2⤵
                                                                                          PID:208
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                          PID:5016
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4248

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v6

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • memory/364-299-0x0000000000E30000-0x0000000000E3C000-memory.dmp

                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/364-300-0x0000000000C90000-0x0000000000CBD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/364-326-0x0000000004B80000-0x0000000004EA0000-memory.dmp

                                                                                          Filesize

                                                                                          3.1MB

                                                                                        • memory/872-280-0x00000000772E0000-0x000000007746E000-memory.dmp

                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/872-218-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/872-284-0x00000000772E0000-0x000000007746E000-memory.dmp

                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/872-217-0x00000000006B0000-0x00000000007B0000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/888-197-0x0000000003112000-0x0000000003162000-memory.dmp

                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/888-205-0x0000000002F30000-0x000000000307A000-memory.dmp

                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/888-220-0x0000000000400000-0x0000000002DE1000-memory.dmp

                                                                                          Filesize

                                                                                          41.9MB

                                                                                        • memory/892-140-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/892-159-0x00000000004E0000-0x000000000062A000-memory.dmp

                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/892-155-0x0000000000A20000-0x0000000000D40000-memory.dmp

                                                                                          Filesize

                                                                                          3.1MB

                                                                                        • memory/920-275-0x0000000001F70000-0x0000000001F78000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/920-268-0x0000000000530000-0x000000000053A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/920-286-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/920-266-0x0000000000530000-0x0000000000536000-memory.dmp

                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/1056-194-0x0000000000F70000-0x0000000000F9D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/1056-271-0x0000000004D20000-0x0000000004DB3000-memory.dmp

                                                                                          Filesize

                                                                                          588KB

                                                                                        • memory/1056-200-0x0000000004960000-0x0000000004C80000-memory.dmp

                                                                                          Filesize

                                                                                          3.1MB

                                                                                        • memory/1056-193-0x00000000013E0000-0x0000000001553000-memory.dmp

                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/1192-168-0x0000000000AD0000-0x0000000000AD1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1192-249-0x0000000000AD1000-0x0000000000AD2000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1208-164-0x00000000023F0000-0x00000000023F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1240-241-0x0000000000400000-0x000000000300E000-memory.dmp

                                                                                          Filesize

                                                                                          44.1MB

                                                                                        • memory/1240-216-0x0000000003478000-0x00000000036EF000-memory.dmp

                                                                                          Filesize

                                                                                          2.5MB

                                                                                        • memory/1240-235-0x00000000036F0000-0x000000000397D000-memory.dmp

                                                                                          Filesize

                                                                                          2.6MB

                                                                                        • memory/1292-251-0x0000000002CA4000-0x0000000002CA6000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1292-178-0x0000000002CA0000-0x0000000002CA1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1292-243-0x0000000002CA1000-0x0000000002CA2000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1608-325-0x0000000003002000-0x0000000003052000-memory.dmp

                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/1608-332-0x0000000002E00000-0x0000000002E8E000-memory.dmp

                                                                                          Filesize

                                                                                          568KB

                                                                                        • memory/1608-340-0x0000000000400000-0x0000000002DF6000-memory.dmp

                                                                                          Filesize

                                                                                          42.0MB

                                                                                        • memory/2268-269-0x00000000030C2000-0x0000000003112000-memory.dmp

                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/2268-272-0x0000000002F40000-0x000000000308A000-memory.dmp

                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/2268-287-0x0000000000400000-0x0000000002DF6000-memory.dmp

                                                                                          Filesize

                                                                                          42.0MB

                                                                                        • memory/2652-171-0x00000000005C0000-0x00000000005D0000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2652-167-0x0000000000440000-0x000000000058A000-memory.dmp

                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/2652-174-0x0000000000400000-0x0000000000439000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/2760-259-0x0000000005460000-0x000000000595E000-memory.dmp

                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/2760-281-0x0000000005460000-0x000000000595E000-memory.dmp

                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/2760-248-0x0000000005410000-0x000000000545D000-memory.dmp

                                                                                          Filesize

                                                                                          308KB

                                                                                        • memory/2760-274-0x0000000005E60000-0x0000000006180000-memory.dmp

                                                                                          Filesize

                                                                                          3.1MB

                                                                                        • memory/2760-233-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2760-250-0x00000000053C0000-0x00000000053FA000-memory.dmp

                                                                                          Filesize

                                                                                          232KB

                                                                                        • memory/2760-255-0x0000000005400000-0x0000000005401000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2984-202-0x0000000002010000-0x0000000002019000-memory.dmp

                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/2984-187-0x0000000000430000-0x0000000000436000-memory.dmp

                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/2984-203-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/2984-188-0x0000000000430000-0x000000000043A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/2984-211-0x00000000772E0000-0x000000007746E000-memory.dmp

                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/3020-161-0x0000000005F40000-0x00000000060B7000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/3020-283-0x00000000050C0000-0x000000000525B000-memory.dmp

                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/3020-289-0x0000000004F60000-0x00000000050BD000-memory.dmp

                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/3056-236-0x0000000001FF0000-0x0000000001FF8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3056-204-0x0000000001EE0000-0x0000000001EE6000-memory.dmp

                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/3056-237-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/3056-206-0x0000000001EE0000-0x0000000001EEA000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/3168-228-0x0000000005320000-0x0000000005321000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3168-246-0x0000000005820000-0x0000000005822000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3168-179-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3168-210-0x00000000052A0000-0x0000000005332000-memory.dmp

                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/3168-195-0x0000000005340000-0x0000000005341000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3168-253-0x0000000008550000-0x00000000085A3000-memory.dmp

                                                                                          Filesize

                                                                                          332KB

                                                                                        • memory/3168-258-0x0000000008650000-0x0000000008651000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3168-189-0x0000000005900000-0x0000000005901000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3416-329-0x0000000002FF0000-0x0000000003000000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3416-315-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3416-172-0x0000000002D60000-0x0000000002FD0000-memory.dmp

                                                                                          Filesize

                                                                                          2.4MB

                                                                                        • memory/3416-166-0x0000000002D60000-0x0000000002FD0000-memory.dmp

                                                                                          Filesize

                                                                                          2.4MB

                                                                                        • memory/3416-307-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3416-227-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3416-308-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3416-288-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3416-207-0x00000000009E0000-0x00000000009E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3484-262-0x00000000051E0000-0x00000000051E2000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3484-267-0x00000000051F0000-0x00000000051F2000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3484-254-0x0000000005010000-0x000000000550E000-memory.dmp

                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/3484-180-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3484-265-0x00000000052A0000-0x00000000052A1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3484-221-0x0000000002980000-0x0000000002982000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3484-208-0x0000000002970000-0x000000000297F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/3484-285-0x0000000005010000-0x000000000550E000-memory.dmp

                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/3948-327-0x00000000772E0000-0x000000007746E000-memory.dmp

                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/3948-177-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/3948-176-0x00000000020E0000-0x00000000020E8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/4080-279-0x0000000002350000-0x0000000002351000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4084-141-0x0000000002420000-0x0000000002421000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4084-137-0x0000000000840000-0x0000000000841000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4120-309-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4120-321-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4120-295-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4248-338-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/4248-313-0x0000000000540000-0x000000000054A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/4248-306-0x0000000000540000-0x0000000000546000-memory.dmp

                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/4308-317-0x00000000030B0000-0x00000000030B1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4308-305-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                          Filesize

                                                                                          312KB

                                                                                        • memory/4316-318-0x0000000000500000-0x0000000000506000-memory.dmp

                                                                                          Filesize

                                                                                          24KB

                                                                                        • memory/4316-322-0x0000000000500000-0x000000000050A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/4344-331-0x0000000000560000-0x0000000000660000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4344-333-0x00007FFDD2250000-0x00007FFDD242B000-memory.dmp

                                                                                          Filesize

                                                                                          1.9MB

                                                                                        • memory/4344-320-0x0000000000400000-0x0000000000553000-memory.dmp

                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4344-328-0x0000000000401000-0x00000000004FD000-memory.dmp

                                                                                          Filesize

                                                                                          1008KB

                                                                                        • memory/4592-337-0x0000000000FF0000-0x0000000000FF1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4592-343-0x0000000005800000-0x0000000005CFE000-memory.dmp

                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/4772-384-0x0000000002BF0000-0x0000000002BF1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB