Analysis
-
max time kernel
172s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 22:12
Static task
static1
Behavioral task
behavioral1
Sample
32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe
Resource
win10v2004-20230915-en
General
-
Target
32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe
-
Size
476KB
-
MD5
76f37b780edf118a0364fab327167a0c
-
SHA1
78dbbff57068378e4709afea5ba35561eb157ef5
-
SHA256
32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e
-
SHA512
f677065ad4a920fbd819dae3eff010f35b794ac3d2f2031acbad8162fa4cb9d398420ba5d665b4260f0a17832d149e617d097be5c4986ea7a31a33fd3878b7b3
-
SSDEEP
12288:y5QaO7SIsbbv4/lDv0zMrcoZPPPKW1ICFBCGw:ravv4tDKMrVPKsIkCGw
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
resource yara_rule behavioral1/files/0x0008000000016cf4-168.dat family_ammyyadmin behavioral1/files/0x0008000000016cf4-170.dat family_ammyyadmin behavioral1/files/0x0008000000016cf4-173.dat family_ammyyadmin behavioral1/files/0x0008000000016cf4-174.dat family_ammyyadmin behavioral1/files/0x0008000000016cf4-178.dat family_ammyyadmin -
Detect rhadamanthys stealer shellcode 5 IoCs
resource yara_rule behavioral1/memory/1788-18-0x0000000002000000-0x0000000002400000-memory.dmp family_rhadamanthys behavioral1/memory/1788-20-0x0000000002000000-0x0000000002400000-memory.dmp family_rhadamanthys behavioral1/memory/1788-19-0x0000000002000000-0x0000000002400000-memory.dmp family_rhadamanthys behavioral1/memory/1788-21-0x0000000002000000-0x0000000002400000-memory.dmp family_rhadamanthys behavioral1/memory/1788-31-0x0000000002000000-0x0000000002400000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1788 created 1280 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 10 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Control Panel\International\Geo\Nation svchost.exe -
Deletes itself 1 IoCs
pid Process 2872 certreq.exe -
Executes dropped EXE 14 IoCs
pid Process 780 %24Lgu)78O.exe 2752 %24Lgu)78O.exe 2828 _l{74.exe 1484 _l{74.exe 2768 _l{74.exe 996 _l{74.exe 1516 _l{74.exe 1612 _l{74.exe 1136 _l{74.exe 1500 _l{74.exe 2908 _l{74.exe 2804 _l{74.exe 2900 _l{74.exe 912 svchost.exe -
Loads dropped DLL 7 IoCs
pid Process 780 %24Lgu)78O.exe 1976 explorer.exe 1976 explorer.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2468 set thread context of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 780 set thread context of 2752 780 %24Lgu)78O.exe 34 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI %24Lgu)78O.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI %24Lgu)78O.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI %24Lgu)78O.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 2872 certreq.exe 2872 certreq.exe 2872 certreq.exe 2872 certreq.exe 2752 %24Lgu)78O.exe 2752 %24Lgu)78O.exe 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 2828 _l{74.exe 2828 _l{74.exe 1280 Explorer.EXE 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 2828 _l{74.exe 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1280 Explorer.EXE -
Suspicious behavior: MapViewOfSection 33 IoCs
pid Process 2752 %24Lgu)78O.exe 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1280 Explorer.EXE 1976 explorer.exe 1976 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe Token: SeDebugPrivilege 780 %24Lgu)78O.exe Token: SeDebugPrivilege 2828 _l{74.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 912 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 2468 wrote to memory of 1788 2468 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 28 PID 1788 wrote to memory of 2872 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 31 PID 1788 wrote to memory of 2872 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 31 PID 1788 wrote to memory of 2872 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 31 PID 1788 wrote to memory of 2872 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 31 PID 1788 wrote to memory of 2872 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 31 PID 1788 wrote to memory of 2872 1788 32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe 31 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 780 wrote to memory of 2752 780 %24Lgu)78O.exe 34 PID 2828 wrote to memory of 1484 2828 _l{74.exe 36 PID 2828 wrote to memory of 1484 2828 _l{74.exe 36 PID 2828 wrote to memory of 1484 2828 _l{74.exe 36 PID 2828 wrote to memory of 1484 2828 _l{74.exe 36 PID 2828 wrote to memory of 2768 2828 _l{74.exe 37 PID 2828 wrote to memory of 2768 2828 _l{74.exe 37 PID 2828 wrote to memory of 2768 2828 _l{74.exe 37 PID 2828 wrote to memory of 2768 2828 _l{74.exe 37 PID 2828 wrote to memory of 996 2828 _l{74.exe 38 PID 2828 wrote to memory of 996 2828 _l{74.exe 38 PID 2828 wrote to memory of 996 2828 _l{74.exe 38 PID 2828 wrote to memory of 996 2828 _l{74.exe 38 PID 2828 wrote to memory of 1516 2828 _l{74.exe 39 PID 2828 wrote to memory of 1516 2828 _l{74.exe 39 PID 2828 wrote to memory of 1516 2828 _l{74.exe 39 PID 2828 wrote to memory of 1516 2828 _l{74.exe 39 PID 2828 wrote to memory of 1612 2828 _l{74.exe 40 PID 2828 wrote to memory of 1612 2828 _l{74.exe 40 PID 2828 wrote to memory of 1612 2828 _l{74.exe 40 PID 2828 wrote to memory of 1612 2828 _l{74.exe 40 PID 2828 wrote to memory of 1136 2828 _l{74.exe 41 PID 2828 wrote to memory of 1136 2828 _l{74.exe 41 PID 2828 wrote to memory of 1136 2828 _l{74.exe 41 PID 2828 wrote to memory of 1136 2828 _l{74.exe 41 PID 2828 wrote to memory of 1500 2828 _l{74.exe 45 PID 2828 wrote to memory of 1500 2828 _l{74.exe 45 PID 2828 wrote to memory of 1500 2828 _l{74.exe 45 PID 2828 wrote to memory of 1500 2828 _l{74.exe 45 PID 2828 wrote to memory of 2908 2828 _l{74.exe 44 PID 2828 wrote to memory of 2908 2828 _l{74.exe 44 PID 2828 wrote to memory of 2908 2828 _l{74.exe 44 PID 2828 wrote to memory of 2908 2828 _l{74.exe 44 PID 2828 wrote to memory of 2804 2828 _l{74.exe 42 PID 2828 wrote to memory of 2804 2828 _l{74.exe 42 PID 2828 wrote to memory of 2804 2828 _l{74.exe 42 PID 2828 wrote to memory of 2804 2828 _l{74.exe 42 PID 2828 wrote to memory of 2900 2828 _l{74.exe 43 PID 2828 wrote to memory of 2900 2828 _l{74.exe 43 PID 2828 wrote to memory of 2900 2828 _l{74.exe 43 PID 2828 wrote to memory of 2900 2828 _l{74.exe 43 PID 1280 wrote to memory of 2376 1280 Explorer.EXE 46 PID 1280 wrote to memory of 2376 1280 Explorer.EXE 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe"C:\Users\Admin\AppData\Local\Temp\32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exeC:\Users\Admin\AppData\Local\Temp\32c9c069c7fe9ffdd9086b957e45c03993863730cd1eed4815e226dc1b7b436e.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1788
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2872
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2376
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1412
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1900
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1700
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:856
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1932
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:816
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1556
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1840
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2348
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2220
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1564
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2176
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:956
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\9FF7.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\9FF7.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:912 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:3040
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\9FF7.tmp\aa_nts.dll",run4⤵
- Loads dropped DLL
PID:2632
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\%24Lgu)78O.exe"C:\Users\Admin\AppData\Local\Microsoft\%24Lgu)78O.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Microsoft\%24Lgu)78O.exeC:\Users\Admin\AppData\Local\Microsoft\%24Lgu)78O.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2752
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exe"C:\Users\Admin\AppData\Local\Microsoft\_l{74.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:1484
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:996
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:1516
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:1612
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:1136
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:2804
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:2900
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Local\Microsoft\_l{74.exeC:\Users\Admin\AppData\Local\Microsoft\_l{74.exe2⤵
- Executes dropped EXE
PID:1500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c8e9477a5136ddd42cf9d41179f926a2
SHA17d2aaf9402d6cf5cd5d600ae1673d8107af29343
SHA25654ab5673275269304ba571e1f1303f0e0adfe403ffe5cabd8ea2a9a553125511
SHA512dca72b6a0d56f752176b74c203c301e5e4e56897c2e2bde10789b84a56c7a9565a8f1a2cd09d21adba77c74158ad57a662f925be42a3fde613d098c00fd5c005
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
46B
MD53f05819f995b4dafa1b5d55ce8d1f411
SHA1404449b79a16bfc4f64f2fd55cd73d5d27a85d71
SHA2567e0bf0cbd06a087500a9c3b50254df3a8a2c2980921ab6a62ab1121941c80fc0
SHA51234abb7df8b3a68e1649ff0d2762576a4d4e65da548e74b1aa65c2b82c1b89f90d053ecddac67c614ca6084dc5b2cb552949250fb70f49b536f1bcb0057717026
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
902KB
MD5480a66902e6e7cdafaa6711e8697ff8c
SHA16ac730962e7c1dba9e2ecc5733a506544f3c8d11
SHA2567eaaaa6010bbcd6bb8c9ad08d4b0966c7aedc9b2ac24758f170012ac36e508b5
SHA5127d010cd47b7d1adf66f9c97afc6c3805997aa5c7cc6ff13eddee81f24cf2b95a3fe375ec5b3d6185c0bc8840b4ad91ae143c73a39af26391cc182ab6a1793ba5
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be