Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
28-05-2022 14:02
Static task
static1
General
-
Target
34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe
-
Size
40KB
-
MD5
0a7b32e75a01764ef5389a1d9e72ed63
-
SHA1
871366f3573c3349e9dc7b67fef1ef575815c154
-
SHA256
34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda
-
SHA512
f19a7d56a825b59d2841a4f10db940458d3255239e15bb9bbe1376e1fc47d4c97aef09d4e7ecd5a3a35fca44ec92edf60edd4a07ef1845d679c3bd4fc8fe43ba
Malware Config
Extracted
arkei
Default
Extracted
azorult
http://195.245.112.115/index.php
Extracted
remcos
05282022
nikahuve.ac.ug:6968
kalskala.ac.ug:6968
tuekisaa.ac.ug:6968
parthaha.ac.ug:6968
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
scxs.dat
-
keylog_flag
false
-
keylog_folder
forbas
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
cvxyttydfsgbghfgfhtd-SPVWAO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4
suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M13
suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M13
-
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil
-
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 3080 Iioozcrscrdqdprjojgormars2.exe 1100 Iioozcrscrdqdprjojgormars2.exe 1256 52t0R37w.exe 536 SIFmq7gH.exe 3700 8lj1n3fk.exe 4136 Y5m1U9f8.exe 2396 azne.exe 4824 52t0R37w.exe 2268 azne.exe 2632 8lj1n3fk.exe 792 oobeldr.exe 5084 oobeldr.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Iioozcrscrdqdprjojgormars2.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation azne.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Iioozcrscrdqdprjojgormars2.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 52t0R37w.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation SIFmq7gH.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Y5m1U9f8.exe -
Loads dropped DLL 9 IoCs
pid Process 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 1100 Iioozcrscrdqdprjojgormars2.exe 1100 Iioozcrscrdqdprjojgormars2.exe 4824 52t0R37w.exe 4824 52t0R37w.exe 4824 52t0R37w.exe 4824 52t0R37w.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhsza = "\"C:\\Users\\Admin\\AppData\\Roaming\\dllhsza.exe\"" SIFmq7gH.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rcholaza = "\"C:\\Users\\Admin\\AppData\\Roaming\\rcholaza.exe\"" Y5m1U9f8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 1628 set thread context of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 3080 set thread context of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 1256 set thread context of 4824 1256 52t0R37w.exe 121 PID 2396 set thread context of 2268 2396 azne.exe 126 PID 4136 set thread context of 3820 4136 Y5m1U9f8.exe 129 PID 3700 set thread context of 2632 3700 8lj1n3fk.exe 130 PID 792 set thread context of 5084 792 oobeldr.exe 134 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Iioozcrscrdqdprjojgormars2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Iioozcrscrdqdprjojgormars2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 52t0R37w.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 52t0R37w.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3816 schtasks.exe 632 schtasks.exe -
Delays execution with timeout.exe 7 IoCs
pid Process 4540 timeout.exe 3696 timeout.exe 3016 timeout.exe 4880 timeout.exe 4740 timeout.exe 2444 timeout.exe 2824 timeout.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 3080 Iioozcrscrdqdprjojgormars2.exe 3080 Iioozcrscrdqdprjojgormars2.exe 1256 52t0R37w.exe 1256 52t0R37w.exe 4540 powershell.exe 4540 powershell.exe 3744 powershell.exe 4824 52t0R37w.exe 4824 52t0R37w.exe 3744 powershell.exe 536 SIFmq7gH.exe 2396 azne.exe 2396 azne.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 4136 Y5m1U9f8.exe 420 Explorer.EXE 420 Explorer.EXE 420 Explorer.EXE 420 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 420 Explorer.EXE -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3700 8lj1n3fk.exe 792 oobeldr.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe Token: SeDebugPrivilege 3080 Iioozcrscrdqdprjojgormars2.exe Token: SeDebugPrivilege 1256 52t0R37w.exe Token: SeDebugPrivilege 536 SIFmq7gH.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 4136 Y5m1U9f8.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeShutdownPrivilege 420 Explorer.EXE Token: SeCreatePagefilePrivilege 420 Explorer.EXE Token: SeDebugPrivilege 2396 azne.exe Token: SeShutdownPrivilege 420 Explorer.EXE Token: SeCreatePagefilePrivilege 420 Explorer.EXE Token: SeShutdownPrivilege 420 Explorer.EXE Token: SeCreatePagefilePrivilege 420 Explorer.EXE Token: SeShutdownPrivilege 420 Explorer.EXE Token: SeCreatePagefilePrivilege 420 Explorer.EXE Token: SeDebugPrivilege 420 Explorer.EXE Token: SeShutdownPrivilege 420 Explorer.EXE Token: SeCreatePagefilePrivilege 420 Explorer.EXE Token: SeShutdownPrivilege 420 Explorer.EXE Token: SeCreatePagefilePrivilege 420 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3700 8lj1n3fk.exe 3820 MSBuild.exe 792 oobeldr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 3200 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 84 PID 1628 wrote to memory of 3200 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 84 PID 1628 wrote to memory of 3200 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 84 PID 3200 wrote to memory of 4540 3200 cmd.exe 86 PID 3200 wrote to memory of 4540 3200 cmd.exe 86 PID 3200 wrote to memory of 4540 3200 cmd.exe 86 PID 1628 wrote to memory of 3080 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 93 PID 1628 wrote to memory of 3080 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 93 PID 1628 wrote to memory of 3080 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 93 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 1628 wrote to memory of 3748 1628 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 94 PID 3080 wrote to memory of 3808 3080 Iioozcrscrdqdprjojgormars2.exe 95 PID 3080 wrote to memory of 3808 3080 Iioozcrscrdqdprjojgormars2.exe 95 PID 3080 wrote to memory of 3808 3080 Iioozcrscrdqdprjojgormars2.exe 95 PID 3808 wrote to memory of 3696 3808 cmd.exe 97 PID 3808 wrote to memory of 3696 3808 cmd.exe 97 PID 3808 wrote to memory of 3696 3808 cmd.exe 97 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3080 wrote to memory of 1100 3080 Iioozcrscrdqdprjojgormars2.exe 99 PID 3748 wrote to memory of 1256 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 100 PID 3748 wrote to memory of 1256 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 100 PID 3748 wrote to memory of 1256 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 100 PID 1256 wrote to memory of 4608 1256 52t0R37w.exe 101 PID 1256 wrote to memory of 4608 1256 52t0R37w.exe 101 PID 1256 wrote to memory of 4608 1256 52t0R37w.exe 101 PID 4608 wrote to memory of 3016 4608 cmd.exe 103 PID 4608 wrote to memory of 3016 4608 cmd.exe 103 PID 4608 wrote to memory of 3016 4608 cmd.exe 103 PID 3748 wrote to memory of 536 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 104 PID 3748 wrote to memory of 536 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 104 PID 3748 wrote to memory of 3700 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 105 PID 3748 wrote to memory of 3700 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 105 PID 3748 wrote to memory of 3700 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 105 PID 536 wrote to memory of 456 536 SIFmq7gH.exe 106 PID 536 wrote to memory of 456 536 SIFmq7gH.exe 106 PID 456 wrote to memory of 4880 456 cmd.exe 108 PID 456 wrote to memory of 4880 456 cmd.exe 108 PID 3748 wrote to memory of 4136 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 109 PID 3748 wrote to memory of 4136 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 109 PID 3748 wrote to memory of 4136 3748 34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe 109 PID 4136 wrote to memory of 4148 4136 Y5m1U9f8.exe 110 PID 4136 wrote to memory of 4148 4136 Y5m1U9f8.exe 110 PID 4136 wrote to memory of 4148 4136 Y5m1U9f8.exe 110 PID 4148 wrote to memory of 4740 4148 cmd.exe 112 PID 4148 wrote to memory of 4740 4148 cmd.exe 112 PID 4148 wrote to memory of 4740 4148 cmd.exe 112 PID 1100 wrote to memory of 2396 1100 Iioozcrscrdqdprjojgormars2.exe 113 PID 1100 wrote to memory of 2396 1100 Iioozcrscrdqdprjojgormars2.exe 113 PID 1100 wrote to memory of 2396 1100 Iioozcrscrdqdprjojgormars2.exe 113
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:420 -
C:\Users\Admin\AppData\Local\Temp\34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe"C:\Users\Admin\AppData\Local\Temp\34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 203⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\timeout.exetimeout /t 204⤵
- Delays execution with timeout.exe
PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\Iioozcrscrdqdprjojgormars2.exe"C:\Users\Admin\AppData\Local\Temp\Iioozcrscrdqdprjojgormars2.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 204⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\timeout.exetimeout /t 205⤵
- Delays execution with timeout.exe
PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\Iioozcrscrdqdprjojgormars2.exeC:\Users\Admin\AppData\Local\Temp\Iioozcrscrdqdprjojgormars2.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Roaming\azne.exe"C:\Users\Admin\AppData\Roaming\azne.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 206⤵PID:3772
-
C:\Windows\SysWOW64\timeout.exetimeout /t 207⤵
- Delays execution with timeout.exe
PID:2824
-
-
-
C:\Users\Admin\AppData\Roaming\azne.exeC:\Users\Admin\AppData\Roaming\azne.exe6⤵
- Executes dropped EXE
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Iioozcrscrdqdprjojgormars2.exe" & exit5⤵PID:3644
-
C:\Windows\SysWOW64\timeout.exetimeout /t 56⤵
- Delays execution with timeout.exe
PID:2444
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exeC:\Users\Admin\AppData\Local\Temp\34ba222ef969f09ecca5506cbada7c346469a96a6af0cdd21146d4435196deda.exe3⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\52t0R37w.exe"C:\Users\Admin\AppData\Local\Temp\52t0R37w.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 205⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\timeout.exetimeout /t 206⤵
- Delays execution with timeout.exe
PID:3016
-
-
-
C:\Users\Admin\AppData\Local\Temp\52t0R37w.exeC:\Users\Admin\AppData\Local\Temp\52t0R37w.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4824
-
-
-
C:\Users\Admin\AppData\Local\Temp\SIFmq7gH.exe"C:\Users\Admin\AppData\Local\Temp\SIFmq7gH.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 205⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\timeout.exetimeout /t 206⤵
- Delays execution with timeout.exe
PID:4880
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
-
C:\Users\Admin\AppData\Local\Temp\8lj1n3fk.exe"C:\Users\Admin\AppData\Local\Temp\8lj1n3fk.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\8lj1n3fk.exe"C:\Users\Admin\AppData\Local\Temp\8lj1n3fk.exe"5⤵
- Executes dropped EXE
PID:2632 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"6⤵
- Creates scheduled task(s)
PID:3816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Y5m1U9f8.exe"C:\Users\Admin\AppData\Local\Temp\Y5m1U9f8.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 205⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\timeout.exetimeout /t 206⤵
- Delays execution with timeout.exe
PID:4740
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe5⤵PID:5112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe5⤵PID:3740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe5⤵
- Suspicious use of SetWindowsHookEx
PID:3820
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"2⤵
- Executes dropped EXE
PID:5084 -
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"3⤵
- Creates scheduled task(s)
PID:632
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
18KB
MD50ae05d57488b12f54c35ba54a7bda4a5
SHA17765afef3c68e2882cf4f32ea29a6e1ed8bf67fe
SHA2563d96ee07e370d6ca8103939bef767986cfeab8acf67c0c08357fa9bc0e31d5fd
SHA512907e72db520759f8eb874989ab855b33f7c3b92c984cf7be5a9c0fc29eedd498dc1eea1ccb6c65a7c49635124b3d16ea4154f1a5175c4c03dc08de3d91d85ba8
-
Filesize
18KB
MD57e3ee77a4368b038f62d18f7db71c722
SHA12f3e78bf162ed48d0be9a7141aaf77df0a21706a
SHA2564a0121e211740d5c35f1576d01bcf46ab4dda9d44a8031795bc6015bb3627079
SHA5120eb6aaf62d31c3f32f837255b81061c96e7ae30c8485c8a0cfc6e52ee67b81b0160a5e75ddb559a3f28e8b91738e7602b85b4a5afcffa72249b118923dd30d18
-
Filesize
18KB
MD57e3ee77a4368b038f62d18f7db71c722
SHA12f3e78bf162ed48d0be9a7141aaf77df0a21706a
SHA2564a0121e211740d5c35f1576d01bcf46ab4dda9d44a8031795bc6015bb3627079
SHA5120eb6aaf62d31c3f32f837255b81061c96e7ae30c8485c8a0cfc6e52ee67b81b0160a5e75ddb559a3f28e8b91738e7602b85b4a5afcffa72249b118923dd30d18
-
Filesize
18KB
MD57e3ee77a4368b038f62d18f7db71c722
SHA12f3e78bf162ed48d0be9a7141aaf77df0a21706a
SHA2564a0121e211740d5c35f1576d01bcf46ab4dda9d44a8031795bc6015bb3627079
SHA5120eb6aaf62d31c3f32f837255b81061c96e7ae30c8485c8a0cfc6e52ee67b81b0160a5e75ddb559a3f28e8b91738e7602b85b4a5afcffa72249b118923dd30d18
-
Filesize
396KB
MD5e387adfe154d03ee693acbaf9837ef29
SHA1bccf1709659919e80db36f07269ce04767324572
SHA256bd494dfedf054b84755ca974106405ae6ed49555f931e542b18d92fb1caa567f
SHA512a0c031451d26bd77744c1c3c6e01d262282ad26d8211e0e68c5ed5b2c8a4b472fdd69d886f9a8f9fa52a9f03d6ac877b92fee4a9e075522af86c484fa1144c34
-
Filesize
396KB
MD5e387adfe154d03ee693acbaf9837ef29
SHA1bccf1709659919e80db36f07269ce04767324572
SHA256bd494dfedf054b84755ca974106405ae6ed49555f931e542b18d92fb1caa567f
SHA512a0c031451d26bd77744c1c3c6e01d262282ad26d8211e0e68c5ed5b2c8a4b472fdd69d886f9a8f9fa52a9f03d6ac877b92fee4a9e075522af86c484fa1144c34
-
Filesize
396KB
MD5e387adfe154d03ee693acbaf9837ef29
SHA1bccf1709659919e80db36f07269ce04767324572
SHA256bd494dfedf054b84755ca974106405ae6ed49555f931e542b18d92fb1caa567f
SHA512a0c031451d26bd77744c1c3c6e01d262282ad26d8211e0e68c5ed5b2c8a4b472fdd69d886f9a8f9fa52a9f03d6ac877b92fee4a9e075522af86c484fa1144c34
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
40KB
MD5e8065b3712ff329829a9a9d191b684d7
SHA1be243f806044523da8cfbd65b0aa0057e24ee984
SHA2566b7698fc83039d223e81f3352ea03afdb4fa4c3042a92683298c7fa5f67d5a07
SHA51273641d298b07f51da61218babfec650d7a9de8c3ad6d10c81dd14cb1ac5d50e19624cfbde78f1c7af10698bfa76e83a79a751569839fabc547cb253c5bd3e0c0
-
Filesize
40KB
MD5e8065b3712ff329829a9a9d191b684d7
SHA1be243f806044523da8cfbd65b0aa0057e24ee984
SHA2566b7698fc83039d223e81f3352ea03afdb4fa4c3042a92683298c7fa5f67d5a07
SHA51273641d298b07f51da61218babfec650d7a9de8c3ad6d10c81dd14cb1ac5d50e19624cfbde78f1c7af10698bfa76e83a79a751569839fabc547cb253c5bd3e0c0
-
Filesize
40KB
MD5e8065b3712ff329829a9a9d191b684d7
SHA1be243f806044523da8cfbd65b0aa0057e24ee984
SHA2566b7698fc83039d223e81f3352ea03afdb4fa4c3042a92683298c7fa5f67d5a07
SHA51273641d298b07f51da61218babfec650d7a9de8c3ad6d10c81dd14cb1ac5d50e19624cfbde78f1c7af10698bfa76e83a79a751569839fabc547cb253c5bd3e0c0
-
Filesize
780KB
MD57fdffc68e0818db8bcbbbef9eefcdd9f
SHA177151c51d4357e2f15e4dcf4b86ccb0cd645ae02
SHA2562db4047cdf74b73741a4f49ea9764f31f1dc592e0c8699d8abad54e643835247
SHA512e599fee7bb0eb4009bcb1f75620228b585abcc6482168c13a642d35730337732c21f90508b6affd2ddb036a7fd8666258fbab924815d5ee98cbc0263626f73f6
-
Filesize
780KB
MD57fdffc68e0818db8bcbbbef9eefcdd9f
SHA177151c51d4357e2f15e4dcf4b86ccb0cd645ae02
SHA2562db4047cdf74b73741a4f49ea9764f31f1dc592e0c8699d8abad54e643835247
SHA512e599fee7bb0eb4009bcb1f75620228b585abcc6482168c13a642d35730337732c21f90508b6affd2ddb036a7fd8666258fbab924815d5ee98cbc0263626f73f6
-
Filesize
536KB
MD5b2747d25c078a48df74d8d4802eeb082
SHA12e184860933b7293c1084cedf9068e4b9e25542e
SHA2567725afd42bf7d167afb294be1018d93327a4caa3fccbe2758a6a00d35e60ad58
SHA51209db380bbee424ee8efff57a9aeacc19470ae26dfc70db9347fde799d85bc07c180dd8d529564f916b6efa1d907524fc9d7cab002c5922713c5f151b93ff11f6
-
Filesize
536KB
MD5b2747d25c078a48df74d8d4802eeb082
SHA12e184860933b7293c1084cedf9068e4b9e25542e
SHA2567725afd42bf7d167afb294be1018d93327a4caa3fccbe2758a6a00d35e60ad58
SHA51209db380bbee424ee8efff57a9aeacc19470ae26dfc70db9347fde799d85bc07c180dd8d529564f916b6efa1d907524fc9d7cab002c5922713c5f151b93ff11f6
-
Filesize
396KB
MD5e387adfe154d03ee693acbaf9837ef29
SHA1bccf1709659919e80db36f07269ce04767324572
SHA256bd494dfedf054b84755ca974106405ae6ed49555f931e542b18d92fb1caa567f
SHA512a0c031451d26bd77744c1c3c6e01d262282ad26d8211e0e68c5ed5b2c8a4b472fdd69d886f9a8f9fa52a9f03d6ac877b92fee4a9e075522af86c484fa1144c34
-
Filesize
396KB
MD5e387adfe154d03ee693acbaf9837ef29
SHA1bccf1709659919e80db36f07269ce04767324572
SHA256bd494dfedf054b84755ca974106405ae6ed49555f931e542b18d92fb1caa567f
SHA512a0c031451d26bd77744c1c3c6e01d262282ad26d8211e0e68c5ed5b2c8a4b472fdd69d886f9a8f9fa52a9f03d6ac877b92fee4a9e075522af86c484fa1144c34
-
Filesize
396KB
MD5e387adfe154d03ee693acbaf9837ef29
SHA1bccf1709659919e80db36f07269ce04767324572
SHA256bd494dfedf054b84755ca974106405ae6ed49555f931e542b18d92fb1caa567f
SHA512a0c031451d26bd77744c1c3c6e01d262282ad26d8211e0e68c5ed5b2c8a4b472fdd69d886f9a8f9fa52a9f03d6ac877b92fee4a9e075522af86c484fa1144c34
-
Filesize
18KB
MD57e3ee77a4368b038f62d18f7db71c722
SHA12f3e78bf162ed48d0be9a7141aaf77df0a21706a
SHA2564a0121e211740d5c35f1576d01bcf46ab4dda9d44a8031795bc6015bb3627079
SHA5120eb6aaf62d31c3f32f837255b81061c96e7ae30c8485c8a0cfc6e52ee67b81b0160a5e75ddb559a3f28e8b91738e7602b85b4a5afcffa72249b118923dd30d18
-
Filesize
18KB
MD57e3ee77a4368b038f62d18f7db71c722
SHA12f3e78bf162ed48d0be9a7141aaf77df0a21706a
SHA2564a0121e211740d5c35f1576d01bcf46ab4dda9d44a8031795bc6015bb3627079
SHA5120eb6aaf62d31c3f32f837255b81061c96e7ae30c8485c8a0cfc6e52ee67b81b0160a5e75ddb559a3f28e8b91738e7602b85b4a5afcffa72249b118923dd30d18
-
Filesize
18KB
MD57e3ee77a4368b038f62d18f7db71c722
SHA12f3e78bf162ed48d0be9a7141aaf77df0a21706a
SHA2564a0121e211740d5c35f1576d01bcf46ab4dda9d44a8031795bc6015bb3627079
SHA5120eb6aaf62d31c3f32f837255b81061c96e7ae30c8485c8a0cfc6e52ee67b81b0160a5e75ddb559a3f28e8b91738e7602b85b4a5afcffa72249b118923dd30d18