Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 04:33
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
New Text Document mod.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
New Text Document mod.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
New Text Document mod.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
New Text Document mod.exe
Resource
win10v2004-20240802-en
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Malware Config
Extracted
lumma
https://miracledzmnqwui.shop/api
Signatures
-
Modifies security service 2 TTPs 4 IoCs
Processes:
sysmablsvr.exesysmablsvr.exesyscapvbrd.exesysarddrvs.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysarddrvs.exe -
Phorphiex payload 3 IoCs
Processes:
resource yara_rule behavioral2/files/0x0008000000023497-33.dat family_phorphiex behavioral2/files/0x000b0000000218ba-118.dat family_phorphiex behavioral2/files/0x000400000001694d-323.dat family_phorphiex -
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000c0000000218b3-101.dat family_sectoprat behavioral2/memory/2336-108-0x0000000000720000-0x00000000007E6000-memory.dmp family_sectoprat -
Processes:
sysarddrvs.exesysmablsvr.exesysmablsvr.exesyscapvbrd.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2536 powershell.exe 2288 powershell.exe -
Downloads MZ/PE file
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral2/files/0x000800000002349b-21.dat acprotect -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4363463463464363463463463.exesyscapvbrd.exeNorthSperm.exesysarddrvs.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation syscapvbrd.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation NorthSperm.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation sysarddrvs.exe -
Executes dropped EXE 33 IoCs
Processes:
ToDesk_Setup.exes.exeupsupx3.exet2.exesysmablsvr.exesysmablsvr.exeauthenticator.exenewtpp.exesyscapvbrd.exe66c866840e631_Indentif.exepp.exea.exe840711479.exeNorthSperm.exeaaa.exepeinf.exe66dd9bfe41964_w9.exe11.execrypted.exenpp.exet.exeOptimum.pifsysarddrvs.exesysarddrvs.exe251611980.exewindows_update.exe1.exegefox.exegefox.tmpoi9.exejekkyvideoeditor32_64.exet1.exesysmablsvr.exepid Process 4276 ToDesk_Setup.exe 4312 s.exe 3576 upsupx3.exe 2996 t2.exe 2252 sysmablsvr.exe 2432 sysmablsvr.exe 2336 authenticator.exe 4724 newtpp.exe 3924 syscapvbrd.exe 2780 66c866840e631_Indentif.exe 4912 pp.exe 3608 a.exe 4376 840711479.exe 3264 NorthSperm.exe 988 aaa.exe 3584 peinf.exe 4976 66dd9bfe41964_w9.exe 4536 11.exe 4068 crypted.exe 2164 npp.exe 1880 t.exe 3960 Optimum.pif 3456 sysarddrvs.exe 4340 sysarddrvs.exe 1652 251611980.exe 4408 windows_update.exe 5116 1.exe 2992 gefox.exe 1044 gefox.tmp 1804 oi9.exe 868 jekkyvideoeditor32_64.exe 2744 t1.exe 4376 sysmablsvr.exe -
Loads dropped DLL 4 IoCs
Processes:
ToDesk_Setup.exegefox.tmppid Process 4276 ToDesk_Setup.exe 4276 ToDesk_Setup.exe 4276 ToDesk_Setup.exe 1044 gefox.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/files/0x000800000002349b-21.dat upx behavioral2/memory/4276-24-0x000000006F810000-0x000000006F8CA000-memory.dmp upx behavioral2/files/0x000700000002349e-63.dat upx behavioral2/memory/3576-69-0x00000000001B0000-0x000000000023A000-memory.dmp upx behavioral2/memory/3576-71-0x00000000001B0000-0x000000000023A000-memory.dmp upx behavioral2/memory/4276-90-0x000000006F810000-0x000000006F8CA000-memory.dmp upx behavioral2/files/0x000200000001e58e-431.dat upx behavioral2/memory/4408-433-0x0000000000FF0000-0x0000000002015000-memory.dmp upx behavioral2/memory/4408-510-0x0000000000FF0000-0x0000000002015000-memory.dmp upx -
Processes:
sysmablsvr.exesyscapvbrd.exesysarddrvs.exesysmablsvr.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syscapvbrd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
s.exet2.exenewtpp.exe11.exet.exet1.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmablsvr.exe" s.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Users\\Admin\\sysmablsvr.exe" t2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syscapvbrd.exe" newtpp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysarddrvs.exe" 11.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Users\\Admin\\sysarddrvs.exe" t.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Users\\Admin\\AppData\\Local\\Temp\\sysmablsvr.exe" t1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 67 pastebin.com 68 pastebin.com 112 raw.githubusercontent.com 113 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 2420 tasklist.exe 5116 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
crypted.exeoi9.exedescription pid Process procid_target PID 4068 set thread context of 1132 4068 crypted.exe 128 PID 1804 set thread context of 3416 1804 oi9.exe 158 -
Drops file in Windows directory 13 IoCs
Processes:
s.exeNorthSperm.exe11.exet2.exet1.exenewtpp.exet.exedescription ioc Process File opened for modification C:\Windows\sysmablsvr.exe s.exe File opened for modification C:\Windows\AnchorAnnotated NorthSperm.exe File opened for modification C:\Windows\CheckingReliable NorthSperm.exe File opened for modification C:\Windows\ConferencesInto NorthSperm.exe File created C:\Windows\sysarddrvs.exe 11.exe File created C:\Windows\sysmablsvr.exe s.exe File created C:\Windows\sysmablsvr.exe t2.exe File opened for modification C:\Windows\sysarddrvs.exe 11.exe File created C:\Windows\sysmablsvr.exe t1.exe File created C:\Windows\syscapvbrd.exe newtpp.exe File opened for modification C:\Windows\syscapvbrd.exe newtpp.exe File opened for modification C:\Windows\GamblingCedar NorthSperm.exe File created C:\Windows\sysarddrvs.exe t.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 4972 sc.exe 4992 sc.exe 2936 sc.exe 5060 sc.exe 3804 sc.exe 2288 sc.exe 2988 sc.exe 2980 sc.exe 4512 sc.exe 3676 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 58 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
authenticator.exeNorthSperm.exeRegAsm.exegefox.tmpsysmablsvr.exesysarddrvs.exet2.exesysmablsvr.exenewtpp.exesyscapvbrd.exesc.exefindstr.exe1.exejekkyvideoeditor32_64.exes.exeupsupx3.exesc.exe11.exetasklist.exetasklist.execmd.exe251611980.exeRegAsm.exeOptimum.pifpowershell.exegefox.execmd.exesc.exet1.exe4363463463464363463463463.execmd.execrypted.execmd.exesc.exeToDesk_Setup.exea.exet.execmd.exe840711479.exeaaa.exefindstr.exepp.execmd.exepowershell.exesc.exepeinf.execmd.exefindstr.exesc.exesysmablsvr.exesc.exesc.exenpp.exechoice.exesc.exeoi9.exesysarddrvs.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language authenticator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NorthSperm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gefox.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmablsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysarddrvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmablsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language newtpp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syscapvbrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jekkyvideoeditor32_64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language upsupx3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 251611980.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Optimum.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gefox.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ToDesk_Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 840711479.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language peinf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmablsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language npp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oi9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysarddrvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
powershell.exeOptimum.pif66dd9bfe41964_w9.exepowershell.exewindows_update.exegefox.tmppid Process 2536 powershell.exe 2536 powershell.exe 3960 Optimum.pif 3960 Optimum.pif 3960 Optimum.pif 3960 Optimum.pif 3960 Optimum.pif 3960 Optimum.pif 4976 66dd9bfe41964_w9.exe 4976 66dd9bfe41964_w9.exe 2288 powershell.exe 2288 powershell.exe 2288 powershell.exe 4408 windows_update.exe 4408 windows_update.exe 1044 gefox.tmp 1044 gefox.tmp -
Suspicious behavior: SetClipboardViewer 3 IoCs
Processes:
syscapvbrd.exesysarddrvs.exesysmablsvr.exepid Process 3924 syscapvbrd.exe 4340 sysarddrvs.exe 4376 sysmablsvr.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
4363463463464363463463463.exeauthenticator.exepowershell.exe66dd9bfe41964_w9.exetasklist.execrypted.exetasklist.exepowershell.exeoi9.exewhoami.exedescription pid Process Token: SeDebugPrivilege 776 4363463463464363463463463.exe Token: SeDebugPrivilege 2336 authenticator.exe Token: SeDebugPrivilege 2536 powershell.exe Token: SeBackupPrivilege 4976 66dd9bfe41964_w9.exe Token: SeSecurityPrivilege 4976 66dd9bfe41964_w9.exe Token: SeSecurityPrivilege 4976 66dd9bfe41964_w9.exe Token: SeSecurityPrivilege 4976 66dd9bfe41964_w9.exe Token: SeSecurityPrivilege 4976 66dd9bfe41964_w9.exe Token: SeDebugPrivilege 5116 tasklist.exe Token: SeDebugPrivilege 4068 crypted.exe Token: SeDebugPrivilege 2420 tasklist.exe Token: SeDebugPrivilege 4976 66dd9bfe41964_w9.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 1804 oi9.exe Token: SeDebugPrivilege 2484 whoami.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Optimum.pifgefox.tmppid Process 3960 Optimum.pif 3960 Optimum.pif 3960 Optimum.pif 1044 gefox.tmp -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Optimum.pifpid Process 3960 Optimum.pif 3960 Optimum.pif 3960 Optimum.pif -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4363463463464363463463463.exes.exet2.exenewtpp.exesyscapvbrd.execmd.execmd.exesysmablsvr.exedescription pid Process procid_target PID 776 wrote to memory of 4276 776 4363463463464363463463463.exe 92 PID 776 wrote to memory of 4276 776 4363463463464363463463463.exe 92 PID 776 wrote to memory of 4276 776 4363463463464363463463463.exe 92 PID 776 wrote to memory of 4312 776 4363463463464363463463463.exe 93 PID 776 wrote to memory of 4312 776 4363463463464363463463463.exe 93 PID 776 wrote to memory of 4312 776 4363463463464363463463463.exe 93 PID 776 wrote to memory of 3576 776 4363463463464363463463463.exe 94 PID 776 wrote to memory of 3576 776 4363463463464363463463463.exe 94 PID 776 wrote to memory of 3576 776 4363463463464363463463463.exe 94 PID 776 wrote to memory of 2996 776 4363463463464363463463463.exe 96 PID 776 wrote to memory of 2996 776 4363463463464363463463463.exe 96 PID 776 wrote to memory of 2996 776 4363463463464363463463463.exe 96 PID 4312 wrote to memory of 2252 4312 s.exe 97 PID 4312 wrote to memory of 2252 4312 s.exe 97 PID 4312 wrote to memory of 2252 4312 s.exe 97 PID 2996 wrote to memory of 2432 2996 t2.exe 98 PID 2996 wrote to memory of 2432 2996 t2.exe 98 PID 2996 wrote to memory of 2432 2996 t2.exe 98 PID 776 wrote to memory of 2336 776 4363463463464363463463463.exe 99 PID 776 wrote to memory of 2336 776 4363463463464363463463463.exe 99 PID 776 wrote to memory of 2336 776 4363463463464363463463463.exe 99 PID 776 wrote to memory of 4724 776 4363463463464363463463463.exe 100 PID 776 wrote to memory of 4724 776 4363463463464363463463463.exe 100 PID 776 wrote to memory of 4724 776 4363463463464363463463463.exe 100 PID 4724 wrote to memory of 3924 4724 newtpp.exe 101 PID 4724 wrote to memory of 3924 4724 newtpp.exe 101 PID 4724 wrote to memory of 3924 4724 newtpp.exe 101 PID 3924 wrote to memory of 1960 3924 syscapvbrd.exe 102 PID 3924 wrote to memory of 1960 3924 syscapvbrd.exe 102 PID 3924 wrote to memory of 1960 3924 syscapvbrd.exe 102 PID 3924 wrote to memory of 2860 3924 syscapvbrd.exe 104 PID 3924 wrote to memory of 2860 3924 syscapvbrd.exe 104 PID 3924 wrote to memory of 2860 3924 syscapvbrd.exe 104 PID 2860 wrote to memory of 2288 2860 cmd.exe 107 PID 2860 wrote to memory of 2288 2860 cmd.exe 107 PID 2860 wrote to memory of 2288 2860 cmd.exe 107 PID 1960 wrote to memory of 2536 1960 cmd.exe 106 PID 1960 wrote to memory of 2536 1960 cmd.exe 106 PID 1960 wrote to memory of 2536 1960 cmd.exe 106 PID 2860 wrote to memory of 2988 2860 cmd.exe 108 PID 2860 wrote to memory of 2988 2860 cmd.exe 108 PID 2860 wrote to memory of 2988 2860 cmd.exe 108 PID 2860 wrote to memory of 2980 2860 cmd.exe 109 PID 2860 wrote to memory of 2980 2860 cmd.exe 109 PID 2860 wrote to memory of 2980 2860 cmd.exe 109 PID 2860 wrote to memory of 4972 2860 cmd.exe 110 PID 2860 wrote to memory of 4972 2860 cmd.exe 110 PID 2860 wrote to memory of 4972 2860 cmd.exe 110 PID 2860 wrote to memory of 4512 2860 cmd.exe 111 PID 2860 wrote to memory of 4512 2860 cmd.exe 111 PID 2860 wrote to memory of 4512 2860 cmd.exe 111 PID 776 wrote to memory of 2780 776 4363463463464363463463463.exe 112 PID 776 wrote to memory of 2780 776 4363463463464363463463463.exe 112 PID 776 wrote to memory of 4912 776 4363463463464363463463463.exe 113 PID 776 wrote to memory of 4912 776 4363463463464363463463463.exe 113 PID 776 wrote to memory of 4912 776 4363463463464363463463463.exe 113 PID 776 wrote to memory of 3608 776 4363463463464363463463463.exe 114 PID 776 wrote to memory of 3608 776 4363463463464363463463463.exe 114 PID 776 wrote to memory of 3608 776 4363463463464363463463463.exe 114 PID 2432 wrote to memory of 4376 2432 sysmablsvr.exe 115 PID 2432 wrote to memory of 4376 2432 sysmablsvr.exe 115 PID 2432 wrote to memory of 4376 2432 sysmablsvr.exe 115 PID 776 wrote to memory of 3264 776 4363463463464363463463463.exe 116 PID 776 wrote to memory of 3264 776 4363463463464363463463463.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Local\Temp\Files\ToDesk_Setup.exe"C:\Users\Admin\AppData\Local\Temp\Files\ToDesk_Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Users\Admin\AppData\Local\Temp\Files\s.exe"C:\Users\Admin\AppData\Local\Temp\Files\s.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\sysmablsvr.exeC:\Windows\sysmablsvr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\upsupx3.exe"C:\Users\Admin\AppData\Local\Temp\Files\upsupx3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\Files\t2.exe"C:\Users\Admin\AppData\Local\Temp\Files\t2.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\sysmablsvr.exeC:\Users\Admin\sysmablsvr.exe3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\840711479.exeC:\Users\Admin\AppData\Local\Temp\840711479.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\authenticator.exe"C:\Users\Admin\AppData\Local\Temp\Files\authenticator.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\syscapvbrd.exeC:\Windows\syscapvbrd.exe3⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4972
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4512
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\66c866840e631_Indentif.exe"C:\Users\Admin\AppData\Local\Temp\Files\66c866840e631_Indentif.exe"2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\Files\pp.exe"C:\Users\Admin\AppData\Local\Temp\Files\pp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\Files\a.exe"C:\Users\Admin\AppData\Local\Temp\Files\a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\Files\NorthSperm.exe"C:\Users\Admin\AppData\Local\Temp\Files\NorthSperm.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Surrey Surrey.cmd && Surrey.cmd && exit3⤵
- System Location Discovery: System Language Discovery
PID:4972 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3300
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1776
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 7195804⤵
- System Location Discovery: System Language Discovery
PID:4588
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "copehebrewinquireinnocent" Corpus4⤵
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Utilize + ..\Verzeichnis + ..\Built + ..\Vessels + ..\Cradle + ..\Jaguar + ..\Comics + ..\Flux + ..\Liberal f4⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\719580\Optimum.pifOptimum.pif f4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3960
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\aaa.exe"C:\Users\Admin\AppData\Local\Temp\Files\aaa.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:988
-
-
C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe"C:\Users\Admin\AppData\Local\Temp\Files\peinf.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\Files\66dd9bfe41964_w9.exe"C:\Users\Admin\AppData\Local\Temp\Files\66dd9bfe41964_w9.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\Files\11.exe"C:\Users\Admin\AppData\Local\Temp\Files\11.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4536 -
C:\Windows\sysarddrvs.exeC:\Windows\sysarddrvs.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3456
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe"C:\Users\Admin\AppData\Local\Temp\Files\crypted.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1348
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1132
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\npp.exe"C:\Users\Admin\AppData\Local\Temp\Files\npp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\251611980.exeC:\Users\Admin\AppData\Local\Temp\251611980.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\t.exe"C:\Users\Admin\AppData\Local\Temp\Files\t.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1880 -
C:\Users\Admin\sysarddrvs.exeC:\Users\Admin\sysarddrvs.exe3⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:4340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"4⤵
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS4⤵
- System Location Discovery: System Language Discovery
PID:4072 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3676
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4992
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3804
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5060
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\windows_update.exe"C:\Users\Admin\AppData\Local\Temp\Files\windows_update.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4408 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\1.exe"C:\Users\Admin\AppData\Local\Temp\Files\1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\Files\gefox.exe"C:\Users\Admin\AppData\Local\Temp\Files\gefox.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\is-F5CKD.tmp\gefox.tmp"C:\Users\Admin\AppData\Local\Temp\is-F5CKD.tmp\gefox.tmp" /SL5="$502D0,2784848,56832,C:\Users\Admin\AppData\Local\Temp\Files\gefox.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:1044 -
C:\Users\Admin\AppData\Local\Jekky Video Editor\jekkyvideoeditor32_64.exe"C:\Users\Admin\AppData\Local\Jekky Video Editor\jekkyvideoeditor32_64.exe" -i4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:868
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\oi9.exe"C:\Users\Admin\AppData\Local\Temp\Files\oi9.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3416
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\sysmablsvr.exeC:\Users\Admin\AppData\Local\Temp\sysmablsvr.exe3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:4376
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5b37046319a495742af2d1d9e5ccc0ea9
SHA1d13ca92d5a17068773a58d167af40b77813be532
SHA2567c60a0bab1d7581bbba576b709837ef75a5c0833acb584bca3f7c780e70f6c14
SHA5125e7ad4b7d55f0d5e4c7a17cabccc54d9568cf4b98a8e0566607f253e238d090e111e5f6f44b23617e9d1a9fc2370a10fa761cbe50a9d17a182da31dcd8ad2b48
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
619KB
MD543ca848d3a9ee13623e355d9ee71b515
SHA1944f72b5cc721b44bf50c0013b4b10151972074d
SHA2563d4000a64c1b7be8fcefe59e8f39f1ae12ef1fcd9d30a39158f83b26ee189831
SHA512e52336e652a69b34c41aa9283d8e2e8e795c5734507b23050f48aa25be4423eafcc416f38bf23463de0602c20a24f0fd75629ec23214119b4c4a98025be8513f
-
Filesize
58KB
MD50a91386341f9d1a371bc735576b276a4
SHA1a02598ef42cef1443cc94a8310a6c02df07119d4
SHA2567b857693641ff1ff59e69422b09299a5580d20677acd530c27c7fbc9e3ee3b92
SHA512b492508575c01689c982a8eb57fac2b5759e4c843c92f99d231b63c25ab4c82fa7fece9d4e9c2cc436a3232b4ed7947baecf2a06aafbf1a3cf243395af71e96b
-
Filesize
66KB
MD54a3aab84dbfdaf25ae909ac736489f4b
SHA176663cb1186f29fed429863013600c9d69355d36
SHA2562caa4849a4353ca50dfdbc860412e95b783fdcc7e60d8756c9b4bdf2915e1923
SHA5121c2b0ffa8783bb9e9082eae4214547d8ced58121e717b57884a56042a7ef70c55e702d7f018dea72ca95aa40170c6f24ccec7d56fa3b160237969b5c0473bea5
-
Filesize
236B
MD5148febc94e0f8036a074350ef338b007
SHA11be93210e5348f9409fe4162599dfaad797a2ade
SHA256849892bc358956ee263db6cbddd4a9cca0e1564d6caefe44e2e998d559e610a0
SHA51272b83e8cb35bf6fe295f1cb84197f3ffb4944e19b9ece9f6664ed2bc4aca40c9c912debf260e891c80feebb4c84935da4c2996b9a100ce94cde177928f31fa92
-
Filesize
78KB
MD58c59dae352a159e484b0de9603dabc11
SHA134992e582081635abf736ec18f1492ae40ca4925
SHA2563ab028b25bd6bd3ba48a92c4198dd8ff07fe71b4b41c785469d79da422f2fe46
SHA512cf041cc9470ac479702c19714d875868a5168940a8d56715a98ae3d52f0363ffab160566d7c364b1bd9e8cb263b7e2b60e6719dbac7b6ad12e5f6a87e4f57d8e
-
Filesize
79KB
MD5e2e3268f813a0c5128ff8347cbaa58c8
SHA14952cbfbdec300c048808d79ee431972b8a7ba84
SHA256d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3
SHA512cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc
-
Filesize
10.1MB
MD54dff7e34dcd2f430bf816ec4b25a9dbc
SHA1b1d9e400262d2e36e00fa5b29fa6874664c7d0c1
SHA2566ce52f1764a1ea1e39d4484e39e3d4f494c6b29faf8f676b684f7428cf9fa33a
SHA512268ba5b7eaab858eb516241ee044b46e1efb211a6826e0df3880421ae95911f271f61e3777171f085b9b05ffccb40b621bfdc3c3ecdd6f23435ac1a963c5a7a5
-
Filesize
429KB
MD564034db3a0ce29dcb4cfb658ab805226
SHA1d4f1cc6d18b4bebcbc89459583e45d5a0456151d
SHA25661233c38ece219efc52b96189b470aad5dab514eb76231a980b4e80e0928fd1d
SHA5129b4fe8ba0d6f2e90c84ede2b37629e2a0cdef80007de95c6b34d86aba2aed655e75deea7d85140b9ea517577b489bdd8e7de88683ee8f62529cfabb640d2877f
-
Filesize
1.5MB
MD5ff83471ce09ebbe0da07d3001644b23c
SHA1672aa37f23b421e4afba46218735425f7acc29c2
SHA2569e7bf4b2bd7f30ea9d9dca6bc80d28c5b43202df1477a4d46f695e096dce17ba
SHA512179c724558065de4b7ea11dd75588df51a3fce737db3ebc77c8fdc0b3a432f6f1fdcc5acd2e2706ab0f088c35a3310c9e638de92ce0a644322eae46729aea259
-
Filesize
19KB
MD51318fbc69b729539376cb6c9ac3cee4c
SHA1753090b4ffaa151317517e8925712dd02908fe9e
SHA256e972fb08a4dcde8d09372f78fe67ba283618288432cdb7d33015fc80613cb408
SHA5127a72a77890aa74ea272473018a683f1b6961e5e765eb90e5be0bb397f04e58b09ab47cfb6095c2fea91f4e0d39bd65e21fee54a0eade36378878b7880bcb9d22
-
Filesize
768KB
MD51560d6506f8e57432427df2bc4263f12
SHA170f83580e72e75f4a1b215abf55d9e07beb683f0
SHA2560bb9e107a5f5f9ad838173ebf222107d37cc1f378fa10f46ad5b2914f19f8e72
SHA512e5b0eff2054b6b24efeb9f8df23cd22e307d5fac1669e86b798d8caee2e3c4ea3e4c6213abe868ba44b37b689e5b52d4d3a40fd0167a476c06bc32dded69a202
-
Filesize
464KB
MD54c4b53e5e75c14252ea3b8bf17a88f4b
SHA108c04b83d2c288346d77ec7bc824be8d7e34e40f
SHA256799b9238ec23d902f6a9172e6df87f41faff3f639747f5f70478065a35a37598
SHA512d6738721bcb0ec556a91effaf35c2795257dd0bbe6b038beb2d7843a2f490d66e75cc323dd154216350deee05b47aab6740efe12b869bac6bd299b9a2da699a6
-
Filesize
2.9MB
MD575e79e5b6134267e8eaa0af2b2be6952
SHA1554c9d9d31b6f11e96ac957c7ad6d285a120c8a4
SHA2560ecc78c8637b4b28d7158a31ee3ca75f07dea64d7bb8c2330ce38189340a4c9e
SHA5125d1ad17950921fea0a3b08a61df8596200e55db384eabbdd3f2b618cdc472d8529a9933af6461877a0ad021dd4b4ecc73de589b95c2f15d92473cdf16d7ab4ba
-
Filesize
100KB
MD5ce554fe53b2620c56f6abb264a588616
SHA177bbdcd30e7e931ef95c913406faf92fa70d4c94
SHA25693237a51bb710bd488b0e5bfa8288751445eafcc795364df7652535f3c210431
SHA5122330b9bdcd3c4d5d3f6a65cb277dce7d59bb655cce6285154ea8153b2b7df41c9a51b0bb62fa218e7345032e83f3b7e738fc1fea5f56a8bb4690733f51442982
-
Filesize
9KB
MD58d8e6c7952a9dc7c0c73911c4dbc5518
SHA19098da03b33b2c822065b49d5220359c275d5e94
SHA256feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278
SHA51291a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645
-
Filesize
14KB
MD5876c12019e3b15fe92841e8d358d4921
SHA108e3fb4496270b4ab04d5adee71fefdb670114a1
SHA256b8738d4888209ef2912d232eafbd13a0017bb62761a9f5d567c3fa0090a09972
SHA512ad35ea067bcb51cd420404136f62a66698f8d10e2b46ea6c13161f0e14b9558233ccae05e5ba1f175d4f71be55dbc960df8663abf5012ce1a12e462dbd766e6e
-
Filesize
20KB
MD523b1eaa94b3e9421106d6e3eb79064df
SHA11472b3fd4648049820b48409eca265feed547365
SHA256b3ae3b2422adecb9e7bc7e43a1ecbc616b62ff10a3c51b4eeb7ac6fab5eeee02
SHA51238aff701f485bd9678f6a9a440eb867ff8b9af9c68c27c4e3b0d7444d1a09240ecd946c7e38ec608d83447be74fcaf06db572159275a04ddd2aea0c31cf7ce11
-
Filesize
88KB
MD5ababca6d12d96e8dd2f1d7114b406fae
SHA1dcd9798e83ec688aacb3de8911492a232cb41a32
SHA256a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba
SHA512b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f
-
Filesize
238KB
MD5219ad549c4d74baaf85871c1eb484b2f
SHA137bc156ef7c53e371314d020a551fd4ae1edc041
SHA2566c33432c658be9c33e8475cdf8c771ad96def493d7f8efcb69ba8d251ccd4332
SHA512a3df8aeb2778a16b50fde313c040f6cb1919ac4c4461f1cd892f15e6a27984ff6b970e8228f04581453dabf053f6d1372542a291cd0f980d966b9bcd87b3ea70
-
Filesize
5.7MB
MD514129aa32bbd6bf03d3cde8837119e2a
SHA1ad34a9a1b7bba694acdcc89da603f13424e9c138
SHA256a14cf7fe50d04752115b10db3af584676082152adae4295b44c1aefd2074fbf4
SHA512a4bb9b1cef0031746df7bcf5605c812e6805d8e3686541593d1e71d0ab698f2d25c09c94f79fa9b150a2b3cf4e8b7bae0ec7e86ef6b00a75dd74558a1cf065b2
-
Filesize
92KB
MD5523fea93bbf3f0b9ddd4d1a432b624c9
SHA1578ccd6f97455881ca61fddf068695ab0daa8918
SHA256f4e881ea8495c993e2f008e9b5fc082bc2cea97812fe944dda293f3b02fb60b0
SHA512633474c0d83e92171d09ab5849b83a9bcd613f630ec54ee44ad42ac8102d25c987f9e3ec71ea6c2d3542bcc9919ded6e37c3754a8f074aeea9704f16770692f4
-
Filesize
872KB
MD567ff730b62d42030058393ab3f0dafd1
SHA179215f079836dd43b4f7b1e66739bd7dab9fb6a3
SHA25695d53427ef46fb44354a0253a611e342a30428101acaf83215f5b21432afbff1
SHA5126e7d6f12686b0b30c96eebe01546e4aee1adee39a7467409e8f41de9a37c65daa010ebcefa6c452d4849e7ba0bec9be55be1b38250420b40e2956c151478d973
-
Filesize
93KB
MD5fdadac1c5944e618315f608ad2f02714
SHA1debe3ccc5a4abc326dbcb4a86ec8074671a3417f
SHA25649687025dce701973b47fb6caba71f1443471e64551f41967a6a3275ce1e93d5
SHA51292d7da5ef3625157acb00752b74fcfb80c588bc3ddf8b7fda488f68d0a6cf332aade539ee92139a26c5dc3549c8a69471ca24fcb1568068d5293b8988bbbab58
-
Filesize
38KB
MD5524c0177830e8a3624062be7eddfa277
SHA10a830e50e9433d530094edf3577b7ec5c5d1c5f5
SHA256aacfabd8f6dde87949cbafa8eab7536dc5377e726064445e62824d10584eaec5
SHA51279ed8be7d451a885befb7001c52a9f0db3977be8e16abd7db9f7742d520270a650ac77ed72e512a377d8f888bf05643f6bce3fea2d4dba8f37c7fff73a70d0cd
-
Filesize
14KB
MD5721cde52d197da4629a6792103404e23
SHA11f5bac364c6b9546ba0501f41766bb25df98b32b
SHA25666627eef98fb038f1d22f620bc8d85430a442d08313602eb02f0b158b5471812
SHA51263a6786227915bc450ea9ca4df4962126b4194a1fd5c68fe3c686da8175726d4efdda5e88aedea7b8e4e758816b9b31981fa79e37dbe51028650def5042ccac6
-
Filesize
83KB
MD54bb39f0bce8a4f7b640ba76ecccaf87b
SHA1c0c7feca88b0fc3fc1f20d1963ae25388a1f4c12
SHA25696af995b201e5392293f2d7272b1c9a3f0eb671d62aeafffb4b0bbbfed0e3560
SHA512ad2752281067584233cc19b3d0bbd0178dc3907af71c8dc3c37afe35f417afe1b1fc4d9ad2d99506d53100afde8ddb692e93669b8c9398782cb03dc22a04e1ef
-
Filesize
61KB
MD56a5ab833602af088d60d3d7f89b77229
SHA132f9fe7c6ba035993a627a78491651f02d0dfc97
SHA25641586643456496d40c3279839a1cb1528428c19deefb4c702bd58f1467a1a1d0
SHA5120598b2b38270a8d282ae2325330420b467be203047dffc2e85626fd78e78f81c5084487eebfbefbcb36115732a6670a9857655c18803388c02e37fbcf51aaa66
-
Filesize
50KB
MD5d64ef3bbcca2c221c0bcc85a7b6d5209
SHA15c3cf9d492c7021e19e103fa14ab3965fd1c6ba3
SHA256c8c35545936faa3b0e00aa1b907952e97fffd9c1958045253863b4c2fad7f295
SHA5122b6713646373b5b233295930a46fefbd499b607a94051c6294d3dce12f58b187c98f22f7f0b1243f22611a82c659b1d95f70a7858247b8f0853a1765d449e611
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
12KB
MD58cf2ac271d7679b1d68eefc1ae0c5618
SHA17cc1caaa747ee16dc894a600a4256f64fa65a9b8
SHA2566950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba
SHA512ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3
-
Filesize
287KB
MD5bb0cdff5ac2d64723007a0b4f7962a02
SHA1410889522ee8ea7308b054f71bc4cab078295e06
SHA25633e460a080a621cda7896e96b6f1beee802b485cf99e18b27463cd362c484b08
SHA512b4dc2614f01f5f01d5dec9e6a41e072d01e924d8a94ac0dc1050399fd1dc3cc8d53d7ccf162d750d166fca200771b0850191b30c7caada8edea9ba6d686e2402
-
Filesize
733KB
MD52151819d6b259d54a8ef2b1bec0c3f99
SHA1b3e3cf9ab831356c5dd5252706ff4d5b719d1fd7
SHA2561f81de1b4f32c6547b35f3361bbc3408e373c1031338023f397fbd96f078f8d9
SHA5125845a37bfdbe6666437d384897e10de1031dd63d586907f99f65c9bbee5ad7fad5cb74a2ab429655bce6c890401d6d4bb50988a094b09eca66a00d262fc569c1
-
Filesize
3KB
MD540535f0a001a31a509e4f3f0ef440f22
SHA1d438a4bb40f7e0c0b9ef88bcb9ca58bb180789f0
SHA2569b4edc3eb4452d7e864fb51b3116fa3575840146d68d077c84cd5e90000ad5e9
SHA512e3080809211d96206e98426b9bf12a24c158eeb28f091ea9dea83f60509fab483d1db0fcdece789d000450ce08c13b57ac1e0efdbe82cf85460da8d910cea6e2