Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 03:31
Static task
static1
Behavioral task
behavioral1
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
Resource
win10v2004-20230915-en
General
-
Target
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe
-
Size
513KB
-
MD5
89fe28686a81b90bf1f46b6d46251ce4
-
SHA1
19f6a799b4777acf208926cee4913c0a889db72e
-
SHA256
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f
-
SHA512
9cb0181a6a9e6a37c10a6acf9c172fd4130f4d476b76c3b97acc71c157c3d8135f42d1f2a10bb87d07ecf784d30e705dc071b5630705e9f939127762795d0dfc
-
SSDEEP
12288:pX5JC7oT39ra0hI1iGKsHJwUJ10qx6qhE12:pLC7mtThIcGNSS1VY31
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Signatures
-
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3000-15-0x0000000002DD0000-0x00000000031D0000-memory.dmp family_rhadamanthys behavioral2/memory/3000-16-0x0000000002DD0000-0x00000000031D0000-memory.dmp family_rhadamanthys behavioral2/memory/3000-17-0x0000000002DD0000-0x00000000031D0000-memory.dmp family_rhadamanthys behavioral2/memory/3000-18-0x0000000002DD0000-0x00000000031D0000-memory.dmp family_rhadamanthys behavioral2/memory/3000-28-0x0000000002DD0000-0x00000000031D0000-memory.dmp family_rhadamanthys behavioral2/memory/3000-30-0x0000000002DD0000-0x00000000031D0000-memory.dmp family_rhadamanthys -
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exedescription pid process target process PID 3000 created 3164 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe Explorer.EXE -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Deletes itself 1 IoCs
Processes:
certreq.exepid process 4628 certreq.exe -
Drops startup file 1 IoCs
Processes:
97B2.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\97B2.exe 97B2.exe -
Executes dropped EXE 21 IoCs
Processes:
jLG.exe3[yr6.exejLG.exejLG.exejLG.exejLG.exejLG.exejLG.exejLG.exejLG.exejLG.exejLG.exe3[yr6.exe97B2.exe987E.exe97B2.exe97B2.exe97B2.exe97B2.exe97B2.exe97B2.exepid process 3796 jLG.exe 4044 3[yr6.exe 4412 jLG.exe 4236 jLG.exe 4872 jLG.exe 1124 jLG.exe 5008 jLG.exe 2320 jLG.exe 3772 jLG.exe 4840 jLG.exe 4904 jLG.exe 4672 jLG.exe 4676 3[yr6.exe 1020 97B2.exe 888 987E.exe 4780 97B2.exe 3828 97B2.exe 4048 97B2.exe 4248 97B2.exe 1252 97B2.exe 4240 97B2.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
97B2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\97B2 = "C:\\Users\\Admin\\AppData\\Local\\97B2.exe" 97B2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\97B2 = "C:\\Users\\Admin\\AppData\\Local\\97B2.exe" 97B2.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe3[yr6.exe97B2.exe97B2.exedescription pid process target process PID 2596 set thread context of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 4044 set thread context of 4676 4044 3[yr6.exe 3[yr6.exe PID 1020 set thread context of 3828 1020 97B2.exe 97B2.exe PID 4048 set thread context of 4240 4048 97B2.exe 97B2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
3[yr6.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3[yr6.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3[yr6.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 3[yr6.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.execertreq.exejLG.exe3[yr6.exeExplorer.EXEpid process 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 4628 certreq.exe 4628 certreq.exe 4628 certreq.exe 4628 certreq.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 3796 jLG.exe 4676 3[yr6.exe 4676 3[yr6.exe 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE -
Suspicious behavior: MapViewOfSection 15 IoCs
Processes:
3[yr6.exeExplorer.EXEpid process 4676 3[yr6.exe 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exejLG.exe3[yr6.exe97B2.exe987E.exe97B2.exe97B2.exedescription pid process Token: SeDebugPrivilege 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe Token: SeDebugPrivilege 3796 jLG.exe Token: SeDebugPrivilege 4044 3[yr6.exe Token: SeDebugPrivilege 1020 97B2.exe Token: SeDebugPrivilege 888 987E.exe Token: SeDebugPrivilege 4048 97B2.exe Token: SeDebugPrivilege 3828 97B2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exejLG.exe3[yr6.exeExplorer.EXE97B2.exedescription pid process target process PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 2596 wrote to memory of 3000 2596 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe PID 3000 wrote to memory of 4628 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe certreq.exe PID 3000 wrote to memory of 4628 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe certreq.exe PID 3000 wrote to memory of 4628 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe certreq.exe PID 3000 wrote to memory of 4628 3000 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe certreq.exe PID 3796 wrote to memory of 4412 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4412 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4412 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4236 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4236 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4236 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4872 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4872 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4872 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 1124 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 1124 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 1124 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 5008 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 5008 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 5008 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 2320 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 2320 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 2320 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 3772 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 3772 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 3772 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4840 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4840 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4840 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4904 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4904 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4904 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4672 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4672 3796 jLG.exe jLG.exe PID 3796 wrote to memory of 4672 3796 jLG.exe jLG.exe PID 4044 wrote to memory of 4676 4044 3[yr6.exe 3[yr6.exe PID 4044 wrote to memory of 4676 4044 3[yr6.exe 3[yr6.exe PID 4044 wrote to memory of 4676 4044 3[yr6.exe 3[yr6.exe PID 4044 wrote to memory of 4676 4044 3[yr6.exe 3[yr6.exe PID 4044 wrote to memory of 4676 4044 3[yr6.exe 3[yr6.exe PID 4044 wrote to memory of 4676 4044 3[yr6.exe 3[yr6.exe PID 3164 wrote to memory of 1020 3164 Explorer.EXE 97B2.exe PID 3164 wrote to memory of 1020 3164 Explorer.EXE 97B2.exe PID 3164 wrote to memory of 1020 3164 Explorer.EXE 97B2.exe PID 3164 wrote to memory of 888 3164 Explorer.EXE 987E.exe PID 3164 wrote to memory of 888 3164 Explorer.EXE 987E.exe PID 3164 wrote to memory of 888 3164 Explorer.EXE 987E.exe PID 1020 wrote to memory of 4780 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 4780 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 4780 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe PID 1020 wrote to memory of 3828 1020 97B2.exe 97B2.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe"C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exeC:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\97B2.exeC:\Users\Admin\AppData\Local\Temp\97B2.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\97B2.exeC:\Users\Admin\AppData\Local\Temp\97B2.exe3⤵
- Executes dropped EXE
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\97B2.exeC:\Users\Admin\AppData\Local\Temp\97B2.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3828 -
C:\Users\Admin\AppData\Local\Temp\97B2.exe"C:\Users\Admin\AppData\Local\Temp\97B2.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\97B2.exeC:\Users\Admin\AppData\Local\Temp\97B2.exe5⤵
- Executes dropped EXE
PID:4248 -
C:\Users\Admin\AppData\Local\Temp\97B2.exeC:\Users\Admin\AppData\Local\Temp\97B2.exe5⤵
- Executes dropped EXE
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\97B2.exeC:\Users\Admin\AppData\Local\Temp\97B2.exe5⤵
- Executes dropped EXE
PID:1252 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:4132
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:940
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off5⤵
- Modifies Windows Firewall
PID:316 -
C:\Users\Admin\AppData\Local\Temp\987E.exeC:\Users\Admin\AppData\Local\Temp\987E.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:888 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3332 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:644
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:64
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:348
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4592
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:3024
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3980
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1588
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4688
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4284
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:512
-
C:\Users\Admin\AppData\Local\Microsoft\jLG.exe"C:\Users\Admin\AppData\Local\Microsoft\jLG.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:4412 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:4672 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:4904 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:4840 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:3772 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:2320 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:5008 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:1124 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:4872 -
C:\Users\Admin\AppData\Local\Microsoft\jLG.exeC:\Users\Admin\AppData\Local\Microsoft\jLG.exe2⤵
- Executes dropped EXE
PID:4236
-
C:\Users\Admin\AppData\Local\Microsoft\3[yr6.exe"C:\Users\Admin\AppData\Local\Microsoft\3[yr6.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Microsoft\3[yr6.exeC:\Users\Admin\AppData\Local\Microsoft\3[yr6.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4676
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[A4529B59-3483].[[email protected]].8base
Filesize832KB
MD5b769c11ba91eb6fa2345351229644208
SHA193019496bda6a64ab2cb25b9000ddbc074f50d32
SHA25657c4a324ffd83965c26ac1a0e29620d6ab7ae48b830116fcb6afde518855febe
SHA5128f264c0ae681d642a1fd6c9f25a9c52511c8968da9cc348bf77d64f01e685457ffafc4abdb9bd9cc76987b2dba83b875cfd441e0063e772901debaf52c6df9c5
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
927B
MD54a911455784f74e368a4c2c7876d76f4
SHA1a1700a0849ffb4f26671eb76da2489946b821c34
SHA256264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c
SHA5124617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
284KB
MD5dc78f4828dbb4c0da15f789d059d700c
SHA1c9375db9533f60612b9d4bc19965fb797e88bf6b
SHA2568f2da1f44d85506d69b1a4573f9bb9a62a61591d284638469af67fb2591c160e
SHA5126455549a5d58a222352c89665f0f1a2606c680cf40a4e94049dd11328239080e1b32f0ec9ef779fa8c7ba55c7774743a74d3fc263783ae7628b7905a330e7b15
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c
-
Filesize
468KB
MD520bb118569b859e64feaaf30227e04b8
SHA13fb2c608529575ad4b06770e130eb9d2d0750ed7
SHA256c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674
SHA512567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c