Analysis
-
max time kernel
138s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
setup_installer.exe
Resource
win10v2004-20240226-en
General
-
Target
ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
ea7d5de7982f0a08bff6d8e6f17cf664
-
SHA1
68c86999e908f4c8e362c2591fd4c8e5907e6410
-
SHA256
ba15a8b7d1ecc6348ee4806b0903afdf5917a595a909ce529e85cacd197c6e77
-
SHA512
71a6684cb0d6007261eb81ef4936d2233971d501983b4e70a55143458a8581f615bd83208edc09c75ee9552318506ccfe44a7842d26bbcc31334c103a61face6
-
SSDEEP
98304:y1jCOwXLeMP+g2GQ0Y/zDQoKMN3lk60fi+Lw6A:y1jCOwqQ+RGGPVBNOhLw6A
Malware Config
Extracted
nullmixer
http://marisana.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.171/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.185
Extracted
smokeloader
pub6
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\libstdc++-6.dll aspack_v212_v242 -
Executes dropped EXE 27 IoCs
Processes:
setup_installer.exesetup_install.exeTue19519844d595cb.exeTue19167b39532817c6.exeTue195f40779b28e9814.exeTue19301d0ee47f9.exeTue1931cb6307cc71e4.exeTue1911a97ae09.exeTue1928d87039b3a61.exeTue19638bb08519f.exeTue190a6b23f5160050.exeTue19301d0ee47f9.exeVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.compid process 2828 setup_installer.exe 2432 setup_install.exe 2696 Tue19519844d595cb.exe 1904 Tue19167b39532817c6.exe 2848 Tue195f40779b28e9814.exe 2740 Tue19301d0ee47f9.exe 1976 Tue1931cb6307cc71e4.exe 2600 Tue1911a97ae09.exe 1552 Tue1928d87039b3a61.exe 1276 Tue19638bb08519f.exe 2368 Tue190a6b23f5160050.exe 2016 Tue19301d0ee47f9.exe 568 Volevo.exe.com 1400 Volevo.exe.com 952 Volevo.exe.com 904 Volevo.exe.com 2264 Volevo.exe.com 1080 Volevo.exe.com 2164 Volevo.exe.com 2472 Volevo.exe.com 1980 Volevo.exe.com 980 Volevo.exe.com 2204 Volevo.exe.com 1784 Volevo.exe.com 2300 Volevo.exe.com 2636 Volevo.exe.com 2056 Volevo.exe.com -
Loads dropped DLL 62 IoCs
Processes:
ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exesetup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.exeTue195f40779b28e9814.execmd.execmd.execmd.exeTue19301d0ee47f9.exeTue1931cb6307cc71e4.exeTue1911a97ae09.exeTue19638bb08519f.execmd.exeTue190a6b23f5160050.exeTue19301d0ee47f9.execmd.exeWerFault.exeVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.compid process 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe 2828 setup_installer.exe 2828 setup_installer.exe 2828 setup_installer.exe 2828 setup_installer.exe 2828 setup_installer.exe 2828 setup_installer.exe 2432 setup_install.exe 2432 setup_install.exe 2432 setup_install.exe 2432 setup_install.exe 2432 setup_install.exe 2432 setup_install.exe 2432 setup_install.exe 2432 setup_install.exe 1200 cmd.exe 3060 cmd.exe 1120 cmd.exe 1040 cmd.exe 3060 cmd.exe 2004 cmd.exe 2848 Tue195f40779b28e9814.exe 1120 cmd.exe 2848 Tue195f40779b28e9814.exe 1480 cmd.exe 1480 cmd.exe 2880 cmd.exe 1660 cmd.exe 2740 Tue19301d0ee47f9.exe 2740 Tue19301d0ee47f9.exe 2880 cmd.exe 1976 Tue1931cb6307cc71e4.exe 1976 Tue1931cb6307cc71e4.exe 2600 Tue1911a97ae09.exe 2600 Tue1911a97ae09.exe 1276 Tue19638bb08519f.exe 1276 Tue19638bb08519f.exe 1916 cmd.exe 2368 Tue190a6b23f5160050.exe 2368 Tue190a6b23f5160050.exe 2740 Tue19301d0ee47f9.exe 2016 Tue19301d0ee47f9.exe 2016 Tue19301d0ee47f9.exe 2804 cmd.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 568 Volevo.exe.com 1400 Volevo.exe.com 952 Volevo.exe.com 904 Volevo.exe.com 1720 WerFault.exe 2264 Volevo.exe.com 1080 Volevo.exe.com 2164 Volevo.exe.com 2472 Volevo.exe.com 1980 Volevo.exe.com 980 Volevo.exe.com 2204 Volevo.exe.com 1784 Volevo.exe.com 2300 Volevo.exe.com 2636 Volevo.exe.com -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Tue190a6b23f5160050.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Tue190a6b23f5160050.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1720 2432 WerFault.exe setup_install.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Tue1931cb6307cc71e4.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue1931cb6307cc71e4.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue1931cb6307cc71e4.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Tue1931cb6307cc71e4.exe -
Processes:
Tue19519844d595cb.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Tue19519844d595cb.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Tue19519844d595cb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Tue19519844d595cb.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 Tue19519844d595cb.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Tue1931cb6307cc71e4.exepowershell.exepid process 1976 Tue1931cb6307cc71e4.exe 1976 Tue1931cb6307cc71e4.exe 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 2712 powershell.exe 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 1264 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1264 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
Tue1931cb6307cc71e4.exepid process 1976 Tue1931cb6307cc71e4.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Tue19167b39532817c6.exeTue19519844d595cb.exepowershell.exedescription pid process Token: SeDebugPrivilege 1904 Tue19167b39532817c6.exe Token: SeDebugPrivilege 2696 Tue19519844d595cb.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeShutdownPrivilege 1264 -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
Volevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.compid process 568 Volevo.exe.com 568 Volevo.exe.com 568 Volevo.exe.com 1400 Volevo.exe.com 1400 Volevo.exe.com 1400 Volevo.exe.com 952 Volevo.exe.com 1264 1264 952 Volevo.exe.com 952 Volevo.exe.com 1264 1264 904 Volevo.exe.com 1264 1264 904 Volevo.exe.com 904 Volevo.exe.com 1264 1264 2264 Volevo.exe.com 1264 1264 2264 Volevo.exe.com 2264 Volevo.exe.com 1264 1264 1080 Volevo.exe.com 1264 1264 1080 Volevo.exe.com 1080 Volevo.exe.com 1264 1264 2164 Volevo.exe.com 1264 1264 2164 Volevo.exe.com 2164 Volevo.exe.com 1264 1264 2472 Volevo.exe.com 1264 1264 2472 Volevo.exe.com 2472 Volevo.exe.com 1264 1264 1980 Volevo.exe.com 1264 1264 1980 Volevo.exe.com 1980 Volevo.exe.com 1264 1264 980 Volevo.exe.com 1264 1264 980 Volevo.exe.com 980 Volevo.exe.com 1264 1264 2204 Volevo.exe.com 1264 -
Suspicious use of SendNotifyMessage 45 IoCs
Processes:
Volevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.comVolevo.exe.compid process 568 Volevo.exe.com 568 Volevo.exe.com 568 Volevo.exe.com 1400 Volevo.exe.com 1400 Volevo.exe.com 1400 Volevo.exe.com 952 Volevo.exe.com 952 Volevo.exe.com 952 Volevo.exe.com 904 Volevo.exe.com 904 Volevo.exe.com 904 Volevo.exe.com 2264 Volevo.exe.com 2264 Volevo.exe.com 2264 Volevo.exe.com 1080 Volevo.exe.com 1080 Volevo.exe.com 1080 Volevo.exe.com 2164 Volevo.exe.com 2164 Volevo.exe.com 2164 Volevo.exe.com 2472 Volevo.exe.com 2472 Volevo.exe.com 2472 Volevo.exe.com 1980 Volevo.exe.com 1980 Volevo.exe.com 1980 Volevo.exe.com 980 Volevo.exe.com 980 Volevo.exe.com 980 Volevo.exe.com 2204 Volevo.exe.com 2204 Volevo.exe.com 2204 Volevo.exe.com 1784 Volevo.exe.com 1784 Volevo.exe.com 1784 Volevo.exe.com 2300 Volevo.exe.com 2300 Volevo.exe.com 2300 Volevo.exe.com 2636 Volevo.exe.com 2636 Volevo.exe.com 2636 Volevo.exe.com 2056 Volevo.exe.com 2056 Volevo.exe.com 2056 Volevo.exe.com -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exesetup_installer.exesetup_install.exedescription pid process target process PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2504 wrote to memory of 2828 2504 ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe setup_installer.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2828 wrote to memory of 2432 2828 setup_installer.exe setup_install.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2680 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 3060 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 2880 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1660 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1480 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1120 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1040 2432 setup_install.exe cmd.exe PID 2432 wrote to memory of 1200 2432 setup_install.exe cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea7d5de7982f0a08bff6d8e6f17cf664_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:2680
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19301d0ee47f9.exe4⤵
- Loads dropped DLL
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue19301d0ee47f9.exeTue19301d0ee47f9.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue19301d0ee47f9.exe"C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue19301d0ee47f9.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2016
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1931cb6307cc71e4.exe4⤵
- Loads dropped DLL
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue1931cb6307cc71e4.exeTue1931cb6307cc71e4.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1928d87039b3a61.exe4⤵
- Loads dropped DLL
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue1928d87039b3a61.exeTue1928d87039b3a61.exe5⤵
- Executes dropped EXE
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19638bb08519f.exe4⤵
- Loads dropped DLL
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue19638bb08519f.exeTue19638bb08519f.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue1911a97ae09.exe4⤵
- Loads dropped DLL
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue1911a97ae09.exeTue1911a97ae09.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue195f40779b28e9814.exe4⤵
- Loads dropped DLL
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue195f40779b28e9814.exeTue195f40779b28e9814.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19519844d595cb.exe4⤵
- Loads dropped DLL
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue19519844d595cb.exeTue19519844d595cb.exe5⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue190a6b23f5160050.exe4⤵
- Loads dropped DLL
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue190a6b23f5160050.exeTue190a6b23f5160050.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2368 -
C:\Windows\SysWOW64\dllhost.exedllhost.exe6⤵PID:2268
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Vai.pdf6⤵PID:328
-
C:\Windows\SysWOW64\cmd.execmd7⤵
- Loads dropped DLL
PID:2804 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^mtHoKMPFYDHibgXoaLvAaWsXCpDWIDAtGvzDsjSTgLhRLduwJPppYNJDMJFBoSWxeCBqVxQuTCkHIAkke$" Dal.pdf8⤵PID:580
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comVolevo.exe.com H8⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H10⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:952 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H11⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:904 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H12⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H14⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H15⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H16⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H17⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H18⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H19⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SendNotifyMessage
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H20⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SendNotifyMessage
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H21⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SendNotifyMessage
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.comC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Volevo.exe.com H22⤵
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:2056
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping KXIPPCKF -n 308⤵
- Runs ping.exe
PID:2140
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue19167b39532817c6.exe4⤵
- Loads dropped DLL
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\7zSC0BDEBB6\Tue19167b39532817c6.exeTue19167b39532817c6.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2432 -s 4364⤵
- Loads dropped DLL
- Program crash
PID:1720
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
8KB
MD545a47d815f2291bc7fc0112d36aaad83
SHA1db1dc02b2d64c4c3db89b5df3124dd87d43059d5
SHA256416e63fb614101d5644592d5f589f358f8d5a41dd6812a717cbf05470864ac6f
SHA512a7d98145cf949a42ace2da725a22847ad814a28137d32b0b220430b91c89aabed7144b85f20c2fd9a1a02f5b92520bf5f0afbe8202028f9832cbc29c2a9e776e
-
Filesize
241KB
MD55866ab1fae31526ed81bfbdf95220190
SHA175a5e08b3b9ad2dff35dfbbb3ffe8d983c2be25f
SHA2569e1a149370efe9814bf2cbd87acfcfa410d1769efd86a9722da4373d6716d22e
SHA5128d99ab09e84e4ef309da34be94946cbfcffeb1c0ca49e2452deb738d801e551062ebb134f1b99a9baf03003a8e720d525521ce09aeac341d3cba3fcfbc618fb5
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
627KB
MD5d06aa46e65c291cbf7d4c8ae047c18c5
SHA1d7ef87b50307c40ffb46460b737ac5157f5829f0
SHA2561cd9a6908f8a5d58487e6cfea76a388a927f1569ba2b2459f25fffaf8180230f
SHA5128d5f6605a38e7c45a44127438bf7d6bf6a54aacb0b67b3669eb9609fc1084145f827a8341ce6b1a544198b5633d9f92561bd9f9cc82b52473db0926787a06ea4
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
1.4MB
MD50191b0583174ce0d1d8dc75601e4d056
SHA1ec3cbf979a5df64903cb7a825aa640d82075d839
SHA25601d11314c2c047a01b4159aa32b9afa3f3b7e3fc3b3ea46476c85346f3887949
SHA512d24f647615a63291854de256e210c6e02f12619f85e694a9027e1969d708c415cf6234a43fae9376bf5788a5f27973ccf159e89b32fc54ab313ba0d720740e70
-
Filesize
279KB
MD5af23965c3e2673940b70f436bb45f766
SHA1ccc8b03ea8c568f1b333458cff3f156898fc29f7
SHA256e6271d738fc78602abc8916fb4742638b2b4c4205882f6db24eb361694c67503
SHA512f0202e3ed32b9e69785bb50551b5143fe69298dead3c9a3d539cc6c6768f70f8263f074f912d1de5decb122bc365b7645428c0d10040f6f15a41f3a5ac0a4611
-
Filesize
263KB
MD552ef6f18788d94f657a2fb0616772897
SHA1e7f2ff804f52e832ab3fb191f6c747be8334396e
SHA2561cc598746610d27a557ab0d1abd9286b7f85fb4249f817eb49b8ba8ffbd0273f
SHA512be264cb76f728396694197883aa8bbb43674601977e595a7cfe9ad9de53e0e328a022e5f67869498f913b4eafeaa3c4c416aa3c0c132bca180455928fb026e3a
-
Filesize
109KB
MD534aa457fed673b5c3cec68d05df16473
SHA1f31f729d3bb5e0e205e0fb80abc33800d4d92d96
SHA256e764cf9d6834ab39436de3fffb0c3b023e3f05051b84b35689ab61a6705e0bdd
SHA5127ce8aa80dabd75ddf45a72c5c178bdc9346c31fc7bd4a12fc9b72674ae98a6b02d9d37a61dc2bbffd6966470c8af9af4342f0fcce4e33e6dfae3ad01e5642684
-
Filesize
557KB
MD5e8dd2c2b42ddc701b1e2c34cc1fe99b1
SHA1c3751581986d6cada60747843792d286fd671657
SHA256835443a1038ad5e0a4dde2451baa95b529f049362955d57daf0b5921729a4f17
SHA512e179b3b4c2f24d089566630c6ee0421418fe17aa4195dc9b04f471665094ce3a4b3ed29da7b6829b7484fa3e785abd343a1cf7abc556f6f5b5403a92b16a970d
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5edb875a62ee893ddcff68ab842b06889
SHA11db014be7d248bfad1b791e2b5799b146c51491a
SHA256e7070a58f07b641bd9927b68b21364e9ba8fb2836564636ebca265f430e8e050
SHA5122629e3a4012ad7cc4249f78c454aeb77ac4b386015e461c6d4c7aafd192b7849348d3cdfd9b5cf806780cd8ec9766b467a01e190cb95d8ddf8a4a1e777b98632
-
Filesize
3.9MB
MD57ae4349cc7e8c98084c05e2085b56645
SHA1db7a339d5731471435450be094ba711ca7194685
SHA256b89fdf606986324fa9260f434dc1561d716985d0886fba180b88f3afb9dec729
SHA5125196ac4aa9ca69c342fa5a391f011881db608600cbfbfb4ae1391477ec59aa83846c955ed73573a09828b7b574a5a0b07e19871245ac19518c03480b9fc8ec3d