Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03-03-2023 13:16
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230220-en
General
-
Target
tmp.exe
-
Size
1.5MB
-
MD5
43c3f3e2e28157583e7eda204b2b103f
-
SHA1
43939dc8d125df242075d47edd696f6276f7ecb7
-
SHA256
280474eb2d29702b7026467d357d2a34d58c08c82a264c174bce9e4bf694c19b
-
SHA512
6721ad923a1b5329addf034c8decd7d1aee3db800ef19064cfd7d077211d938aab6bb654751b6443cd19bb7a8b6896139787e9379522b3be5e8c5b492c75ef63
-
SSDEEP
12288:qP5IhyeomsP5LxH94zj9jljH0bStIswondr1fDzqJVxLsE8LX:1QYrpDzq1uL
Malware Config
Extracted
redline
CHEAT-MENU
amrican-sport-live-stream.cc:4581
-
auth_value
e948baa7e2fc2d71d02a5864e088ed36
Extracted
asyncrat
0.5.7B
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
smokeloader
2022
http://glueberry-og.cc/
http://glueberry-og.co/
http://glueberry-og.to/
Signatures
-
Detect PureCrypter injector 28 IoCs
resource yara_rule behavioral2/memory/4188-330-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-331-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-333-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-335-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-337-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-339-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-342-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-345-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-350-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-352-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-354-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-356-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-358-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-360-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-362-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-364-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-366-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-368-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-370-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-372-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-374-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-376-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-378-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-380-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-382-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-384-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-386-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter behavioral2/memory/4188-388-0x000000001DE60000-0x000000001E562000-memory.dmp family_purecrypter -
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral2/memory/2252-309-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader -
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\bbeebeer\\vrvre.exe\"," tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Meow\\Meow.exe\"," emqnig.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\bvhjvkvjer\\vvhkvkjre.exe\"," qcnapd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Colors\\Pink.exe\"," fcvkpo.exe -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1340-152-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation fcvkpo.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation tmp.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation qcnapd.exe -
Executes dropped EXE 5 IoCs
pid Process 4004 Cqkmojmubiodhyrksbaqcheat-menu - reddomain-obufcastesolution.exe 4564 emqnig.exe 2224 qcnapd.exe 2632 fcvkpo.exe 4188 ykexmv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2796 set thread context of 1340 2796 tmp.exe 87 PID 4564 set thread context of 2536 4564 emqnig.exe 98 PID 2224 set thread context of 2208 2224 qcnapd.exe 107 PID 2632 set thread context of 2252 2632 fcvkpo.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RegAsm.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RegAsm.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RegAsm.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2208 InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4004 Cqkmojmubiodhyrksbaqcheat-menu - reddomain-obufcastesolution.exe 4004 Cqkmojmubiodhyrksbaqcheat-menu - reddomain-obufcastesolution.exe 5016 powershell.exe 1340 InstallUtil.exe 5016 powershell.exe 4564 emqnig.exe 4564 emqnig.exe 1908 powershell.exe 1908 powershell.exe 1340 InstallUtil.exe 572 powershell.exe 572 powershell.exe 2628 powershell.exe 2628 powershell.exe 1340 InstallUtil.exe 2632 fcvkpo.exe 2632 fcvkpo.exe 4564 powershell.exe 4564 powershell.exe 2632 fcvkpo.exe 2632 fcvkpo.exe 2632 fcvkpo.exe 2252 RegAsm.exe 2252 RegAsm.exe 4468 powershell.exe 4468 powershell.exe 1340 InstallUtil.exe 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found 3216 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2536 RegAsm.exe 3216 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2252 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2796 tmp.exe Token: SeDebugPrivilege 1340 InstallUtil.exe Token: SeDebugPrivilege 4004 Cqkmojmubiodhyrksbaqcheat-menu - reddomain-obufcastesolution.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 4564 emqnig.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 2224 qcnapd.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2632 fcvkpo.exe Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeShutdownPrivilege 3216 Process not Found Token: SeCreatePagefilePrivilege 3216 Process not Found Token: SeShutdownPrivilege 3216 Process not Found Token: SeCreatePagefilePrivilege 3216 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2796 wrote to memory of 4004 2796 tmp.exe 86 PID 2796 wrote to memory of 4004 2796 tmp.exe 86 PID 2796 wrote to memory of 4004 2796 tmp.exe 86 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 2796 wrote to memory of 1340 2796 tmp.exe 87 PID 1340 wrote to memory of 2264 1340 InstallUtil.exe 94 PID 1340 wrote to memory of 2264 1340 InstallUtil.exe 94 PID 1340 wrote to memory of 2264 1340 InstallUtil.exe 94 PID 2264 wrote to memory of 5016 2264 cmd.exe 96 PID 2264 wrote to memory of 5016 2264 cmd.exe 96 PID 2264 wrote to memory of 5016 2264 cmd.exe 96 PID 5016 wrote to memory of 4564 5016 powershell.exe 97 PID 5016 wrote to memory of 4564 5016 powershell.exe 97 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 4564 wrote to memory of 2536 4564 emqnig.exe 98 PID 1340 wrote to memory of 2388 1340 InstallUtil.exe 100 PID 1340 wrote to memory of 2388 1340 InstallUtil.exe 100 PID 1340 wrote to memory of 2388 1340 InstallUtil.exe 100 PID 2388 wrote to memory of 1908 2388 cmd.exe 102 PID 2388 wrote to memory of 1908 2388 cmd.exe 102 PID 2388 wrote to memory of 1908 2388 cmd.exe 102 PID 1908 wrote to memory of 2224 1908 powershell.exe 103 PID 1908 wrote to memory of 2224 1908 powershell.exe 103 PID 1908 wrote to memory of 2224 1908 powershell.exe 103 PID 2224 wrote to memory of 432 2224 qcnapd.exe 104 PID 2224 wrote to memory of 432 2224 qcnapd.exe 104 PID 2224 wrote to memory of 432 2224 qcnapd.exe 104 PID 432 wrote to memory of 572 432 cmd.exe 106 PID 432 wrote to memory of 572 432 cmd.exe 106 PID 432 wrote to memory of 572 432 cmd.exe 106 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 2224 wrote to memory of 2208 2224 qcnapd.exe 107 PID 1340 wrote to memory of 2368 1340 InstallUtil.exe 109 PID 1340 wrote to memory of 2368 1340 InstallUtil.exe 109 PID 1340 wrote to memory of 2368 1340 InstallUtil.exe 109 PID 2368 wrote to memory of 2628 2368 cmd.exe 111 PID 2368 wrote to memory of 2628 2368 cmd.exe 111 PID 2368 wrote to memory of 2628 2368 cmd.exe 111 PID 2628 wrote to memory of 2632 2628 powershell.exe 112 PID 2628 wrote to memory of 2632 2628 powershell.exe 112 PID 2628 wrote to memory of 2632 2628 powershell.exe 112 PID 2632 wrote to memory of 4564 2632 fcvkpo.exe 113 PID 2632 wrote to memory of 4564 2632 fcvkpo.exe 113 PID 2632 wrote to memory of 4564 2632 fcvkpo.exe 113 PID 2632 wrote to memory of 2144 2632 fcvkpo.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\Cqkmojmubiodhyrksbaqcheat-menu - reddomain-obufcastesolution.exe"C:\Users\Admin\AppData\Local\Temp\Cqkmojmubiodhyrksbaqcheat-menu - reddomain-obufcastesolution.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\emqnig.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\emqnig.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\emqnig.exe"C:\Users\Admin\AppData\Local\Temp\emqnig.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe6⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2536
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\qcnapd.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\qcnapd.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\qcnapd.exe"C:\Users\Admin\AppData\Local\Temp\qcnapd.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==6⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe6⤵
- Suspicious behavior: AddClipboardFormatListener
PID:2208
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\fcvkpo.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\fcvkpo.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\fcvkpo.exe"C:\Users\Admin\AppData\Local\Temp\fcvkpo.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe6⤵PID:2144
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe6⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2252
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ykexmv.exe"' & exit3⤵PID:3812
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ykexmv.exe"'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\ykexmv.exe"C:\Users\Admin\AppData\Local\Temp\ykexmv.exe"5⤵
- Executes dropped EXE
PID:4188
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55315900105942deb090a358a315b06fe
SHA122fe5d2e1617c31afbafb91c117508d41ef0ce44
SHA256e8bd7d8d1d0437c71aceb032f9fb08dd1147f41c048540254971cc60e95d6cd7
SHA51277e8d15b8c34a1cb01dbee7147987e2cc25c747e0f80d254714a93937a6d2fe08cb5a772cf85ceb8fec56415bfa853234a003173718c4229ba8cfcf2ce6335a6
-
Filesize
15KB
MD545463664384aea1e44c99f24942e4972
SHA118c21ec1832fff3250bfcfcfec09eb45da4ad625
SHA256a5d9ebed56d07dd9e47b16ef1e73e4d8662f04eb183f8c49ab27102690f62c77
SHA512fc0f928f8e9769d23e1b07dd1f1bdd5da2caaa7b38af2198a8757923143cd39ecdbe37b26058e9f8a1bff9c524c210e8c08939d42d442f6b4f40cb2667145e4d
-
Filesize
15KB
MD5719efa76db31a4ecca682a1a856e04cc
SHA161b1837fb637ecb0a8d6682c2d3465c807696094
SHA256325f3aec0fe30fd9dc0f4bce21db652556c8e4272a9b78cd5b8d58cd2b2e7cc3
SHA512b720b79e5a03bd5ca1c2a18a6d4556d877fbb4cfd16d2d30e5bac76288a5bdb4f84305a7a6d0345e99afb04384b1987a947ecd5ab76f0aa978afc372ae313031
-
Filesize
18KB
MD548d068e8bec06c82ee463b289459b69f
SHA1891df4359d86792e9965375343f5aebee33e6289
SHA256f7e1fdf2487ac930893afb10f4d4803b6c6cffecfebde8db0d4f3d4d17ef6f95
SHA512a03506a1fba827d061b548de772d35414fb981598c9480893ce8a19e0c6040663322df133375f28b0f10bad07f9c1aece46ffdd3756b14e5b9ad120cec7a87d1
-
Filesize
15KB
MD53d8c8d291db5fc96cab9a89c8cf17e4b
SHA1772210e43135f31adca8cedf87bf791511685f6e
SHA256831f85ab25de4c007a0c0a76611b9f08f9a12b4603d26b8e30b7523c43a904e3
SHA51264f6742d7cbc98ddcd82dcab1fb9e62e4c86d1252af312724ba4b4b6f3cd29c65a358004c1aff08ae941eb7c2e782a751db471b6116aa770ecd3fdfe3dfd4da3
-
Filesize
18KB
MD5b90d19eddf7e78d3af9cab5242d4d7ef
SHA1e10eae0843a101deb20757463122d8413915673b
SHA256dc96bad96086a09489001cdf936eaf7af3897a976d03c078764cab1e430fd813
SHA512148f10dd7d7f70521d7c7a642a618f62e213d95dc576f2869a2909a38f36c6cfcfef7d034bf3b3cca707ae7ebf535afea569fc2aa53bcc9f4437c55137d907e0
-
Filesize
336KB
MD59d590398fb10eea18dd2b45b32986999
SHA14d1d64c39c85727b99b2691b0c8bf5d9b73cc7a3
SHA256826fb39eac32cf410fd29af272106d3196eb651c638e8e0409c07713bc6d85b9
SHA512dad505a8d87925499b99bfb025203f5724a368b4f43b012dcf6a587f9810ae68e3cc8b7d9d3f1b80466bb31dbde5d92d7ce7ced9d8f438145a0f9d3ba254d6d6
-
Filesize
336KB
MD59d590398fb10eea18dd2b45b32986999
SHA14d1d64c39c85727b99b2691b0c8bf5d9b73cc7a3
SHA256826fb39eac32cf410fd29af272106d3196eb651c638e8e0409c07713bc6d85b9
SHA512dad505a8d87925499b99bfb025203f5724a368b4f43b012dcf6a587f9810ae68e3cc8b7d9d3f1b80466bb31dbde5d92d7ce7ced9d8f438145a0f9d3ba254d6d6
-
Filesize
336KB
MD59d590398fb10eea18dd2b45b32986999
SHA14d1d64c39c85727b99b2691b0c8bf5d9b73cc7a3
SHA256826fb39eac32cf410fd29af272106d3196eb651c638e8e0409c07713bc6d85b9
SHA512dad505a8d87925499b99bfb025203f5724a368b4f43b012dcf6a587f9810ae68e3cc8b7d9d3f1b80466bb31dbde5d92d7ce7ced9d8f438145a0f9d3ba254d6d6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828KB
MD5494969d84ee004227da4051403cbc098
SHA1befd216439b68c83899476ea7bf5c7eff025bdc6
SHA256c92db9ae788154a5b6f08a648e663000803dfba5aa893cfaef69b18c06d7fc48
SHA512ddc6d8745fb4b5c89990da7e85c5475a1fe91ece05b127258c85ad78d63a137a383bbf5a798c1b54d49d7506b53c03677bafa17ef7c8080f8f5bde1ebf552676
-
Filesize
828KB
MD5494969d84ee004227da4051403cbc098
SHA1befd216439b68c83899476ea7bf5c7eff025bdc6
SHA256c92db9ae788154a5b6f08a648e663000803dfba5aa893cfaef69b18c06d7fc48
SHA512ddc6d8745fb4b5c89990da7e85c5475a1fe91ece05b127258c85ad78d63a137a383bbf5a798c1b54d49d7506b53c03677bafa17ef7c8080f8f5bde1ebf552676
-
Filesize
2.3MB
MD5a08e5952ddaaabe4b7deaf30e3e522d3
SHA1d111978b9e2ea04f53ce48a36a4fde0e0e900ba3
SHA25652e3418b1b6e40efcfe1f6509e91da1f2f87bcd4f815cae8d1e89a0ebd6be58f
SHA5122f4433af151bf7cbf62087206a6bbc4a77dfbf4c5a873edf7828bd54997105f0f413afc21255ea628e648b75c4b82f6a1d402d00fa9f21d01a4013e504195cea
-
Filesize
2.3MB
MD5a08e5952ddaaabe4b7deaf30e3e522d3
SHA1d111978b9e2ea04f53ce48a36a4fde0e0e900ba3
SHA25652e3418b1b6e40efcfe1f6509e91da1f2f87bcd4f815cae8d1e89a0ebd6be58f
SHA5122f4433af151bf7cbf62087206a6bbc4a77dfbf4c5a873edf7828bd54997105f0f413afc21255ea628e648b75c4b82f6a1d402d00fa9f21d01a4013e504195cea
-
Filesize
1.3MB
MD57bf2898f75b3974d2c53999f8d3f40fb
SHA1c406aeef85ed1ce026b98b858af4be62da421119
SHA256c1a074fed48daff62eefa0cadc7e5f77186dd437acac684b379946c09cc6d208
SHA51220ec8430d1b1695ca943b1c9c759339be2facec42ff0086703a9f90ed7c684c1097dfed2a0dec9820d8949c4216c33767f9ef147aa38ba30e01cf9b5fe6f0676
-
Filesize
1.3MB
MD57bf2898f75b3974d2c53999f8d3f40fb
SHA1c406aeef85ed1ce026b98b858af4be62da421119
SHA256c1a074fed48daff62eefa0cadc7e5f77186dd437acac684b379946c09cc6d208
SHA51220ec8430d1b1695ca943b1c9c759339be2facec42ff0086703a9f90ed7c684c1097dfed2a0dec9820d8949c4216c33767f9ef147aa38ba30e01cf9b5fe6f0676
-
Filesize
5.8MB
MD5a4f3e603a335cbd6d8f9ff11c8f9a9c2
SHA1a5de59863fb4acc05a9253562172f802420ed21b
SHA2562c1b6a652a62f7fde53d2e84e1211fef21dfde9eb0d4e2879bd997733af77a3e
SHA512659d0175f4f496f5af6846f0af20345dec842c29eec7e78870b96d96bc712a39684be7a2cff1decabb6e447a477ddf8b92a1b22a12fe6ca07b1fd762540452f2
-
Filesize
5.8MB
MD5a4f3e603a335cbd6d8f9ff11c8f9a9c2
SHA1a5de59863fb4acc05a9253562172f802420ed21b
SHA2562c1b6a652a62f7fde53d2e84e1211fef21dfde9eb0d4e2879bd997733af77a3e
SHA512659d0175f4f496f5af6846f0af20345dec842c29eec7e78870b96d96bc712a39684be7a2cff1decabb6e447a477ddf8b92a1b22a12fe6ca07b1fd762540452f2