Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 00:34
Static task
static1
Behavioral task
behavioral1
Sample
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe
Resource
win10v2004-20230915-en
General
-
Target
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe
-
Size
1.9MB
-
MD5
1b87684768db892932be3f0661c54251
-
SHA1
e5acdb93f6eb75656c9a8242e21b01bf978dc7cf
-
SHA256
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636
-
SHA512
0fc3cc6ed99e45a3d1ca7cd2dd4d7bfc2f5f11ee7cf0e3d58bfbb4db26f16599cae45b96fc032cd6a050c1ea70bfd02291537088168dd149eee85b38d2527a82
-
SSDEEP
24576:jx4Ul0rrIOGz9I6U7AeyGvHynlLghECQl4L529dktxtPCv1ri+J/ac//zWOYopmB:mUl0/2kHW8ECQl4wi+snopp2vQ
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Signatures
-
Detect rhadamanthys stealer shellcode 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1212-23-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-24-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-25-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-26-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-36-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-37-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-39-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys behavioral1/memory/1212-41-0x0000000000AF0000-0x0000000000EF0000-memory.dmp family_rhadamanthys -
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exedescription pid process target process PID 1212 created 1264 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Deletes itself 1 IoCs
Processes:
certreq.exepid process 2536 certreq.exe -
Drops startup file 1 IoCs
Processes:
670D.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\670D.exe 670D.exe -
Executes dropped EXE 18 IoCs
Processes:
4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe4V1oj.exe8%kUg.exe8%kUg.exe670D.exe69DB.exe670D.exe670D.exe670D.exepid process 2052 4V1oj.exe 1696 4V1oj.exe 1392 4V1oj.exe 1492 4V1oj.exe 1900 4V1oj.exe 824 4V1oj.exe 2036 4V1oj.exe 2404 4V1oj.exe 1552 4V1oj.exe 676 4V1oj.exe 584 4V1oj.exe 576 8%kUg.exe 2552 8%kUg.exe 1976 670D.exe 3040 69DB.exe 2896 670D.exe 1032 670D.exe 1704 670D.exe -
Loads dropped DLL 2 IoCs
Processes:
670D.exe670D.exepid process 1976 670D.exe 1032 670D.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
670D.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\670D = "C:\\Users\\Admin\\AppData\\Local\\670D.exe" 670D.exe Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Run\670D = "C:\\Users\\Admin\\AppData\\Local\\670D.exe" 670D.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe8%kUg.exe670D.exe670D.exedescription pid process target process PID 2160 set thread context of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 576 set thread context of 2552 576 8%kUg.exe 8%kUg.exe PID 1976 set thread context of 2896 1976 670D.exe 670D.exe PID 1032 set thread context of 1704 1032 670D.exe 670D.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
8%kUg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8%kUg.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8%kUg.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8%kUg.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1616 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.execertreq.exe4V1oj.exe8%kUg.exeExplorer.EXEpid process 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 2536 certreq.exe 2536 certreq.exe 2536 certreq.exe 2536 certreq.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2052 4V1oj.exe 2552 8%kUg.exe 2552 8%kUg.exe 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
8%kUg.exeExplorer.EXEpid process 2552 8%kUg.exe 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe4V1oj.exe8%kUg.exe670D.exe670D.exe69DB.exe670D.exedescription pid process Token: SeDebugPrivilege 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe Token: SeDebugPrivilege 2052 4V1oj.exe Token: SeDebugPrivilege 576 8%kUg.exe Token: SeDebugPrivilege 1976 670D.exe Token: SeDebugPrivilege 1032 670D.exe Token: SeDebugPrivilege 3040 69DB.exe Token: SeDebugPrivilege 2896 670D.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe4V1oj.exe8%kUg.exeExplorer.EXEdescription pid process target process PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 2160 wrote to memory of 1212 2160 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe PID 1212 wrote to memory of 2536 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe certreq.exe PID 1212 wrote to memory of 2536 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe certreq.exe PID 1212 wrote to memory of 2536 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe certreq.exe PID 1212 wrote to memory of 2536 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe certreq.exe PID 1212 wrote to memory of 2536 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe certreq.exe PID 1212 wrote to memory of 2536 1212 65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe certreq.exe PID 2052 wrote to memory of 1696 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1696 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1696 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1696 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1392 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1392 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1392 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1392 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1492 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1492 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1492 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1492 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1900 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1900 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1900 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1900 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 824 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 824 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 824 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 824 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2036 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2036 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2036 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2036 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2404 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2404 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2404 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 2404 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1552 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1552 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1552 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 1552 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 676 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 676 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 676 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 676 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 584 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 584 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 584 2052 4V1oj.exe 4V1oj.exe PID 2052 wrote to memory of 584 2052 4V1oj.exe 4V1oj.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 576 wrote to memory of 2552 576 8%kUg.exe 8%kUg.exe PID 1264 wrote to memory of 1976 1264 Explorer.EXE 670D.exe PID 1264 wrote to memory of 1976 1264 Explorer.EXE 670D.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe"C:\Users\Admin\AppData\Local\Temp\65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exeC:\Users\Admin\AppData\Local\Temp\65fcd66d75c64db0f8b7819431d77f83a421e9fd210ff6bdf74c47e7a4c39636.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\670D.exeC:\Users\Admin\AppData\Local\Temp\670D.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\670D.exeC:\Users\Admin\AppData\Local\Temp\670D.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\670D.exe"C:\Users\Admin\AppData\Local\Temp\670D.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\670D.exeC:\Users\Admin\AppData\Local\Temp\670D.exe5⤵
- Executes dropped EXE
PID:1704 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1740
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off5⤵
- Modifies Windows Firewall
PID:3056 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable5⤵
- Modifies Windows Firewall
PID:696 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:2208
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\69DB.exeC:\Users\Admin\AppData\Local\Temp\69DB.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1328 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:740
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1624
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2144
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:268
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1504
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1880
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2112
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1196
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:3004
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:868
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1940
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2680
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1660
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1572
-
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe"C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:1696 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:1392 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:1492 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:1900 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:824 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:676 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:1552 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:2404 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:2036 -
C:\Users\Admin\AppData\Local\Microsoft\4V1oj.exeC:\Users\Admin\AppData\Local\Microsoft\4V1oj.exe2⤵
- Executes dropped EXE
PID:584
-
C:\Users\Admin\AppData\Local\Microsoft\8%kUg.exe"C:\Users\Admin\AppData\Local\Microsoft\8%kUg.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Microsoft\8%kUg.exeC:\Users\Admin\AppData\Local\Microsoft\8%kUg.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2552
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:848
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[A019239A-3483].[[email protected]].8base
Filesize8.2MB
MD57c2cdeb0f7003734317068bbc7eb90cc
SHA1eaf03a14b2316a0dda0991abce9857b355a016a2
SHA256e98e4b732f7a93f0298243bc709917e99fadb3d595d29690704a4e8bd80690a7
SHA51213d31cbad4f737b1e618b2115116fdf16d408362b6b1148dbfe13481df5010f1c5673159f23c708330112effca0e18c492a5d8b5ace0aceb787a15946a986ae9
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
568KB
MD5e309ba230ef51a9393d53d59fad04e48
SHA1770e1e6e48f92bceb08c77a8e849469dd70adec0
SHA25643877bdeb2e14fc99ba1d35b0fb495209fa44ec97aafcab10f9f82c642a94476
SHA512df3bb1fee46f06f10c0d20b6b8d9cde2e535761f14b0a188dfca609089872a0b90f8da1f35e2ba6ac9bf7f863ae49f29982b375bcfdd84a016622018ef11cac7
-
Filesize
568KB
MD5e309ba230ef51a9393d53d59fad04e48
SHA1770e1e6e48f92bceb08c77a8e849469dd70adec0
SHA25643877bdeb2e14fc99ba1d35b0fb495209fa44ec97aafcab10f9f82c642a94476
SHA512df3bb1fee46f06f10c0d20b6b8d9cde2e535761f14b0a188dfca609089872a0b90f8da1f35e2ba6ac9bf7f863ae49f29982b375bcfdd84a016622018ef11cac7
-
Filesize
568KB
MD5e309ba230ef51a9393d53d59fad04e48
SHA1770e1e6e48f92bceb08c77a8e849469dd70adec0
SHA25643877bdeb2e14fc99ba1d35b0fb495209fa44ec97aafcab10f9f82c642a94476
SHA512df3bb1fee46f06f10c0d20b6b8d9cde2e535761f14b0a188dfca609089872a0b90f8da1f35e2ba6ac9bf7f863ae49f29982b375bcfdd84a016622018ef11cac7
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b
-
Filesize
579KB
MD5584d363e021429371823a54a4e3e99df
SHA10aae921d0d774bc745ba72cb40054509e6f71340
SHA256e742f1395238135fdf5ad6399442b362ae7d41a4be43d717027dd99215244e48
SHA5129eebda791ef83468bd816aa0e9b169a854f0f94443323b1bae5aba0fd06646229301f450cc9ad66f76019f2c1436926f84563bec08ccacf72d210fb8287b450b