Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-05-2022 06:21
Behavioral task
behavioral1
Sample
e.exe
Resource
win7-20220414-en
General
-
Target
e.exe
-
Size
10.4MB
-
MD5
621c28cd39d9d6f9a3377b8da8a8849b
-
SHA1
5a025ed5f5baae77496e27fb2996fcb22d67ed40
-
SHA256
54c1dc44cd458da7ec96343973fa7f350df27517715f41483f9cab748d3a9203
-
SHA512
b5600b871ac950ec10d7bd0c38bb242a9921b1bccd2dacaa709471475a4c410eb2b43b693e2c18db40349f5c8e15b2c0ee93dde4eb3cbce2f47db880fe48033f
Malware Config
Extracted
redline
AwsR
siyatermi.duckdns.org:17044
Extracted
quasar
2.1.0.0
V/R/B
siyatermi.duckdns.org:1518
VNM_MUTEX_mJ6pCWZMe3OMOha5bj
-
encryption_key
g1Bi32PXFGwyBI9DJGTD
-
install_name
Start Process.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Browser Module
-
subdirectory
Sys Resources
Signatures
-
Contains code to disable Windows Defender 10 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Start Process.exe disable_win_def C:\Users\Admin\AppData\Roaming\Start Process.exe disable_win_def C:\Users\Admin\AppData\Roaming\Start Process.exe disable_win_def behavioral1/memory/2040-69-0x0000000000B00000-0x0000000000B8C000-memory.dmp disable_win_def \Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe disable_win_def C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe disable_win_def C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe disable_win_def behavioral1/memory/1408-84-0x00000000001A0000-0x000000000022C000-memory.dmp disable_win_def C:\Users\Admin\AppData\Roaming\Start Process.exe disable_win_def behavioral1/memory/1848-98-0x0000000000F60000-0x0000000000FEC000-memory.dmp disable_win_def -
Quasar Payload 10 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Start Process.exe family_quasar C:\Users\Admin\AppData\Roaming\Start Process.exe family_quasar C:\Users\Admin\AppData\Roaming\Start Process.exe family_quasar behavioral1/memory/2040-69-0x0000000000B00000-0x0000000000B8C000-memory.dmp family_quasar \Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe family_quasar C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe family_quasar C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe family_quasar behavioral1/memory/1408-84-0x00000000001A0000-0x000000000022C000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Start Process.exe family_quasar behavioral1/memory/1848-98-0x0000000000F60000-0x0000000000FEC000-memory.dmp family_quasar -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Software Check.exe family_redline C:\Users\Admin\AppData\Roaming\Software Check.exe family_redline C:\Users\Admin\AppData\Roaming\Software Check.exe family_redline behavioral1/memory/112-68-0x0000000000900000-0x000000000091E000-memory.dmp family_redline -
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 5 IoCs
Processes:
Software Check.exeStart Process.exeTiktok Share Bot byDenmark.exeStart Process.exeStart Process.exepid process 112 Software Check.exe 2040 Start Process.exe 1980 Tiktok Share Bot byDenmark.exe 1408 Start Process.exe 1848 Start Process.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Tiktok Share Bot byDenmark.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Tiktok Share Bot byDenmark.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Tiktok Share Bot byDenmark.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 944 cmd.exe -
Loads dropped DLL 6 IoCs
Processes:
e.exetaskmgr.exeStart Process.exepid process 892 e.exe 892 e.exe 892 e.exe 892 e.exe 968 taskmgr.exe 2040 Start Process.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
Start Process.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Start Process.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Start Process.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
Start Process.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde Start Process.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Start Process.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeTiktok Share Bot byDenmark.exepid process 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe 1980 Tiktok Share Bot byDenmark.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
msconfig.exetaskmgr.exepid process 980 msconfig.exe 968 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
taskmgr.exeTiktok Share Bot byDenmark.exeSoftware Check.exeStart Process.exepowershell.exeStart Process.exeStart Process.exedescription pid process Token: SeDebugPrivilege 968 taskmgr.exe Token: SeDebugPrivilege 1980 Tiktok Share Bot byDenmark.exe Token: SeDebugPrivilege 112 Software Check.exe Token: SeDebugPrivilege 2040 Start Process.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 1408 Start Process.exe Token: SeDebugPrivilege 1408 Start Process.exe Token: SeDebugPrivilege 1848 Start Process.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe 968 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Start Process.exemsconfig.exepid process 1408 Start Process.exe 980 msconfig.exe 980 msconfig.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
e.exeStart Process.exeStart Process.execmd.execmd.exedescription pid process target process PID 892 wrote to memory of 112 892 e.exe Software Check.exe PID 892 wrote to memory of 112 892 e.exe Software Check.exe PID 892 wrote to memory of 112 892 e.exe Software Check.exe PID 892 wrote to memory of 112 892 e.exe Software Check.exe PID 892 wrote to memory of 2040 892 e.exe Start Process.exe PID 892 wrote to memory of 2040 892 e.exe Start Process.exe PID 892 wrote to memory of 2040 892 e.exe Start Process.exe PID 892 wrote to memory of 2040 892 e.exe Start Process.exe PID 892 wrote to memory of 1980 892 e.exe Tiktok Share Bot byDenmark.exe PID 892 wrote to memory of 1980 892 e.exe Tiktok Share Bot byDenmark.exe PID 892 wrote to memory of 1980 892 e.exe Tiktok Share Bot byDenmark.exe PID 892 wrote to memory of 1980 892 e.exe Tiktok Share Bot byDenmark.exe PID 2040 wrote to memory of 572 2040 Start Process.exe schtasks.exe PID 2040 wrote to memory of 572 2040 Start Process.exe schtasks.exe PID 2040 wrote to memory of 572 2040 Start Process.exe schtasks.exe PID 2040 wrote to memory of 572 2040 Start Process.exe schtasks.exe PID 2040 wrote to memory of 1408 2040 Start Process.exe Start Process.exe PID 2040 wrote to memory of 1408 2040 Start Process.exe Start Process.exe PID 2040 wrote to memory of 1408 2040 Start Process.exe Start Process.exe PID 2040 wrote to memory of 1408 2040 Start Process.exe Start Process.exe PID 2040 wrote to memory of 1620 2040 Start Process.exe powershell.exe PID 2040 wrote to memory of 1620 2040 Start Process.exe powershell.exe PID 2040 wrote to memory of 1620 2040 Start Process.exe powershell.exe PID 2040 wrote to memory of 1620 2040 Start Process.exe powershell.exe PID 1408 wrote to memory of 1696 1408 Start Process.exe schtasks.exe PID 1408 wrote to memory of 1696 1408 Start Process.exe schtasks.exe PID 1408 wrote to memory of 1696 1408 Start Process.exe schtasks.exe PID 1408 wrote to memory of 1696 1408 Start Process.exe schtasks.exe PID 2040 wrote to memory of 744 2040 Start Process.exe cmd.exe PID 2040 wrote to memory of 744 2040 Start Process.exe cmd.exe PID 2040 wrote to memory of 744 2040 Start Process.exe cmd.exe PID 2040 wrote to memory of 744 2040 Start Process.exe cmd.exe PID 744 wrote to memory of 944 744 cmd.exe cmd.exe PID 744 wrote to memory of 944 744 cmd.exe cmd.exe PID 744 wrote to memory of 944 744 cmd.exe cmd.exe PID 744 wrote to memory of 944 744 cmd.exe cmd.exe PID 2040 wrote to memory of 1176 2040 Start Process.exe cmd.exe PID 2040 wrote to memory of 1176 2040 Start Process.exe cmd.exe PID 2040 wrote to memory of 1176 2040 Start Process.exe cmd.exe PID 2040 wrote to memory of 1176 2040 Start Process.exe cmd.exe PID 1176 wrote to memory of 1328 1176 cmd.exe chcp.com PID 1176 wrote to memory of 1328 1176 cmd.exe chcp.com PID 1176 wrote to memory of 1328 1176 cmd.exe chcp.com PID 1176 wrote to memory of 1328 1176 cmd.exe chcp.com PID 1176 wrote to memory of 1404 1176 cmd.exe PING.EXE PID 1176 wrote to memory of 1404 1176 cmd.exe PING.EXE PID 1176 wrote to memory of 1404 1176 cmd.exe PING.EXE PID 1176 wrote to memory of 1404 1176 cmd.exe PING.EXE PID 1176 wrote to memory of 1848 1176 cmd.exe Start Process.exe PID 1176 wrote to memory of 1848 1176 cmd.exe Start Process.exe PID 1176 wrote to memory of 1848 1176 cmd.exe Start Process.exe PID 1176 wrote to memory of 1848 1176 cmd.exe Start Process.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e.exe"C:\Users\Admin\AppData\Local\Temp\e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Roaming\Software Check.exe"C:\Users\Admin\AppData\Roaming\Software Check.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Users\Admin\AppData\Roaming\Start Process.exe"C:\Users\Admin\AppData\Roaming\Start Process.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Browser Module" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Start Process.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:572
-
-
C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe"C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Browser Module" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1696
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵
- Deletes itself
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4QM50Mse1RC2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:1328
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1404
-
-
C:\Users\Admin\AppData\Roaming\Start Process.exe"C:\Users\Admin\AppData\Roaming\Start Process.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
-
-
C:\Users\Admin\AppData\Roaming\Tiktok Share Bot byDenmark.exe"C:\Users\Admin\AppData\Roaming\Tiktok Share Bot byDenmark.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:968
-
C:\Windows\system32\msconfig.exe"C:\Windows\system32\msconfig.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207B
MD50400a89561ee9859118ed7e0e3ef5b32
SHA198ca2bd518bf1a0b0070ee92dc949f48e67ac308
SHA2569d6db16d2835f97bfdddb24c307b6cae0cba056ba8d82bedbfcc67e655205260
SHA512959124ddbaeced936eadb0cec61698f51b17a1ba78c0586959ebd09e0f19e805f1988c6f0faf5df80fba49006a8eee40eaa28bd39bed7597c5012f6c196bc1f0
-
Filesize
95KB
MD527c2436f6a1c111bef78597d37751138
SHA1f1dabacffc82bbfc7d8db578f0a5653d7fe84bca
SHA256bcac81c69094ea47c3a00cae028ac4c64dd6cbd4fe85e11363e3e35b48c04842
SHA51297e717b9ad5b063e4ff1209684b27d033c5a4a8d9679e3d42d7308fbac1c885a1d3c85d3fed70b7a9adc82203d0e943777d7819456599276c61549186e319636
-
Filesize
95KB
MD527c2436f6a1c111bef78597d37751138
SHA1f1dabacffc82bbfc7d8db578f0a5653d7fe84bca
SHA256bcac81c69094ea47c3a00cae028ac4c64dd6cbd4fe85e11363e3e35b48c04842
SHA51297e717b9ad5b063e4ff1209684b27d033c5a4a8d9679e3d42d7308fbac1c885a1d3c85d3fed70b7a9adc82203d0e943777d7819456599276c61549186e319636
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
9.8MB
MD56720bbc01a878d9003076c2b22bfe0cf
SHA16f2e7acde97d9847400013880d2796428504e580
SHA25690529087bb4c13893ee9e5f3808ace6cdc1bffa2f85aa2f5005b19c2865d143e
SHA512fa41ec8c1baa2e371987402c57dbef31e377897c6154ee290455fbc1e42d90e82c504036165bdc467c25696e4c455fac8bb89e6f7631f961f2282d5d3667bcf9
-
Filesize
9.8MB
MD56720bbc01a878d9003076c2b22bfe0cf
SHA16f2e7acde97d9847400013880d2796428504e580
SHA25690529087bb4c13893ee9e5f3808ace6cdc1bffa2f85aa2f5005b19c2865d143e
SHA512fa41ec8c1baa2e371987402c57dbef31e377897c6154ee290455fbc1e42d90e82c504036165bdc467c25696e4c455fac8bb89e6f7631f961f2282d5d3667bcf9
-
Filesize
95KB
MD527c2436f6a1c111bef78597d37751138
SHA1f1dabacffc82bbfc7d8db578f0a5653d7fe84bca
SHA256bcac81c69094ea47c3a00cae028ac4c64dd6cbd4fe85e11363e3e35b48c04842
SHA51297e717b9ad5b063e4ff1209684b27d033c5a4a8d9679e3d42d7308fbac1c885a1d3c85d3fed70b7a9adc82203d0e943777d7819456599276c61549186e319636
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
9.8MB
MD56720bbc01a878d9003076c2b22bfe0cf
SHA16f2e7acde97d9847400013880d2796428504e580
SHA25690529087bb4c13893ee9e5f3808ace6cdc1bffa2f85aa2f5005b19c2865d143e
SHA512fa41ec8c1baa2e371987402c57dbef31e377897c6154ee290455fbc1e42d90e82c504036165bdc467c25696e4c455fac8bb89e6f7631f961f2282d5d3667bcf9
-
Filesize
9.8MB
MD56720bbc01a878d9003076c2b22bfe0cf
SHA16f2e7acde97d9847400013880d2796428504e580
SHA25690529087bb4c13893ee9e5f3808ace6cdc1bffa2f85aa2f5005b19c2865d143e
SHA512fa41ec8c1baa2e371987402c57dbef31e377897c6154ee290455fbc1e42d90e82c504036165bdc467c25696e4c455fac8bb89e6f7631f961f2282d5d3667bcf9
-
Filesize
9.8MB
MD56720bbc01a878d9003076c2b22bfe0cf
SHA16f2e7acde97d9847400013880d2796428504e580
SHA25690529087bb4c13893ee9e5f3808ace6cdc1bffa2f85aa2f5005b19c2865d143e
SHA512fa41ec8c1baa2e371987402c57dbef31e377897c6154ee290455fbc1e42d90e82c504036165bdc467c25696e4c455fac8bb89e6f7631f961f2282d5d3667bcf9