Analysis
-
max time kernel
110s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 17:09
Static task
static1
Behavioral task
behavioral1
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
Resource
win10v2004-20230915-en
General
-
Target
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
-
Size
513KB
-
MD5
89fe28686a81b90bf1f46b6d46251ce4
-
SHA1
19f6a799b4777acf208926cee4913c0a889db72e
-
SHA256
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f
-
SHA512
9cb0181a6a9e6a37c10a6acf9c172fd4130f4d476b76c3b97acc71c157c3d8135f42d1f2a10bb87d07ecf784d30e705dc071b5630705e9f939127762795d0dfc
-
SSDEEP
12288:pX5JC7oT39ra0hI1iGKsHJwUJ10qx6qhE12:pLC7mtThIcGNSS1VY31
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 4 IoCs
resource yara_rule behavioral1/files/0x000200000000fae7-1209.dat family_ammyyadmin behavioral1/files/0x000200000000fae7-1216.dat family_ammyyadmin behavioral1/files/0x000200000000fae7-1205.dat family_ammyyadmin behavioral1/files/0x000200000000fae7-1198.dat family_ammyyadmin -
Detect rhadamanthys stealer shellcode 8 IoCs
resource yara_rule behavioral1/memory/2172-21-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-22-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-23-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-24-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-26-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-27-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-36-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys behavioral1/memory/2172-38-0x0000000002470000-0x0000000002870000-memory.dmp family_rhadamanthys -
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2172 created 1252 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 15 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1696 netsh.exe 1232 netsh.exe -
Deletes itself 1 IoCs
pid Process 2640 certreq.exe -
Drops startup file 1 IoCs
description ioc Process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\A2D4.exe A2D4.exe -
Executes dropped EXE 17 IoCs
pid Process 2908 6v8rV.exe 880 6v8rV.exe 1692 6v8rV.exe 1908 6v8rV.exe 1980 6v8rV.exe 1936 6v8rV.exe 1964 6v8rV.exe 2728 gmmEG8k2.exe 2508 6v8rV.exe 1628 6v8rV.exe 2876 6v8rV.exe 2868 6v8rV.exe 1144 gmmEG8k2.exe 2560 A2D4.exe 2132 A2D4.exe 1248 A64E.exe 2164 A2D4.exe -
Loads dropped DLL 1 IoCs
pid Process 2560 A2D4.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\A2D4 = "C:\\Users\\Admin\\AppData\\Local\\A2D4.exe" A2D4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows\CurrentVersion\Run\A2D4 = "C:\\Users\\Admin\\AppData\\Local\\A2D4.exe" A2D4.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2180306848-1874213455-4093218721-1000\desktop.ini A2D4.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2180306848-1874213455-4093218721-1000\desktop.ini A2D4.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 280 set thread context of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 2728 set thread context of 1144 2728 gmmEG8k2.exe 46 PID 2560 set thread context of 2132 2560 A2D4.exe 48 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI gmmEG8k2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI gmmEG8k2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI gmmEG8k2.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1604 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 2640 certreq.exe 2640 certreq.exe 2640 certreq.exe 2640 certreq.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 2908 6v8rV.exe 1144 gmmEG8k2.exe 1144 gmmEG8k2.exe 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE 1252 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1252 Explorer.EXE -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1144 gmmEG8k2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe Token: SeDebugPrivilege 2908 6v8rV.exe Token: SeDebugPrivilege 2728 gmmEG8k2.exe Token: SeDebugPrivilege 2560 A2D4.exe Token: SeDebugPrivilege 2132 A2D4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 280 wrote to memory of 2172 280 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 28 PID 2172 wrote to memory of 2640 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 30 PID 2172 wrote to memory of 2640 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 30 PID 2172 wrote to memory of 2640 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 30 PID 2172 wrote to memory of 2640 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 30 PID 2172 wrote to memory of 2640 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 30 PID 2172 wrote to memory of 2640 2172 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 30 PID 2908 wrote to memory of 880 2908 6v8rV.exe 35 PID 2908 wrote to memory of 880 2908 6v8rV.exe 35 PID 2908 wrote to memory of 880 2908 6v8rV.exe 35 PID 2908 wrote to memory of 880 2908 6v8rV.exe 35 PID 2908 wrote to memory of 1692 2908 6v8rV.exe 45 PID 2908 wrote to memory of 1692 2908 6v8rV.exe 45 PID 2908 wrote to memory of 1692 2908 6v8rV.exe 45 PID 2908 wrote to memory of 1692 2908 6v8rV.exe 45 PID 2908 wrote to memory of 1908 2908 6v8rV.exe 44 PID 2908 wrote to memory of 1908 2908 6v8rV.exe 44 PID 2908 wrote to memory of 1908 2908 6v8rV.exe 44 PID 2908 wrote to memory of 1908 2908 6v8rV.exe 44 PID 2908 wrote to memory of 1980 2908 6v8rV.exe 43 PID 2908 wrote to memory of 1980 2908 6v8rV.exe 43 PID 2908 wrote to memory of 1980 2908 6v8rV.exe 43 PID 2908 wrote to memory of 1980 2908 6v8rV.exe 43 PID 2908 wrote to memory of 1936 2908 6v8rV.exe 42 PID 2908 wrote to memory of 1936 2908 6v8rV.exe 42 PID 2908 wrote to memory of 1936 2908 6v8rV.exe 42 PID 2908 wrote to memory of 1936 2908 6v8rV.exe 42 PID 2908 wrote to memory of 1964 2908 6v8rV.exe 41 PID 2908 wrote to memory of 1964 2908 6v8rV.exe 41 PID 2908 wrote to memory of 1964 2908 6v8rV.exe 41 PID 2908 wrote to memory of 1964 2908 6v8rV.exe 41 PID 2908 wrote to memory of 2508 2908 6v8rV.exe 40 PID 2908 wrote to memory of 2508 2908 6v8rV.exe 40 PID 2908 wrote to memory of 2508 2908 6v8rV.exe 40 PID 2908 wrote to memory of 2508 2908 6v8rV.exe 40 PID 2908 wrote to memory of 1628 2908 6v8rV.exe 37 PID 2908 wrote to memory of 1628 2908 6v8rV.exe 37 PID 2908 wrote to memory of 1628 2908 6v8rV.exe 37 PID 2908 wrote to memory of 1628 2908 6v8rV.exe 37 PID 2908 wrote to memory of 2876 2908 6v8rV.exe 39 PID 2908 wrote to memory of 2876 2908 6v8rV.exe 39 PID 2908 wrote to memory of 2876 2908 6v8rV.exe 39 PID 2908 wrote to memory of 2876 2908 6v8rV.exe 39 PID 2908 wrote to memory of 2868 2908 6v8rV.exe 38 PID 2908 wrote to memory of 2868 2908 6v8rV.exe 38 PID 2908 wrote to memory of 2868 2908 6v8rV.exe 38 PID 2908 wrote to memory of 2868 2908 6v8rV.exe 38 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 2728 wrote to memory of 1144 2728 gmmEG8k2.exe 46 PID 1252 wrote to memory of 2560 1252 Explorer.EXE 47 PID 1252 wrote to memory of 2560 1252 Explorer.EXE 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe"C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exeC:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2172
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- outlook_office_path
- outlook_win_path
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\A2D4.exeC:\Users\Admin\AppData\Local\Temp\A2D4.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\A2D4.exeC:\Users\Admin\AppData\Local\Temp\A2D4.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\A2D4.exe"C:\Users\Admin\AppData\Local\Temp\A2D4.exe"4⤵
- Executes dropped EXE
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\A2D4.exeC:\Users\Admin\AppData\Local\Temp\A2D4.exe5⤵PID:1652
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1052
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1604
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:2424
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off5⤵
- Modifies Windows Firewall
PID:1696
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable5⤵
- Modifies Windows Firewall
PID:1232
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A64E.exeC:\Users\Admin\AppData\Local\Temp\A64E.exe2⤵
- Executes dropped EXE
PID:1248
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2440
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2540
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1688
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2444
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2244
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:868
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2848
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2524
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1648
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2128
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:876
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1004
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1696
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:676
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2464
-
C:\Users\Admin\AppData\Local\Temp\4579.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\4579.tmp\svchost.exe -debug3⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe"C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:880
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:1628
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:2508
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:1964
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:1936
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:1980
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:1908
-
-
C:\Users\Admin\AppData\Local\Microsoft\6v8rV.exeC:\Users\Admin\AppData\Local\Microsoft\6v8rV.exe2⤵
- Executes dropped EXE
PID:1692
-
-
C:\Users\Admin\AppData\Local\Microsoft\gmmEG8k2.exe"C:\Users\Admin\AppData\Local\Microsoft\gmmEG8k2.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Microsoft\gmmEG8k2.exeC:\Users\Admin\AppData\Local\Microsoft\gmmEG8k2.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1144
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1168
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW2.cab.id[77D167C0-3483].[[email protected]].8base
Filesize39.8MB
MD5fa6f73ca341bf7769854f61185f51830
SHA16ce81286f0a3ac24807e8a746e25c333476a3f0f
SHA256c0dde8c4da1499abb8e0f4f2c2a66f5579fe9b27d2e84ef0bc19a04811507e0b
SHA512cb973c4eb1b912dd808d1fef2f5300d7faed61e5fde7ef2e54bb205560c5d4f9af15963cd0c883766ab810ce1d741296b7c12c250c62567c628da745c81b8268
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
320KB
MD5634e864e685f557b3c65c82a2b56382d
SHA19e036c352b35f53d8d43bcae26588f53a68bf995
SHA256244ed66c16deb93dc6efc4647f6f9d24a4efeb0c069d26cb3695f46fd90b2382
SHA512d0d119f90aa62e3cd6801afd08f2bec6b3971fb1b4f299b992871ce890e7d5f4d869f9b3006a15413f02f8ca3c3303e348644984babd7164074732a8f91d91ff
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3
-
Filesize
399KB
MD5fe2d1879880466e24e76d8d0963feb93
SHA118ebb65842ccd3a1d1eeb597f2017267d47daaf9
SHA2569215550ce3b164972413a329ab697012e909d543e8ac05d9901095016dd3fc6c
SHA51298a670f572c668c1beca27049e836c3e6e1a3a41b09fab27f6e7e7e13f335d33049de71c21eed768efd26a080732b5572b9481ec6f8be21f0764e2979b3c60e3