Resubmissions
10-05-2024 01:27
240510-bvf41aag7s 10Analysis
-
max time kernel
29s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe
Resource
win10v2004-20240426-en
General
-
Target
6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe
-
Size
44.1MB
-
MD5
e4897ef7419e128b1f7473119ce0bd07
-
SHA1
5aad252412a5923438f30cb9c397731a9b020121
-
SHA256
6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581
-
SHA512
db66ea2cb3f5f30934ab071e1dd2e7b41f6dc5c4be125f1d2d6aab627b3be8b6cf8fcbed517a414cdf037a068414b178176edba2e28de6419b65269e0abb162c
-
SSDEEP
786432:NCZkrrfdktmLX8t8lBBvUPlZIOPuOI64zlNWtVMoOIsuXzfVib4a9BWN:N4GlkcLMtUzilKUINzmtVkMfWo
Malware Config
Signatures
-
MilleniumRat
MilleniumRat is a remote access trojan written in C#.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
description pid Process procid_target PID 5932 created 3556 5932 setup.exe 56 PID 5932 created 3556 5932 setup.exe 56 PID 5932 created 3556 5932 setup.exe 56 PID 5932 created 3556 5932 setup.exe 56 PID 5932 created 3556 5932 setup.exe 56 PID 5932 created 3556 5932 setup.exe 56 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL -
Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore -
Detects executables containing URLs to raw contents of a Github gist 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL -
Detects executables containing possible sandbox analysis VM names 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames -
Detects executables containing possible sandbox analysis VM usernames 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_EXE_SandboxUserNames behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxUserNames -
Detects executables manipulated with Fody 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_EXE_Packed_Fody behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_EXE_Packed_Fody -
Detects executables using Telegram Chat Bot 2 IoCs
resource yara_rule behavioral2/files/0x00080000000234ca-365.dat INDICATOR_SUSPICIOUS_EXE_TelegramChatBot behavioral2/memory/5184-372-0x000001FF4CCC0000-0x000001FF4D260000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TelegramChatBot -
pid Process 3304 powershell.exe 6020 powershell.exe 11368 powershell.exe 13184 powershell.exe 2256 powershell.exe 6308 powershell.exe 6780 powershell.exe 6804 powershell.exe 3344 powershell.exe 9692 powershell.exe 4744 powershell.exe 8076 powershell.exe 11420 powershell.exe 12712 powershell.exe 4884 powershell.exe 8788 powershell.exe 12756 powershell.exe 2008 powershell.exe 11980 powershell.exe 7000 powershell.exe 8772 powershell.exe 11208 powershell.exe -
Contacts a large (1198) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Build.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation s.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation main.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Update.exe -
Executes dropped EXE 64 IoCs
pid Process 3200 cstealer.exe 4932 cstealer.exe 1316 cstealer.exe 2272 main.exe 1440 cstealer.exe 3728 main.exe 1412 cstealer.exe 1040 cstealer.exe 1404 cstealer.exe 4980 cstealer.exe 1036 Build.exe 3104 cstealer.exe 4880 cstealer.exe 2156 cstealer.exe 832 cstealer.exe 4472 hacn.exe 2592 cstealer.exe 4404 based.exe 2188 based.exe 2196 cstealer.exe 3628 hacn.exe 2708 cstealer.exe 4556 s.exe 3712 cstealer.exe 4760 cstealer.exe 4912 cstealer.exe 5184 main.exe 5612 svchost.exe 5932 setup.exe 6108 svchost.exe 1632 cstealer.exe 5644 cstealer.exe 7396 cstealer.exe 7520 cstealer.exe 7976 cstealer.exe 8100 cstealer.exe 8628 cstealer.exe 8396 cstealer.exe 8876 cstealer.exe 8600 cstealer.exe 9072 cstealer.exe 6432 cstealer.exe 9192 cstealer.exe 9840 cstealer.exe 6836 cstealer.exe 6668 cstealer.exe 6680 Update.exe 9324 cstealer.exe 10084 cstealer.exe 10116 cstealer.exe 10216 cstealer.exe 6984 cstealer.exe 7284 rar.exe 7348 cstealer.exe 6292 cstealer.exe 6240 cstealer.exe 6516 cstealer.exe 5804 cstealer.exe 7448 cstealer.exe 6068 cstealer.exe 7740 cstealer.exe 7992 cstealer.exe 6008 cstealer.exe 5928 cstealer.exe -
Loads dropped DLL 64 IoCs
pid Process 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 4932 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 1440 cstealer.exe 3728 main.exe 3728 main.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 1040 cstealer.exe 4980 cstealer.exe 4980 cstealer.exe 4980 cstealer.exe 4980 cstealer.exe 4980 cstealer.exe 4980 cstealer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3728-146-0x00007FFF45620000-0x00007FFF45C08000-memory.dmp upx behavioral2/memory/3728-179-0x00007FFF45620000-0x00007FFF45C08000-memory.dmp upx behavioral2/memory/2188-293-0x00007FFF3FF00000-0x00007FFF404E8000-memory.dmp upx behavioral2/memory/2188-295-0x00007FFF41C50000-0x00007FFF41C5F000-memory.dmp upx behavioral2/memory/2188-294-0x00007FFF3FD10000-0x00007FFF3FD34000-memory.dmp upx behavioral2/memory/2188-321-0x00007FFF3FB30000-0x00007FFF3FB5D000-memory.dmp upx behavioral2/memory/2188-323-0x00007FFF3F480000-0x00007FFF3F4A3000-memory.dmp upx behavioral2/memory/2188-322-0x00007FFF3F4C0000-0x00007FFF3F4D9000-memory.dmp upx behavioral2/memory/2188-325-0x00007FFF3E820000-0x00007FFF3E839000-memory.dmp upx behavioral2/memory/2188-326-0x00007FFF3E7B0000-0x00007FFF3E7BD000-memory.dmp upx behavioral2/memory/2188-328-0x00007FFF3C2F0000-0x00007FFF3C665000-memory.dmp upx behavioral2/memory/2188-329-0x00007FFF3D360000-0x00007FFF3D418000-memory.dmp upx behavioral2/memory/2188-327-0x00007FFF3D420000-0x00007FFF3D44E000-memory.dmp upx behavioral2/memory/2188-324-0x00007FFF3D5C0000-0x00007FFF3D733000-memory.dmp upx behavioral2/memory/2188-334-0x00007FFF3E6F0000-0x00007FFF3E704000-memory.dmp upx behavioral2/memory/2188-339-0x00007FFF3C1D0000-0x00007FFF3C2EC000-memory.dmp upx behavioral2/memory/2188-338-0x00007FFF3E7A0000-0x00007FFF3E7AD000-memory.dmp upx behavioral2/memory/2188-337-0x00007FFF3FF00000-0x00007FFF404E8000-memory.dmp upx behavioral2/memory/2188-1896-0x00007FFF3FD10000-0x00007FFF3FD34000-memory.dmp upx behavioral2/memory/2188-2549-0x00007FFF3F480000-0x00007FFF3F4A3000-memory.dmp upx behavioral2/memory/2188-2767-0x00007FFF3D5C0000-0x00007FFF3D733000-memory.dmp upx behavioral2/memory/2188-3810-0x00007FFF3F480000-0x00007FFF3F4A3000-memory.dmp upx behavioral2/memory/2188-3825-0x00007FFF3C1D0000-0x00007FFF3C2EC000-memory.dmp upx behavioral2/memory/2188-3824-0x00007FFF3FF00000-0x00007FFF404E8000-memory.dmp upx behavioral2/memory/2188-3823-0x00007FFF3E6F0000-0x00007FFF3E704000-memory.dmp upx behavioral2/memory/2188-3822-0x00007FFF3D360000-0x00007FFF3D418000-memory.dmp upx behavioral2/memory/2188-3821-0x00007FFF3C2F0000-0x00007FFF3C665000-memory.dmp upx behavioral2/memory/2188-3819-0x00007FFF3D420000-0x00007FFF3D44E000-memory.dmp upx behavioral2/memory/2188-3818-0x00007FFF3E7B0000-0x00007FFF3E7BD000-memory.dmp upx behavioral2/memory/2188-3817-0x00007FFF3E820000-0x00007FFF3E839000-memory.dmp upx behavioral2/memory/2188-3816-0x00007FFF3D5C0000-0x00007FFF3D733000-memory.dmp upx behavioral2/memory/2188-3815-0x00007FFF3E7A0000-0x00007FFF3E7AD000-memory.dmp upx behavioral2/memory/2188-3814-0x00007FFF3F4C0000-0x00007FFF3F4D9000-memory.dmp upx behavioral2/memory/2188-3813-0x00007FFF3FB30000-0x00007FFF3FB5D000-memory.dmp upx behavioral2/memory/2188-3812-0x00007FFF41C50000-0x00007FFF41C5F000-memory.dmp upx behavioral2/memory/2188-3811-0x00007FFF3FD10000-0x00007FFF3FD34000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ChromeUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\GoogleChromeUpdateLog\\Update.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\кокершмидт = "C:\\ProgramData\\svchost.exe" svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 114 discord.com 32 raw.githubusercontent.com 33 raw.githubusercontent.com 37 raw.githubusercontent.com 85 raw.githubusercontent.com 113 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com 42 api.ipify.org 43 api.ipify.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 6108 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5932 set thread context of 6316 5932 setup.exe 362 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe setup.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Launches sc.exe 20 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 9336 sc.exe 8336 sc.exe 5980 sc.exe 1744 sc.exe 12648 sc.exe 8640 sc.exe 7268 sc.exe 9676 sc.exe 4716 sc.exe 11688 sc.exe 11300 sc.exe 4968 sc.exe 10356 sc.exe 4392 sc.exe 5584 sc.exe 10924 sc.exe 13108 sc.exe 5516 sc.exe 1028 sc.exe 10372 sc.exe -
Detects Pyinstaller 4 IoCs
resource yara_rule behavioral2/files/0x0009000000023393-7.dat pyinstaller behavioral2/files/0x0007000000023442-38.dat pyinstaller behavioral2/files/0x00080000000234a5-228.dat pyinstaller behavioral2/files/0x00080000000234c9-383.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Update.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Update.exe -
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 440 schtasks.exe 8860 schtasks.exe 11080 schtasks.exe 11888 schtasks.exe 11688 schtasks.exe 11624 schtasks.exe 6956 schtasks.exe 12956 schtasks.exe 3256 schtasks.exe 8460 schtasks.exe 11288 schtasks.exe 7640 schtasks.exe 10244 schtasks.exe 5552 schtasks.exe 13296 schtasks.exe 12012 schtasks.exe 9128 schtasks.exe 11332 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 6752 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 7984 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 5808 tasklist.exe 5796 tasklist.exe 5648 tasklist.exe 9784 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 6024 systeminfo.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3764 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2008 powershell.exe 2008 powershell.exe 3344 powershell.exe 3344 powershell.exe 2276 powershell.exe 2276 powershell.exe 3344 powershell.exe 2008 powershell.exe 3344 powershell.exe 2008 powershell.exe 2568 powershell.exe 2568 powershell.exe 2276 powershell.exe 2276 powershell.exe 3304 powershell.exe 3304 powershell.exe 2568 powershell.exe 2568 powershell.exe 3304 powershell.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 5184 main.exe 8488 powershell.exe 8488 powershell.exe 8488 powershell.exe 4972 powershell.exe 4972 powershell.exe 4972 powershell.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe 6680 Update.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 5184 main.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 5808 tasklist.exe Token: SeDebugPrivilege 5796 tasklist.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 5648 tasklist.exe Token: SeIncreaseQuotaPrivilege 5896 WMIC.exe Token: SeSecurityPrivilege 5896 WMIC.exe Token: SeTakeOwnershipPrivilege 5896 WMIC.exe Token: SeLoadDriverPrivilege 5896 WMIC.exe Token: SeSystemProfilePrivilege 5896 WMIC.exe Token: SeSystemtimePrivilege 5896 WMIC.exe Token: SeProfSingleProcessPrivilege 5896 WMIC.exe Token: SeIncBasePriorityPrivilege 5896 WMIC.exe Token: SeCreatePagefilePrivilege 5896 WMIC.exe Token: SeBackupPrivilege 5896 WMIC.exe Token: SeRestorePrivilege 5896 WMIC.exe Token: SeShutdownPrivilege 5896 WMIC.exe Token: SeDebugPrivilege 5896 WMIC.exe Token: SeSystemEnvironmentPrivilege 5896 WMIC.exe Token: SeRemoteShutdownPrivilege 5896 WMIC.exe Token: SeUndockPrivilege 5896 WMIC.exe Token: SeManageVolumePrivilege 5896 WMIC.exe Token: 33 5896 WMIC.exe Token: 34 5896 WMIC.exe Token: 35 5896 WMIC.exe Token: 36 5896 WMIC.exe Token: SeDebugPrivilege 3304 powershell.exe Token: SeIncreaseQuotaPrivilege 5896 WMIC.exe Token: SeSecurityPrivilege 5896 WMIC.exe Token: SeTakeOwnershipPrivilege 5896 WMIC.exe Token: SeLoadDriverPrivilege 5896 WMIC.exe Token: SeSystemProfilePrivilege 5896 WMIC.exe Token: SeSystemtimePrivilege 5896 WMIC.exe Token: SeProfSingleProcessPrivilege 5896 WMIC.exe Token: SeIncBasePriorityPrivilege 5896 WMIC.exe Token: SeCreatePagefilePrivilege 5896 WMIC.exe Token: SeBackupPrivilege 5896 WMIC.exe Token: SeRestorePrivilege 5896 WMIC.exe Token: SeShutdownPrivilege 5896 WMIC.exe Token: SeDebugPrivilege 5896 WMIC.exe Token: SeSystemEnvironmentPrivilege 5896 WMIC.exe Token: SeRemoteShutdownPrivilege 5896 WMIC.exe Token: SeUndockPrivilege 5896 WMIC.exe Token: SeManageVolumePrivilege 5896 WMIC.exe Token: 33 5896 WMIC.exe Token: 34 5896 WMIC.exe Token: 35 5896 WMIC.exe Token: 36 5896 WMIC.exe Token: SeDebugPrivilege 8488 powershell.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeDebugPrivilege 9784 tasklist.exe Token: SeDebugPrivilege 6680 Update.exe Token: SeIncreaseQuotaPrivilege 7240 WMIC.exe Token: SeSecurityPrivilege 7240 WMIC.exe Token: SeTakeOwnershipPrivilege 7240 WMIC.exe Token: SeLoadDriverPrivilege 7240 WMIC.exe Token: SeSystemProfilePrivilege 7240 WMIC.exe Token: SeSystemtimePrivilege 7240 WMIC.exe Token: SeProfSingleProcessPrivilege 7240 WMIC.exe Token: SeIncBasePriorityPrivilege 7240 WMIC.exe Token: SeCreatePagefilePrivilege 7240 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 6680 Update.exe 11188 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1636 wrote to memory of 3200 1636 6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe 89 PID 1636 wrote to memory of 3200 1636 6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe 89 PID 3200 wrote to memory of 4932 3200 cstealer.exe 90 PID 3200 wrote to memory of 4932 3200 cstealer.exe 90 PID 4932 wrote to memory of 4648 4932 cstealer.exe 92 PID 4932 wrote to memory of 4648 4932 cstealer.exe 92 PID 4648 wrote to memory of 1316 4648 cmd.exe 94 PID 4648 wrote to memory of 1316 4648 cmd.exe 94 PID 1636 wrote to memory of 2272 1636 6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe 91 PID 1636 wrote to memory of 2272 1636 6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe 91 PID 1316 wrote to memory of 1440 1316 cstealer.exe 96 PID 1316 wrote to memory of 1440 1316 cstealer.exe 96 PID 2272 wrote to memory of 3728 2272 main.exe 97 PID 2272 wrote to memory of 3728 2272 main.exe 97 PID 1440 wrote to memory of 4676 1440 cstealer.exe 98 PID 1440 wrote to memory of 4676 1440 cstealer.exe 98 PID 4676 wrote to memory of 1412 4676 cmd.exe 100 PID 4676 wrote to memory of 1412 4676 cmd.exe 100 PID 1412 wrote to memory of 1040 1412 cstealer.exe 102 PID 1412 wrote to memory of 1040 1412 cstealer.exe 102 PID 3728 wrote to memory of 1584 3728 main.exe 103 PID 3728 wrote to memory of 1584 3728 main.exe 103 PID 1040 wrote to memory of 3056 1040 cstealer.exe 106 PID 1040 wrote to memory of 3056 1040 cstealer.exe 106 PID 3056 wrote to memory of 1404 3056 cmd.exe 108 PID 3056 wrote to memory of 1404 3056 cmd.exe 108 PID 1404 wrote to memory of 4980 1404 cstealer.exe 110 PID 1404 wrote to memory of 4980 1404 cstealer.exe 110 PID 1584 wrote to memory of 1036 1584 cmd.exe 109 PID 1584 wrote to memory of 1036 1584 cmd.exe 109 PID 1584 wrote to memory of 1036 1584 cmd.exe 109 PID 4980 wrote to memory of 1408 4980 cstealer.exe 111 PID 4980 wrote to memory of 1408 4980 cstealer.exe 111 PID 1408 wrote to memory of 3104 1408 cmd.exe 113 PID 1408 wrote to memory of 3104 1408 cmd.exe 113 PID 3104 wrote to memory of 4880 3104 cstealer.exe 114 PID 3104 wrote to memory of 4880 3104 cstealer.exe 114 PID 4880 wrote to memory of 4060 4880 cstealer.exe 116 PID 4880 wrote to memory of 4060 4880 cstealer.exe 116 PID 4060 wrote to memory of 2156 4060 cmd.exe 118 PID 4060 wrote to memory of 2156 4060 cmd.exe 118 PID 2156 wrote to memory of 832 2156 cstealer.exe 119 PID 2156 wrote to memory of 832 2156 cstealer.exe 119 PID 1036 wrote to memory of 4472 1036 Build.exe 120 PID 1036 wrote to memory of 4472 1036 Build.exe 120 PID 832 wrote to memory of 3048 832 cstealer.exe 122 PID 832 wrote to memory of 3048 832 cstealer.exe 122 PID 3048 wrote to memory of 2592 3048 cmd.exe 124 PID 3048 wrote to memory of 2592 3048 cmd.exe 124 PID 1036 wrote to memory of 4404 1036 Build.exe 125 PID 1036 wrote to memory of 4404 1036 Build.exe 125 PID 4404 wrote to memory of 2188 4404 based.exe 126 PID 4404 wrote to memory of 2188 4404 based.exe 126 PID 2592 wrote to memory of 2196 2592 cstealer.exe 127 PID 2592 wrote to memory of 2196 2592 cstealer.exe 127 PID 4472 wrote to memory of 3628 4472 hacn.exe 311 PID 4472 wrote to memory of 3628 4472 hacn.exe 311 PID 3628 wrote to memory of 2276 3628 hacn.exe 147 PID 3628 wrote to memory of 2276 3628 hacn.exe 147 PID 2196 wrote to memory of 1500 2196 cstealer.exe 131 PID 2196 wrote to memory of 1500 2196 cstealer.exe 131 PID 1500 wrote to memory of 2708 1500 cmd.exe 133 PID 1500 wrote to memory of 2708 1500 cmd.exe 133 PID 2276 wrote to memory of 4556 2276 cmd.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:12044
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1204
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2764
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵PID:7216
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵PID:12276
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵PID:8244
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵PID:8808
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1484
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2624
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1984
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1780
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2736
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2860
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3452
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3556
-
C:\Users\Admin\AppData\Local\Temp\6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe"C:\Users\Admin\AppData\Local\Temp\6d5ba38a5e9bde7939ac5dcb8fdcb970701168064d30abcf518cf8d272a0f581.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"5⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"8⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet9⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet10⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"11⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet12⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet13⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"14⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV115⤵PID:772
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet15⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet16⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"17⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV118⤵PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet18⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet19⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"20⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV121⤵PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet21⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet22⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"23⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV124⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet24⤵
- Executes dropped EXE
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet25⤵
- Executes dropped EXE
PID:3712 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"26⤵PID:2456
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:4872
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet27⤵
- Executes dropped EXE
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet28⤵
- Executes dropped EXE
PID:4912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"29⤵PID:5228
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV130⤵PID:5284
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet30⤵
- Executes dropped EXE
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet31⤵
- Executes dropped EXE
PID:5644 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"32⤵PID:6608
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV133⤵PID:6620
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet33⤵
- Executes dropped EXE
PID:7396 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet34⤵
- Executes dropped EXE
PID:7520 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"35⤵PID:7860
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV136⤵PID:7880
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet36⤵
- Executes dropped EXE
PID:7976 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet37⤵
- Executes dropped EXE
PID:8100 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"38⤵PID:8176
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV139⤵PID:8188
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet39⤵
- Executes dropped EXE
PID:8628 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet40⤵
- Executes dropped EXE
PID:8396 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"41⤵PID:8840
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV142⤵PID:8504
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet42⤵
- Executes dropped EXE
PID:8876 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet43⤵
- Executes dropped EXE
PID:8600 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"44⤵PID:8988
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV145⤵PID:8992
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet45⤵
- Executes dropped EXE
PID:9072 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet46⤵
- Executes dropped EXE
PID:6432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"47⤵PID:9732
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV148⤵PID:9740
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet48⤵
- Executes dropped EXE
PID:9192 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet49⤵
- Executes dropped EXE
PID:9840 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"50⤵PID:9844
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV151⤵PID:6808
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet51⤵
- Executes dropped EXE
PID:6836 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet52⤵
- Executes dropped EXE
PID:6668 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"53⤵PID:9252
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV154⤵PID:9960
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet54⤵
- Executes dropped EXE
PID:9324 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet55⤵
- Executes dropped EXE
PID:10084 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"56⤵PID:10104
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV157⤵PID:9496
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet57⤵
- Executes dropped EXE
PID:10116 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet58⤵
- Executes dropped EXE
PID:10216 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"59⤵PID:7112
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV160⤵PID:7116
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet60⤵
- Executes dropped EXE
PID:6984 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet61⤵
- Executes dropped EXE
PID:7348 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"62⤵PID:7656
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV163⤵PID:7664
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet63⤵
- Executes dropped EXE
PID:6292 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet64⤵
- Executes dropped EXE
PID:6240 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"65⤵PID:7252
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV166⤵PID:7328
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet66⤵
- Executes dropped EXE
PID:6516 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet67⤵
- Executes dropped EXE
PID:5804 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"68⤵PID:9416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV169⤵PID:5348
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet69⤵
- Executes dropped EXE
PID:7448 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet70⤵
- Executes dropped EXE
PID:6068 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"71⤵PID:7768
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV172⤵PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet72⤵
- Executes dropped EXE
PID:7740 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet73⤵
- Executes dropped EXE
PID:7992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"74⤵PID:5484
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV175⤵PID:5508
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet75⤵
- Executes dropped EXE
PID:6008 -
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet76⤵
- Executes dropped EXE
PID:5928 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"77⤵PID:3540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV178⤵PID:8068
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet78⤵PID:60
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet79⤵PID:5216
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"80⤵PID:1892
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV181⤵PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet81⤵PID:8260
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet82⤵PID:8324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"83⤵PID:8360
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV184⤵PID:8352
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet84⤵PID:8236
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet85⤵PID:412
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"86⤵PID:8532
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV187⤵PID:9456
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet87⤵PID:8568
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet88⤵PID:8500
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"89⤵PID:8540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV190⤵PID:9448
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet90⤵PID:8488
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet91⤵PID:9076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"92⤵PID:6336
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV193⤵PID:6320
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet93⤵PID:9124
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet94⤵PID:8856
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"95⤵PID:9004
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV196⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet96⤵PID:5312
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet97⤵PID:432
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"98⤵PID:9824
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV199⤵PID:6736
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet99⤵PID:5492
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet100⤵PID:3968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"101⤵PID:6752
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1102⤵PID:9760
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet102⤵PID:9752
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet103⤵PID:6024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"104⤵PID:9292
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1105⤵PID:9296
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet105⤵PID:9356
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet106⤵PID:7060
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"107⤵PID:7100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1108⤵PID:6892
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet108⤵PID:9316
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet109⤵PID:7668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"110⤵PID:7304
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1111⤵PID:6952
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet111⤵PID:7180
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet112⤵PID:6132
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"113⤵PID:7224
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1114⤵PID:5412
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet114⤵PID:5416
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet115⤵PID:5560
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"116⤵PID:10296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1117⤵
- Suspicious use of SetWindowsHookEx
PID:11188
-
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet117⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet118⤵PID:3192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"119⤵PID:8088
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet120⤵PID:8796
-
C:\Users\Admin\AppData\Local\Temp\cstealer.exe"C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet121⤵PID:8732
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cstealer.exe" -m pip install pycryptodome --quiet"122⤵PID:7636
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-