Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
07-06-2022 16:00
Static task
static1
General
-
Target
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe
-
Size
328KB
-
MD5
23e421072b6ebe8b53fde252e6990340
-
SHA1
9a9f0b8fc33435bb8c29c55ff261b88e8b96eafa
-
SHA256
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38
-
SHA512
6a0ce5b2494eacdec720e107605f95c2058fe75f8a52d72783b8dbbc2d9072a694c9a0f9eec07afc8e441fe2a88237121a2784c3f92ab44b622fc5938dc4d468
Malware Config
Extracted
formbook
4.1
g14s
highnessmagazine.com
mokeyshop.com
remotedesktop.xyz
bicielettrica.xyz
addoncarzspa.com
ironesteem.com
asset-management-int.com
newportnewsaccounting.com
seriesyonkis2.com
hhivac.com
shrmgattlnow.com
yangzhenyu1.xyz
prettylittlenail.com
phyform.com
fggloballlc.com
gamecentertx.com
apriltoken.com
agalign.com
jointventurecoop.club
pengqianyue.tech
federleicht-restaurant.com
lollipop987.xyz
diamondbaybridgesweeps2022.com
burnaboy.net
affectionatelycrypto.com
anakastore.com
tsrtouring.com
ziyunyx.xyz
cognivegan.com
bigkumara.com
goldtickets.online
archermotorsportslogistics.com
bestsecurityvendor.com
remedybox.net
maxcarat.com
topseng.online
kmatsumoto.net
xn--ankrbikes-27a.store
inginetimetracking.com
uvej.xyz
elementbigwear.xyz
rebootxx.com
shzaonuo.com
cvwconference.com
jnadtech.com
wanaizhijia.com
marie69.xyz
onlyappsauthenpoint.online
darkfo.rest
lfzhitu.com
lesdelices2paris.com
rustygarages.com
idontcarewhatyouthink.net
qcg2.com
kreeplyfe.net
teethguardforme.com
teethguardforme.com
gentor.online
big79.pro
peifang8.com
homehs.net
whalsaycafe.com
remisemaroc.com
viqub.com
swiftsrecovery.com
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/4196-248-0x000000000041F140-mapping.dmp formbook behavioral1/memory/4196-265-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4996-314-0x0000000000250000-0x000000000027F000-memory.dmp formbook behavioral1/memory/4996-323-0x0000000000250000-0x000000000027F000-memory.dmp formbook behavioral1/memory/4996-324-0x0000000004190000-0x0000000004320000-memory.dmp formbook -
Executes dropped EXE 3 IoCs
Processes:
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exexlarfvuad.exexlarfvuad.exepid process 4588 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe 944 xlarfvuad.exe 4196 xlarfvuad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
xlarfvuad.exexlarfvuad.execolorcpl.exedescription pid process target process PID 944 set thread context of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 4196 set thread context of 3164 4196 xlarfvuad.exe Explorer.EXE PID 4996 set thread context of 3164 4996 colorcpl.exe Explorer.EXE -
Drops file in Program Files directory 55 IoCs
Processes:
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exedescription ioc process File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WINDOW~4\ACCESS~1\wordpad.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WINDOW~2\WinMail.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe -
Drops file in Windows directory 1 IoCs
Processes:
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exedescription ioc process File opened for modification C:\Windows\svchost.com aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3582-490\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\3582-490\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe nsis_installer_1 -
Modifies registry class 1 IoCs
Processes:
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
xlarfvuad.execolorcpl.exepid process 4196 xlarfvuad.exe 4196 xlarfvuad.exe 4196 xlarfvuad.exe 4196 xlarfvuad.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe 4996 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3164 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
xlarfvuad.execolorcpl.exepid process 4196 xlarfvuad.exe 4196 xlarfvuad.exe 4196 xlarfvuad.exe 4996 colorcpl.exe 4996 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
xlarfvuad.execolorcpl.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 4196 xlarfvuad.exe Token: SeDebugPrivilege 4996 colorcpl.exe Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exeaa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exexlarfvuad.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 2960 wrote to memory of 4588 2960 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe PID 2960 wrote to memory of 4588 2960 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe PID 2960 wrote to memory of 4588 2960 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe PID 4588 wrote to memory of 944 4588 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe xlarfvuad.exe PID 4588 wrote to memory of 944 4588 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe xlarfvuad.exe PID 4588 wrote to memory of 944 4588 aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe xlarfvuad.exe PID 944 wrote to memory of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 944 wrote to memory of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 944 wrote to memory of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 944 wrote to memory of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 944 wrote to memory of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 944 wrote to memory of 4196 944 xlarfvuad.exe xlarfvuad.exe PID 3164 wrote to memory of 4996 3164 Explorer.EXE colorcpl.exe PID 3164 wrote to memory of 4996 3164 Explorer.EXE colorcpl.exe PID 3164 wrote to memory of 4996 3164 Explorer.EXE colorcpl.exe PID 4996 wrote to memory of 3400 4996 colorcpl.exe cmd.exe PID 4996 wrote to memory of 3400 4996 colorcpl.exe cmd.exe PID 4996 wrote to memory of 3400 4996 colorcpl.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Local\Temp\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe"C:\Users\Admin\AppData\Local\Temp\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe"2⤵
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Local\Temp\3582-490\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exeC:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe C:\Users\Admin\AppData\Local\Temp\lafzmxlg4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exeC:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe C:\Users\Admin\AppData\Local\Temp\lafzmxlg5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe"3⤵PID:3400
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD539caefe2282d6b8c0eef7d657db7c154
SHA1cc6604f9985ae1a05f034f799dd6ee550be1d7e8
SHA25647fc6884f3dee9dfd8def2b3b5f0c38856c0eef9f0c005fd02fef0c1344592f2
SHA512930bb809904ff5f27420b1ae1a0005ee73b9383e21a41dbd93dbd18f4048c1bfcebbff1b6a189eb63444cd876e95b11c8c346bfa7166f4ddd172fcadbbf73cd5
-
C:\Users\Admin\AppData\Local\Temp\3582-490\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe
Filesize288KB
MD5f3369e93b9a197294c8ede7e84c1c382
SHA132f59edb66c19b0c483e36326f59ad374231ac58
SHA2564953b485a81de69f30981b5b8a9a2e65aff9be557c3e9b19c8b052f00eadfc4c
SHA5122253461239a4341c8fe9fe6bc825834e4350b0e796c9308a885144a7af37af7782f4793ff0f68e941262aa037b27666e01233e3811ce576ebbe12438dcf5c34f
-
C:\Users\Admin\AppData\Local\Temp\3582-490\aa603a1e4874a19e331322ac204fdc615b9e2c8eff810336a9540d4c7c5d0d38.exe
Filesize288KB
MD5f3369e93b9a197294c8ede7e84c1c382
SHA132f59edb66c19b0c483e36326f59ad374231ac58
SHA2564953b485a81de69f30981b5b8a9a2e65aff9be557c3e9b19c8b052f00eadfc4c
SHA5122253461239a4341c8fe9fe6bc825834e4350b0e796c9308a885144a7af37af7782f4793ff0f68e941262aa037b27666e01233e3811ce576ebbe12438dcf5c34f
-
Filesize
5KB
MD5bce94db7c34663df2cbd9246ff73a348
SHA17ae61ec3e2de7736c42059f798e33950b558e6b4
SHA25639220e3264b8bd27e6980a0edee02315c1a42e88181b8dc107122cd5d1590b29
SHA512f9d3fd89a54648cebfacfe1f2f12310b438fb53e8f1eb65fab70ac56ea94da8c72eb239e50da8160a4217f723f0727aa44434b65ebe6c3356a11194d328690e2
-
Filesize
57KB
MD51690cff1fe9dbef048f6e7dbe3cbf586
SHA1fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b
SHA256187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077
SHA512f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22
-
Filesize
57KB
MD51690cff1fe9dbef048f6e7dbe3cbf586
SHA1fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b
SHA256187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077
SHA512f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22
-
Filesize
57KB
MD51690cff1fe9dbef048f6e7dbe3cbf586
SHA1fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b
SHA256187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077
SHA512f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22