Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 15:09
Static task
static1
Behavioral task
behavioral1
Sample
d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe
Resource
win10v2004-20240508-en
General
-
Target
d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe
-
Size
4.1MB
-
MD5
2a9bf696f1af170e0e1b5ede752a1578
-
SHA1
96b9f6c7398fc9c0cc44534dfabe08f0583baf3a
-
SHA256
d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f
-
SHA512
8236468322838e166fe46614dd0f90c576031ef55abfd79b249def9d320bd89b277bf3b7c84bf669480b0504637d1b93b565be5d17eae6065d2418604c25c80d
-
SSDEEP
98304:alO2xqX9gK/NBJMYpntAecuJ4hLm0amUXzEnk4:a82x3KHJMOAecuJ4hLGmd
Malware Config
Extracted
darkcomet
2024+June111-newcrt
dgorijan20785.hopto.org:35800
DC_MUTEX-TF0M80E
-
gencode
FStELhsGExZX
-
install
false
-
offline_keylogger
false
-
password
hhhhhh
-
persistence
false
Extracted
darkcomet
2024+June1-newcrt
dgorijan20785.hopto.org:35800
DC_MUTEX-62B5ZW6
-
InstallPath
word.exe
-
gencode
T8Q4ENhuqy1g
-
install
true
-
offline_keylogger
false
-
password
hhhhhh
-
persistence
true
-
reg_key
word
Extracted
asyncrat
0.5.6A
dgorijan20785.hopto.org:6606
dgorijan20785.hopto.org:7707
dgorijan20785.hopto.org:8808
v5tvc5rc5ex77777
-
delay
5
-
install
true
-
install_file
audiodvs.exe
-
install_folder
%AppData%
Extracted
xenorat
dgorijan20785.hopto.org
win_sv88778sl
-
delay
5000
-
install_path
temp
-
port
4488
-
startup_name
logons
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
sms26F1.tmpdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\word.exe" sms26F1.tmp -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\sms274F.tmp family_asyncrat -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 5 IoCs
Processes:
sms230B.tmpsms26F1.tmpInstallUtil.exeAUDIOPT.EXEAUDIOPT.EXEdescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts sms230B.tmp File opened for modification C:\Windows\system32\drivers\etc\hosts sms26F1.tmp File opened for modification C:\Windows\system32\drivers\etc\hosts InstallUtil.exe File opened for modification C:\Windows\system32\drivers\etc\hosts AUDIOPT.EXE File opened for modification C:\Windows\system32\drivers\etc\hosts AUDIOPT.EXE -
Drops startup file 2 IoCs
Processes:
WINCPUL.EXEdescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat WINCPUL.EXE File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start WINCPUL.EXE -
Executes dropped EXE 59 IoCs
Processes:
sms230B.tmpEDGEN.EXEUSBDRV.EXEWINLISTS.EXEWINNOTE.EXEsms26F1.tmpsms274F.tmpWRAR.EXEword.exesms2D67.tmpviewpdf.exeaudiodvs.exeADOBESERV.EXEAUDIOPT.EXEDRVVIDEO.EXEWINCPUL.EXEWINLOGONL.EXEWINPLAY.EXEADOBESERV.EXEDRVVIDEO.EXEAUDIOPT.EXEWINCPUL.EXEWINPLAY.EXEWINLOGONL.EXEEDGEN.EXEEDGEN.EXEWINCPUL.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEDRVVIDEO.EXEAUDIOPT.EXEWINLOGONL.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINPLAY.EXEWINCPUL.EXEWINPLAY.EXEWINPLAY.EXEAUDIOPT.EXEWINLOGONL.EXEWINLOGONL.EXEWINLOGONL.EXEDRVVIDEO.EXEwintsklt.exeEDGEN.EXEwintsklt.exepid process 2604 sms230B.tmp 2808 EDGEN.EXE 2636 USBDRV.EXE 2700 WINLISTS.EXE 2512 WINNOTE.EXE 2272 sms26F1.tmp 2572 sms274F.tmp 2728 WRAR.EXE 2152 word.exe 1396 sms2D67.tmp 592 viewpdf.exe 2072 audiodvs.exe 2664 ADOBESERV.EXE 2948 AUDIOPT.EXE 2732 DRVVIDEO.EXE 872 WINCPUL.EXE 2008 WINLOGONL.EXE 2976 WINPLAY.EXE 1144 ADOBESERV.EXE 1712 DRVVIDEO.EXE 2220 AUDIOPT.EXE 1956 WINCPUL.EXE 2196 WINPLAY.EXE 1264 WINLOGONL.EXE 1860 EDGEN.EXE 3120 EDGEN.EXE 3488 WINCPUL.EXE 3596 WINPLAY.EXE 3604 WINPLAY.EXE 3612 WINPLAY.EXE 3620 WINPLAY.EXE 3628 WINPLAY.EXE 3636 WINPLAY.EXE 3644 WINPLAY.EXE 3652 WINPLAY.EXE 3660 WINPLAY.EXE 3668 WINPLAY.EXE 3688 DRVVIDEO.EXE 3772 AUDIOPT.EXE 3908 WINLOGONL.EXE 4060 WINPLAY.EXE 4092 WINPLAY.EXE 4068 WINPLAY.EXE 2624 WINPLAY.EXE 2012 WINPLAY.EXE 1664 WINPLAY.EXE 2520 WINPLAY.EXE 2628 WINPLAY.EXE 2960 WINCPUL.EXE 2492 WINPLAY.EXE 2896 WINPLAY.EXE 3148 AUDIOPT.EXE 3228 WINLOGONL.EXE 3296 WINLOGONL.EXE 3344 WINLOGONL.EXE 3336 DRVVIDEO.EXE 3472 wintsklt.exe 3592 EDGEN.EXE 3816 wintsklt.exe -
Loads dropped DLL 60 IoCs
Processes:
sms230B.tmpsms26F1.tmpsms2D67.tmpInstallUtil.exeEDGEN.EXEEDGEN.EXEWINCPUL.EXEWINPLAY.EXEDRVVIDEO.EXEAUDIOPT.EXEWINLOGONL.EXEWINPLAY.EXEWINCPUL.EXEAUDIOPT.EXEWINLOGONL.EXEDRVVIDEO.EXEWINCPUL.EXEEDGEN.EXEpid process 2604 sms230B.tmp 2604 sms230B.tmp 2604 sms230B.tmp 2604 sms230B.tmp 2604 sms230B.tmp 2536 2604 sms230B.tmp 2604 sms230B.tmp 2584 2564 2604 sms230B.tmp 2272 sms26F1.tmp 2272 sms26F1.tmp 1396 sms2D67.tmp 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 1488 InstallUtil.exe 2808 EDGEN.EXE 1860 EDGEN.EXE 872 WINCPUL.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2732 DRVVIDEO.EXE 2948 AUDIOPT.EXE 2008 WINLOGONL.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 1956 WINCPUL.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2196 WINPLAY.EXE 2220 AUDIOPT.EXE 1264 WINLOGONL.EXE 1264 WINLOGONL.EXE 1712 DRVVIDEO.EXE 1264 WINLOGONL.EXE 3488 WINCPUL.EXE 3120 EDGEN.EXE -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\sms230B.tmp upx behavioral1/memory/2604-11-0x0000000000400000-0x000000000089A000-memory.dmp upx behavioral1/memory/2604-12-0x0000000000400000-0x000000000089A000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\sms26F1.tmp upx behavioral1/memory/2272-70-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2152-169-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2272-185-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2604-194-0x0000000000400000-0x000000000089A000-memory.dmp upx behavioral1/memory/2152-366-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
WINCPUL.EXEsms26F1.tmpviewpdf.exeWRAR.EXEDRVVIDEO.EXEAUDIOPT.EXEADOBESERV.EXEsms2D67.tmpWINLOGONL.EXEword.exeAUDIOPT.EXEADOBESERV.EXEWINLOGONL.EXEDRVVIDEO.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wintask = "C:\\Users\\Admin\\Documents\\wintsklt.exe" WINCPUL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\word = "C:\\Users\\Admin\\Documents\\word.exe" sms26F1.tmp Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\winpdf = "C:\\ProgramData\\pdfview\\viewpdf.exe" viewpdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Lfczxnkd = "\"C:\\Users\\Admin\\AppData\\Roaming\\Uyhtq\\Lfczxnkd.exe\"" WRAR.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Qtipp = "\"C:\\Users\\Admin\\AppData\\Roaming\\Rfuzmus\\Qtipp.exe\"" DRVVIDEO.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Lsqbtn = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gctkfrz\\Lsqbtn.exe\"" AUDIOPT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dbawda = "\"C:\\Users\\Admin\\AppData\\Roaming\\Thomibmb\\Dbawda.exe\"" ADOBESERV.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\winpdf = "C:\\ProgramData\\pdfview\\viewpdf.exe" sms2D67.tmp Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mpkly = "\"C:\\Users\\Admin\\AppData\\Roaming\\Eubdk\\Mpkly.exe\"" WINLOGONL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\word = "C:\\Users\\Admin\\Documents\\word.exe" word.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Lsqbtn = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gctkfrz\\Lsqbtn.exe\"" AUDIOPT.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dbawda = "\"C:\\Users\\Admin\\AppData\\Roaming\\Thomibmb\\Dbawda.exe\"" ADOBESERV.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mpkly = "\"C:\\Users\\Admin\\AppData\\Roaming\\Eubdk\\Mpkly.exe\"" WINLOGONL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\Qtipp = "\"C:\\Users\\Admin\\AppData\\Roaming\\Rfuzmus\\Qtipp.exe\"" DRVVIDEO.EXE -
Suspicious use of SetThreadContext 14 IoCs
Processes:
WRAR.EXEEDGEN.EXEWINCPUL.EXEDRVVIDEO.EXEAUDIOPT.EXEADOBESERV.EXEWINLOGONL.EXEWINCPUL.EXEAUDIOPT.EXEADOBESERV.EXEWINLOGONL.EXEDRVVIDEO.EXEEDGEN.EXEwintsklt.exedescription pid process target process PID 2728 set thread context of 1488 2728 WRAR.EXE InstallUtil.exe PID 2808 set thread context of 1860 2808 EDGEN.EXE EDGEN.EXE PID 872 set thread context of 3488 872 WINCPUL.EXE WINCPUL.EXE PID 2732 set thread context of 3688 2732 DRVVIDEO.EXE DRVVIDEO.EXE PID 2948 set thread context of 3772 2948 AUDIOPT.EXE AUDIOPT.EXE PID 2664 set thread context of 3832 2664 ADOBESERV.EXE InstallUtil.exe PID 2008 set thread context of 3908 2008 WINLOGONL.EXE WINLOGONL.EXE PID 1956 set thread context of 2960 1956 WINCPUL.EXE WINCPUL.EXE PID 2220 set thread context of 3148 2220 AUDIOPT.EXE AUDIOPT.EXE PID 1144 set thread context of 3244 1144 ADOBESERV.EXE InstallUtil.exe PID 1264 set thread context of 3344 1264 WINLOGONL.EXE WINLOGONL.EXE PID 1712 set thread context of 3336 1712 DRVVIDEO.EXE DRVVIDEO.EXE PID 3120 set thread context of 3592 3120 EDGEN.EXE EDGEN.EXE PID 3472 set thread context of 3816 3472 wintsklt.exe wintsklt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2196 schtasks.exe 3608 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2108 timeout.exe -
NTFS ADS 1 IoCs
Processes:
WINCPUL.EXEdescription ioc process File created C:\Users\Admin\Documents\Documents:ApplicationData WINCPUL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exesms274F.tmpWRAR.EXEpowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeaudiodvs.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWINCPUL.EXEWINPLAY.EXEpid process 2132 powershell.exe 2572 sms274F.tmp 2572 sms274F.tmp 2572 sms274F.tmp 2728 WRAR.EXE 2728 WRAR.EXE 2728 WRAR.EXE 2728 WRAR.EXE 2728 WRAR.EXE 2728 WRAR.EXE 2248 powershell.exe 1652 powershell.exe 2428 powershell.exe 1936 powershell.exe 1104 powershell.exe 2616 powershell.exe 2072 audiodvs.exe 900 powershell.exe 1888 powershell.exe 980 powershell.exe 2092 powershell.exe 2064 powershell.exe 1608 powershell.exe 872 WINCPUL.EXE 872 WINCPUL.EXE 872 WINCPUL.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE 2976 WINPLAY.EXE -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
viewpdf.exeInstallUtil.exepid process 592 viewpdf.exe 3832 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
sms230B.tmpsms26F1.tmpword.exedescription pid process Token: SeIncreaseQuotaPrivilege 2604 sms230B.tmp Token: SeSecurityPrivilege 2604 sms230B.tmp Token: SeTakeOwnershipPrivilege 2604 sms230B.tmp Token: SeLoadDriverPrivilege 2604 sms230B.tmp Token: SeSystemProfilePrivilege 2604 sms230B.tmp Token: SeSystemtimePrivilege 2604 sms230B.tmp Token: SeProfSingleProcessPrivilege 2604 sms230B.tmp Token: SeIncBasePriorityPrivilege 2604 sms230B.tmp Token: SeCreatePagefilePrivilege 2604 sms230B.tmp Token: SeBackupPrivilege 2604 sms230B.tmp Token: SeRestorePrivilege 2604 sms230B.tmp Token: SeShutdownPrivilege 2604 sms230B.tmp Token: SeDebugPrivilege 2604 sms230B.tmp Token: SeSystemEnvironmentPrivilege 2604 sms230B.tmp Token: SeChangeNotifyPrivilege 2604 sms230B.tmp Token: SeRemoteShutdownPrivilege 2604 sms230B.tmp Token: SeUndockPrivilege 2604 sms230B.tmp Token: SeManageVolumePrivilege 2604 sms230B.tmp Token: SeImpersonatePrivilege 2604 sms230B.tmp Token: SeCreateGlobalPrivilege 2604 sms230B.tmp Token: 33 2604 sms230B.tmp Token: 34 2604 sms230B.tmp Token: 35 2604 sms230B.tmp Token: SeIncreaseQuotaPrivilege 2272 sms26F1.tmp Token: SeSecurityPrivilege 2272 sms26F1.tmp Token: SeTakeOwnershipPrivilege 2272 sms26F1.tmp Token: SeLoadDriverPrivilege 2272 sms26F1.tmp Token: SeSystemProfilePrivilege 2272 sms26F1.tmp Token: SeSystemtimePrivilege 2272 sms26F1.tmp Token: SeProfSingleProcessPrivilege 2272 sms26F1.tmp Token: SeIncBasePriorityPrivilege 2272 sms26F1.tmp Token: SeCreatePagefilePrivilege 2272 sms26F1.tmp Token: SeBackupPrivilege 2272 sms26F1.tmp Token: SeRestorePrivilege 2272 sms26F1.tmp Token: SeShutdownPrivilege 2272 sms26F1.tmp Token: SeDebugPrivilege 2272 sms26F1.tmp Token: SeSystemEnvironmentPrivilege 2272 sms26F1.tmp Token: SeChangeNotifyPrivilege 2272 sms26F1.tmp Token: SeRemoteShutdownPrivilege 2272 sms26F1.tmp Token: SeUndockPrivilege 2272 sms26F1.tmp Token: SeManageVolumePrivilege 2272 sms26F1.tmp Token: SeImpersonatePrivilege 2272 sms26F1.tmp Token: SeCreateGlobalPrivilege 2272 sms26F1.tmp Token: 33 2272 sms26F1.tmp Token: 34 2272 sms26F1.tmp Token: 35 2272 sms26F1.tmp Token: SeIncreaseQuotaPrivilege 2152 word.exe Token: SeSecurityPrivilege 2152 word.exe Token: SeTakeOwnershipPrivilege 2152 word.exe Token: SeLoadDriverPrivilege 2152 word.exe Token: SeSystemProfilePrivilege 2152 word.exe Token: SeSystemtimePrivilege 2152 word.exe Token: SeProfSingleProcessPrivilege 2152 word.exe Token: SeIncBasePriorityPrivilege 2152 word.exe Token: SeCreatePagefilePrivilege 2152 word.exe Token: SeBackupPrivilege 2152 word.exe Token: SeRestorePrivilege 2152 word.exe Token: SeShutdownPrivilege 2152 word.exe Token: SeDebugPrivilege 2152 word.exe Token: SeSystemEnvironmentPrivilege 2152 word.exe Token: SeChangeNotifyPrivilege 2152 word.exe Token: SeRemoteShutdownPrivilege 2152 word.exe Token: SeUndockPrivilege 2152 word.exe Token: SeManageVolumePrivilege 2152 word.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
viewpdf.exeInstallUtil.exeAUDIOPT.EXEInstallUtil.exepid process 592 viewpdf.exe 1488 InstallUtil.exe 3772 AUDIOPT.EXE 3832 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exesms230B.tmpUSBDRV.EXEWINLISTS.EXEsms26F1.tmpword.exedescription pid process target process PID 1620 wrote to memory of 2604 1620 d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe sms230B.tmp PID 1620 wrote to memory of 2604 1620 d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe sms230B.tmp PID 1620 wrote to memory of 2604 1620 d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe sms230B.tmp PID 1620 wrote to memory of 2604 1620 d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe sms230B.tmp PID 2604 wrote to memory of 2808 2604 sms230B.tmp EDGEN.EXE PID 2604 wrote to memory of 2808 2604 sms230B.tmp EDGEN.EXE PID 2604 wrote to memory of 2808 2604 sms230B.tmp EDGEN.EXE PID 2604 wrote to memory of 2808 2604 sms230B.tmp EDGEN.EXE PID 2604 wrote to memory of 2636 2604 sms230B.tmp USBDRV.EXE PID 2604 wrote to memory of 2636 2604 sms230B.tmp USBDRV.EXE PID 2604 wrote to memory of 2636 2604 sms230B.tmp USBDRV.EXE PID 2604 wrote to memory of 2636 2604 sms230B.tmp USBDRV.EXE PID 2604 wrote to memory of 2700 2604 sms230B.tmp WINLISTS.EXE PID 2604 wrote to memory of 2700 2604 sms230B.tmp WINLISTS.EXE PID 2604 wrote to memory of 2700 2604 sms230B.tmp WINLISTS.EXE PID 2604 wrote to memory of 2700 2604 sms230B.tmp WINLISTS.EXE PID 2604 wrote to memory of 2512 2604 sms230B.tmp WINNOTE.EXE PID 2604 wrote to memory of 2512 2604 sms230B.tmp WINNOTE.EXE PID 2604 wrote to memory of 2512 2604 sms230B.tmp WINNOTE.EXE PID 2604 wrote to memory of 2512 2604 sms230B.tmp WINNOTE.EXE PID 2636 wrote to memory of 2272 2636 USBDRV.EXE sms26F1.tmp PID 2636 wrote to memory of 2272 2636 USBDRV.EXE sms26F1.tmp PID 2636 wrote to memory of 2272 2636 USBDRV.EXE sms26F1.tmp PID 2636 wrote to memory of 2272 2636 USBDRV.EXE sms26F1.tmp PID 2700 wrote to memory of 2572 2700 WINLISTS.EXE sms274F.tmp PID 2700 wrote to memory of 2572 2700 WINLISTS.EXE sms274F.tmp PID 2700 wrote to memory of 2572 2700 WINLISTS.EXE sms274F.tmp PID 2604 wrote to memory of 2728 2604 sms230B.tmp WRAR.EXE PID 2604 wrote to memory of 2728 2604 sms230B.tmp WRAR.EXE PID 2604 wrote to memory of 2728 2604 sms230B.tmp WRAR.EXE PID 2604 wrote to memory of 2728 2604 sms230B.tmp WRAR.EXE PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 1492 2272 sms26F1.tmp notepad.exe PID 2272 wrote to memory of 2152 2272 sms26F1.tmp word.exe PID 2272 wrote to memory of 2152 2272 sms26F1.tmp word.exe PID 2272 wrote to memory of 2152 2272 sms26F1.tmp word.exe PID 2272 wrote to memory of 2152 2272 sms26F1.tmp word.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe PID 2152 wrote to memory of 1164 2152 word.exe notepad.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe"C:\Users\Admin\AppData\Local\Temp\d8f0a37788e14306d6f5a6b15417aec0c76d08fd9c788871ad50a9ac7cd6c73f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\sms230B.tmp"C:\Users\Admin\AppData\Local\Temp\sms230B.tmp"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\EDGEN.EXE"C:\Users\Admin\AppData\Local\Temp\EDGEN.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\EDGEN.EXE"C:\Users\Admin\AppData\Local\Temp\EDGEN.EXE"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\EDGEN.EXE"C:\Users\Admin\AppData\Local\Temp\XenoManager\EDGEN.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\EDGEN.EXE"C:\Users\Admin\AppData\Local\Temp\XenoManager\EDGEN.EXE"6⤵
- Executes dropped EXE
PID:3592 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "logons" /XML "C:\Users\Admin\AppData\Local\Temp\tmp732.tmp" /F7⤵
- Creates scheduled task(s)
PID:3608
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\USBDRV.EXE"C:\Users\Admin\AppData\Local\Temp\USBDRV.EXE"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\sms26F1.tmp"C:\Users\Admin\AppData\Local\Temp\sms26F1.tmp"4⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1492
-
-
C:\Users\Admin\Documents\word.exe"C:\Users\Admin\Documents\word.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:1164
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINLISTS.EXE"C:\Users\Admin\AppData\Local\Temp\WINLISTS.EXE"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\sms274F.tmp"C:\Users\Admin\AppData\Local\Temp\sms274F.tmp"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2572 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'audiodvs"' /tr "'C:\Users\Admin\AppData\Roaming\audiodvs.exe"'5⤵
- Creates scheduled task(s)
PID:2196
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6AB5.tmp.bat""5⤵PID:1468
-
C:\Windows\system32\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:2108
-
-
C:\Users\Admin\AppData\Roaming\audiodvs.exe"C:\Users\Admin\AppData\Roaming\audiodvs.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2072
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINNOTE.EXE"C:\Users\Admin\AppData\Local\Temp\WINNOTE.EXE"3⤵
- Executes dropped EXE
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\sms2D67.tmp"C:\Users\Admin\AppData\Local\Temp\sms2D67.tmp"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1396 -
C:\ProgramData\pdfview\viewpdf.exe"C:\ProgramData\pdfview\viewpdf.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:592
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WRAR.EXE"C:\Users\Admin\AppData\Local\Temp\WRAR.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵PID:2092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\ADOBESERV.EXE"C:\Users\Admin\AppData\Local\Temp\ADOBESERV.EXE"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe6⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3832
-
-
-
C:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXE"C:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
C:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXEC:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXE6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3772
-
-
-
C:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXE"C:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXEC:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXE6⤵
- Executes dropped EXE
PID:3688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"7⤵PID:1400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINCPUL.EXE"C:\Users\Admin\AppData\Local\Temp\WINCPUL.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\WINCPUL.EXEC:\Users\Admin\AppData\Local\Temp\WINCPUL.EXE6⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- NTFS ADS
PID:3488 -
C:\Users\Admin\Documents\wintsklt.exe"C:\Users\Admin\Documents\wintsklt.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==8⤵PID:2224
-
-
C:\Users\Admin\Documents\wintsklt.exeC:\Users\Admin\Documents\wintsklt.exe8⤵
- Executes dropped EXE
PID:3816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"9⤵PID:2708
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE"C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXEC:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE6⤵
- Executes dropped EXE
PID:3908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"7⤵PID:316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE"C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3612
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3636
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3652
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3660
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:3668
-
-
-
C:\Users\Admin\AppData\Local\Temp\ADOBESERV.EXE"C:\Users\Admin\AppData\Local\Temp\ADOBESERV.EXE"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:1144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe6⤵PID:3244
-
-
-
C:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXE"C:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:900
-
-
C:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXEC:\Users\Admin\AppData\Local\Temp\AUDIOPT.EXE6⤵
- Drops file in Drivers directory
- Executes dropped EXE
PID:3148
-
-
-
C:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXE"C:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:1712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXEC:\Users\Admin\AppData\Local\Temp\DRVVIDEO.EXE6⤵
- Executes dropped EXE
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINCPUL.EXE"C:\Users\Admin\AppData\Local\Temp\WINCPUL.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\WINCPUL.EXEC:\Users\Admin\AppData\Local\Temp\WINCPUL.EXE6⤵
- Executes dropped EXE
PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE"C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:1264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXEC:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE6⤵
- Executes dropped EXE
PID:3228
-
-
C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXEC:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE6⤵
- Executes dropped EXE
PID:3296
-
-
C:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXEC:\Users\Admin\AppData\Local\Temp\WINLOGONL.EXE6⤵
- Executes dropped EXE
PID:3344
-
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE"C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2196 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:4068
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:4092
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\WINPLAY.EXEC:\Users\Admin\AppData\Local\Temp\WINPLAY.EXE6⤵
- Executes dropped EXE
PID:2492
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD5e071c8ee33d217c10b415c30365e608b
SHA191e6cecaa37634d500db49536876cbc9ecb09683
SHA256835c2a9f31f166d13dd4db17b76a4731194214566e7a39df674afa292feef6b8
SHA51217b5f6229a74fb85af3aec28768f1be072ae99e5f2596fca7737e91e525bdf67865caa906f3c4c6eadfaa4df9a1aee7a1adc3effa72fa1cc68bbc8e41daba960
-
Filesize
706KB
MD5ec686b4055ed2cb7c2cad70b4d16d129
SHA107fa122ac1ab4451cf9fa239652faa867a29540e
SHA25659baafdc73a69084baa1dd9ee4eaf50c85e2c6dadb7d1ed874db261c63a6416a
SHA51286e9c5fe00bb550603c988f91d5c44b6692c77eeeaabb7771f23d82cd73d9189abdf35520d5694237b06bc08da8cdccbe274fc3f64862e5f99d417c338d41c21
-
Filesize
519KB
MD5601292d6c082d283f03c18d7544b191b
SHA1695ad657e5bbc51c2b02bf674982a788dea95dbc
SHA2568e8475a545e6850a43356f98c1f0699a80f36fe39fd929fbb38b69f6b9702d13
SHA512bd0cf0580c1f2d167a49acc1f30ea456dff93503eb646e53eca5ff105c8d3e0981ee5a2b4411f7bbdac2d884f021bf564fa6e24e2af5a4aed2c55afdb4784d8f
-
Filesize
177KB
MD5e4cee8675eb9bee518fceb46df6b0171
SHA1e7a4d534e4fe3930d34178d1e50866201dd9f4dd
SHA256dbe3e996ba14398b16753ce4be959bde4fb308e0e81c1a24c1632560b4e8396a
SHA512612a02353ba58f0649ccb89a10ef87ab72968734301c8e97f5c69631177dffbd29b03bcab30e44706dcd7103bdc1f735935012fed5dd219e13fe7ed9bae46205
-
Filesize
512KB
MD52f679de5443dac203b91769a4c1c909d
SHA10c6abb07446d0bc0656b7304411de78f65d2e809
SHA256cd73963224e868c6240b66d110da419dfff6af9c411c6df4dbcb8d14b330719e
SHA51203b8360952f710c378ab2a13587a04ef3520f9fe7ed23be0ec744a039ee1ee36db4e2e8f47336faa0fdd8e064aa4b9b34d410765f19d8f525fc19596804402e0
-
Filesize
850KB
MD5adc072db38c95f07ba096def8010ec23
SHA197470255c4075752e4e0f120847107ed9bad60f8
SHA256f20d872a03c3a41b240d03b30ad8417e841e5bcfb659bd2ad863a02e215e22f4
SHA512bec583fa431c13443238db3cec8f555914df682666ae5cf8b7151401728ab26dcc1431d4bb903c5e56f9e26cdd06c8e777eba267549bbf7da1e09688822cb4b4
-
Filesize
471KB
MD5caa8b858c6b22d263c3b3029461191fc
SHA189922c2d98a35d3eb00acea5e7563a63e237265f
SHA256d6517902ff7db5bf743cdadc20ca9d7f0dde0ed473400671a7245aac7156cee1
SHA5129f39093c954bf2d4a92f4c73d67b45863eeee4bbfcb657510aeda96337a0627259fb4b40b5779521f454e03710df558843385d8899c1ee5c965f46fa57f998fc
-
Filesize
2.1MB
MD5d047d98c07f60feceabedb071932b56a
SHA1ceb1a880d36ad0c79d75081c6004c4820d18c16d
SHA25616991ad50cc5cb86f67315832419b655c0d91a973ba31cbcf4b5af04f301e355
SHA5126438bc492f34e3ce0f1e3f578e28ba02eb648f86f00133ba46f0773cd79da3d5d9b1127aaf21cc5a87b9557671f6acbc244c3fc923aaa08524f353677afec563
-
Filesize
3.8MB
MD503813d38cc7820f9c68f6764e477bd68
SHA1ef02c9634f6d7a17a66d78dcc98f6154971d1e73
SHA256572cf83b14d8eb05be377d4cc8ad6196c9994f815a2ff47cfee2d68219d83c4d
SHA5121d17f353e3c0adccae832fffbc4d189e7b1b9868f5f4410205e53796387a9f1fe5c7a87bde1546fc022eb671b68ceb7fb67da59846a4dc880dcf230aeb50edd8
-
Filesize
283KB
MD502ea195dd67861f845f7fd66af7a0599
SHA1e9b9e4a8fb39b838c4ffd7321f26b53eff9aca73
SHA256df4fa66d72e0dec0ad47af48f25e8fe0e9cf2361ba19340b014e871f418ff207
SHA512d198baa7a8f20922ef63d34504b0cbfe1dfefb4b72d7763063480699ae4184e1d48e7dd64ddb6f18414c508ce6e80085e42a86daea5ea678a8942b3b628de8cf
-
Filesize
46KB
MD510b549c788d008fc48cccac97d0d41f5
SHA1f0c723bb0c9123875a1a208e3ec46f4ec4108be0
SHA256589c8fa2d213b58ab009ff4caae02a61d4d60a6fa61567f208017fef136363a9
SHA512bc7f033012190ba6ccc2c76c4d32a1814bb4960d209d39edf5960f27b51f3e448b4ae0d26c8b68f3239eb499abfdc1bea2324fc3d7841ea1521c5f0c42f4df88
-
Filesize
152B
MD53f531a9326fffbc98f168251a51895fe
SHA15d6b3c8c4a091a3743c2ace0247e79ffd2c40cdf
SHA256080fd67ebd52b9290c35cd5ad481d287dbcf3aac6311ed04b0cc09d1e15a3ebf
SHA5129b65ece3802b5f10241028a8200d54beaf7aaa9bd47161b2703bfffd9efeddba866c06088931a6aaca94f8c071c3e47921b1cf53ce119f8fb2297b3741b590f6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bb5db3eb765c031c87d1e7d7f6678b70
SHA148980a247f455f108a6c1bd0095f9173bdc90d25
SHA256c1d2e3af994189cd324cd111591359c21e70706f6520c4cebc0315f6b0f9b3ed
SHA5120511151e4bc7855d9ddf6a495df4416ba05806db02e1b4ecea3726d6bec87a565a82950960f0a08e58c56503d6c7453cf81a9efc7d0ce86d0224f8fd88ed36ac
-
Filesize
48.6MB
MD5559bae3b13c335aebc856f4af3f56e6f
SHA183e7a45ee27e9af45209eac7cf3dc56680993cc9
SHA256f69c537c6532b3e3c213208a9b3758e0ac4886e3fefae7748e16504877680104
SHA512b3c4dd47309e3159d2200d9f7ef179008c7393ef0dfd9a7fe55bd52176bafd1140fe69a1009bda323c45149dfab96ce93bfb058ba944a3186dcaf5696f7196cf
-
Filesize
21B
MD52ddca716eff6ab2f8d96dc3d39527386
SHA14c1c65fa4d6bffe17dc9e04e193adf6db9d0994f
SHA256e0802313e50e2b94580ac045356ea9cbd88106bede5525634964412a7811f52a
SHA5125b2a2f43e431d9637a87726b387819f00c9b3fa4ea7371e844dcdaeb424c32d5ab0106663d0d3f0e17a06d5890303cced8a625d06d04cbf657b6e3de207eb8e3
-
Filesize
971KB
MD5b9627469e7f554de40844bb210bafc1b
SHA1a9e0647c640bb4e7a5a432e984e294842d03455d
SHA2565074bd7fda57cb8d31c248aedbaf2a3f922a11140c7cf14e63cfba3f99b8dac6
SHA51286db7b6c6c77f5c828483a2d50029734d0dc36e7c0b50358958d6374257a5b3b6adde148372fa6a2a666e22b03b2bc29e61821d69baaca872c5594f7f0666f7b
-
Filesize
514KB
MD508e6dc43a44c34efb81e328b03652f3d
SHA1e1359be06649ec0ff40d7b0ba39148afc5ff7855
SHA256da66e7cf52d4cddb2f366b98e2e2bac4743bfaa88527b14672431cbefd8797fd
SHA512e5a1409fc3cf73458ccee11e290b76a4434da5cc093d359ed497638f327e6fe003977594749fa18657e3612a5cbb35ed603b5a5303a1e8ec7baccea0849c511c
-
Filesize
272KB
MD5f15e71a4533bed5e3d3a79f6b73862a6
SHA1f1007480f2924e6b35d96b65e6cc0fdee6edb07c
SHA25663b57bcc9105ace9e2dc463a160c5a7c4d2b22f17229a0c9b5c58454a42d7a89
SHA51231dbdd945a121d8b8408be150d336a98f04f9dd1df5505d79c61d404aeff61d92d0eaaa973d34c2aaff95280c00431d26198a2ee3ec616c1edce9dca8624e99b
-
Filesize
421KB
MD5be6c7a291d10a15274a0613a3d7d373d
SHA1e9a7d7ee40f875b5f6b2a5ae85825f5f1b510011
SHA25613f76dc27178fc55f0a9dc756e894195683668d1592f399eab4399825abbdcec
SHA5125b40578a08b0b44b27ad27cda6d2aafb3ec51b209b0c16f4bfdf589131b36770b738c0278870c5d57fc0daadf9638ded25362363a12ceff1c932afb6c4301bc1