Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
403KB
-
MD5
80729909b073a23f2caf883d9b9dce98
-
SHA1
cf621df3f09b1103e247e1292e6c9d4894e90d92
-
SHA256
b832829177dcfb2f224062fdf796ffdce054c66ac391d4a2efdec7e06aeb69ee
-
SHA512
e197b71e9b91aa83f6ff0ca454a8ea72c66043449901595613d4d6ad8ac0e007e7ed10c6b1a428692eb6d2a29fd114b0afcfe7a678b6fb11b475ea6fb5ce0b05
-
SSDEEP
6144:E9rIJUWYO5Mge78Vh5bbBUey+J8f8IztggcO6T4++1dJBMD8tCQSexEO:EiJUWR5MgeChxBUew0IztgO1XJiDYhEO
Malware Config
Extracted
vidar
11
3a15237aa92dcd8ccca447211fb5fc2a
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Extracted
stealc
default
http://46.8.231.109
-
url_path
/c4754d4f680ead72.php
Extracted
lumma
https://stogeneratmns.shop/api
Signatures
-
Detect Vidar Stealer 14 IoCs
resource yara_rule behavioral1/memory/1536-16-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-14-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-9-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-7-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-6-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-12-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-157-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-176-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-206-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-225-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-356-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-376-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-419-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1536-438-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Executes dropped EXE 24 IoCs
pid Process 1108 FIIIIJKFCA.exe 1552 FIIJJKKFHI.exe 2340 AFHDAKJKFC.exe 1744 AdminFHIDAFHCBA.exe 1736 AdminEBGIDGCAFC.exe 640 AdminKJDGDBFBGI.exe 2456 JEGHCBAFBF.exe 2068 AEGHJEGIEB.exe 2028 BGHIIJDGHC.exe 2924 AdminJJDHIDBFBF.exe 1120 AdminIJECAEHJJJ.exe 2868 AdminIDBGHDGHCG.exe 2872 JJKFBAKFBG.exe 2180 FHJEGIIEGI.exe 1964 KECFCGHIDH.exe 2836 AdminGIJDGCAEBF.exe 1716 AdminGHJDHDAECB.exe 1732 AdminKFIJJEGHDA.exe 1488 GHIDHCBGDH.exe 1268 DAEBFHJKJE.exe 2848 AKKEGHJDHD.exe 1680 AdminHIIIECAAKE.exe 944 AdminCFHCBKKFIJ.exe 2404 AdminEBGCBAFCGD.exe -
Loads dropped DLL 64 IoCs
pid Process 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1264 WerFault.exe 1264 WerFault.exe 1264 WerFault.exe 1264 WerFault.exe 1264 WerFault.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 2868 RegAsm.exe 2868 RegAsm.exe 1440 cmd.exe 2140 cmd.exe 376 cmd.exe 1284 WerFault.exe 1284 WerFault.exe 1284 WerFault.exe 1284 WerFault.exe 1284 WerFault.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 1672 WerFault.exe 1672 WerFault.exe 1672 WerFault.exe 1672 WerFault.exe 1672 WerFault.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 2700 RegAsm.exe 2700 RegAsm.exe 1280 cmd.exe 2304 cmd.exe 1724 cmd.exe 1660 WerFault.exe 1660 WerFault.exe 1660 WerFault.exe 1660 WerFault.exe 1660 WerFault.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 17 IoCs
description pid Process procid_target PID 3028 set thread context of 1536 3028 file.exe 31 PID 1552 set thread context of 2932 1552 FIIJJKKFHI.exe 40 PID 2340 set thread context of 2868 2340 AFHDAKJKFC.exe 42 PID 1744 set thread context of 656 1744 AdminFHIDAFHCBA.exe 59 PID 1736 set thread context of 1968 1736 AdminEBGIDGCAFC.exe 60 PID 2068 set thread context of 3056 2068 AEGHJEGIEB.exe 69 PID 2028 set thread context of 2700 2028 BGHIIJDGHC.exe 73 PID 2924 set thread context of 1712 2924 AdminJJDHIDBFBF.exe 88 PID 1120 set thread context of 2120 1120 AdminIJECAEHJJJ.exe 89 PID 2180 set thread context of 860 2180 FHJEGIIEGI.exe 97 PID 1964 set thread context of 2168 1964 KECFCGHIDH.exe 101 PID 2836 set thread context of 2788 2836 AdminGIJDGCAEBF.exe 116 PID 1716 set thread context of 2896 1716 AdminGHJDHDAECB.exe 117 PID 1268 set thread context of 1500 1268 DAEBFHJKJE.exe 126 PID 2848 set thread context of 1716 2848 AKKEGHJDHD.exe 130 PID 1680 set thread context of 3000 1680 AdminHIIIECAAKE.exe 146 PID 944 set thread context of 2760 944 AdminCFHCBKKFIJ.exe 147 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 12 IoCs
pid pid_target Process procid_target 1264 1108 WerFault.exe 34 1284 640 WerFault.exe 57 2768 1968 WerFault.exe 60 1672 2456 WerFault.exe 63 2724 3056 WerFault.exe 69 1660 2868 WerFault.exe 86 2300 2872 WerFault.exe 91 2416 860 WerFault.exe 97 2448 1732 WerFault.exe 114 952 2896 WerFault.exe 117 2388 1488 WerFault.exe 120 2680 2404 WerFault.exe 142 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminIJECAEHJJJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminGHJDHDAECB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KECFCGHIDH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminKJDGDBFBGI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AEGHJEGIEB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JJKFBAKFBG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminFHIDAFHCBA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JEGHCBAFBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminKFIJJEGHDA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminEBGCBAFCGD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FIIIIJKFCA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FIIJJKKFHI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminCFHCBKKFIJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AFHDAKJKFC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminIDBGHDGHCG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminJJDHIDBFBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminGIJDGCAEBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DAEBFHJKJE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminEBGIDGCAFC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FHJEGIIEGI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GHIDHCBGDH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BGHIIJDGHC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AKKEGHJDHD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminHIIIECAAKE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 2660 timeout.exe 1832 timeout.exe 1792 timeout.exe 2980 timeout.exe 2460 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 1536 RegAsm.exe 2932 RegAsm.exe 2932 RegAsm.exe 2932 RegAsm.exe 2932 RegAsm.exe 1536 RegAsm.exe 2868 RegAsm.exe 2868 RegAsm.exe 640 AdminKJDGDBFBGI.exe 656 RegAsm.exe 1968 RegAsm.exe 1968 RegAsm.exe 1968 RegAsm.exe 1968 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 656 RegAsm.exe 3056 RegAsm.exe 3056 RegAsm.exe 3056 RegAsm.exe 3056 RegAsm.exe 2700 RegAsm.exe 2700 RegAsm.exe 1712 RegAsm.exe 2120 RegAsm.exe 2120 RegAsm.exe 2120 RegAsm.exe 2120 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 1712 RegAsm.exe 860 RegAsm.exe 860 RegAsm.exe 860 RegAsm.exe 860 RegAsm.exe 2168 RegAsm.exe 2168 RegAsm.exe 2788 RegAsm.exe 2896 RegAsm.exe 2896 RegAsm.exe 2896 RegAsm.exe 2896 RegAsm.exe 2788 RegAsm.exe 2788 RegAsm.exe 2788 RegAsm.exe 2788 RegAsm.exe 2788 RegAsm.exe 1500 RegAsm.exe 1500 RegAsm.exe 1500 RegAsm.exe 1500 RegAsm.exe 1716 RegAsm.exe 1716 RegAsm.exe 3000 RegAsm.exe 3000 RegAsm.exe 3000 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 640 AdminKJDGDBFBGI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 3028 wrote to memory of 1536 3028 file.exe 31 PID 1536 wrote to memory of 1108 1536 RegAsm.exe 34 PID 1536 wrote to memory of 1108 1536 RegAsm.exe 34 PID 1536 wrote to memory of 1108 1536 RegAsm.exe 34 PID 1536 wrote to memory of 1108 1536 RegAsm.exe 34 PID 1108 wrote to memory of 1264 1108 FIIIIJKFCA.exe 35 PID 1108 wrote to memory of 1264 1108 FIIIIJKFCA.exe 35 PID 1108 wrote to memory of 1264 1108 FIIIIJKFCA.exe 35 PID 1108 wrote to memory of 1264 1108 FIIIIJKFCA.exe 35 PID 1536 wrote to memory of 1552 1536 RegAsm.exe 36 PID 1536 wrote to memory of 1552 1536 RegAsm.exe 36 PID 1536 wrote to memory of 1552 1536 RegAsm.exe 36 PID 1536 wrote to memory of 1552 1536 RegAsm.exe 36 PID 1536 wrote to memory of 2340 1536 RegAsm.exe 38 PID 1536 wrote to memory of 2340 1536 RegAsm.exe 38 PID 1536 wrote to memory of 2340 1536 RegAsm.exe 38 PID 1536 wrote to memory of 2340 1536 RegAsm.exe 38 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 1552 wrote to memory of 2932 1552 FIIJJKKFHI.exe 40 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 2340 wrote to memory of 2868 2340 AFHDAKJKFC.exe 42 PID 1536 wrote to memory of 2348 1536 RegAsm.exe 43 PID 1536 wrote to memory of 2348 1536 RegAsm.exe 43 PID 1536 wrote to memory of 2348 1536 RegAsm.exe 43 PID 1536 wrote to memory of 2348 1536 RegAsm.exe 43 PID 2348 wrote to memory of 1792 2348 cmd.exe 45 PID 2348 wrote to memory of 1792 2348 cmd.exe 45 PID 2348 wrote to memory of 1792 2348 cmd.exe 45 PID 2348 wrote to memory of 1792 2348 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\ProgramData\FIIIIJKFCA.exe"C:\ProgramData\FIIIIJKFCA.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 6124⤵
- Loads dropped DLL
- Program crash
PID:1264
-
-
-
C:\ProgramData\FIIJJKKFHI.exe"C:\ProgramData\FIIJJKKFHI.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
-
C:\ProgramData\AFHDAKJKFC.exe"C:\ProgramData\AFHDAKJKFC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFHIDAFHCBA.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1440 -
C:\Users\AdminFHIDAFHCBA.exe"C:\Users\AdminFHIDAFHCBA.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:656 -
C:\ProgramData\JEGHCBAFBF.exe"C:\ProgramData\JEGHCBAFBF.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 6129⤵
- Loads dropped DLL
- Program crash
PID:1672
-
-
-
C:\ProgramData\AEGHJEGIEB.exe"C:\ProgramData\AEGHJEGIEB.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"9⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 106410⤵
- Program crash
PID:2724
-
-
-
-
C:\ProgramData\BGHIIJDGHC.exe"C:\ProgramData\BGHIIJDGHC.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"9⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2700 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJJDHIDBFBF.exe"10⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1280 -
C:\Users\AdminJJDHIDBFBF.exe"C:\Users\AdminJJDHIDBFBF.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"12⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1712 -
C:\ProgramData\JJKFBAKFBG.exe"C:\ProgramData\JJKFBAKFBG.exe"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 62014⤵
- Program crash
PID:2300
-
-
-
C:\ProgramData\FHJEGIIEGI.exe"C:\ProgramData\FHJEGIIEGI.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"14⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 106815⤵
- Program crash
PID:2416
-
-
-
-
C:\ProgramData\KECFCGHIDH.exe"C:\ProgramData\KECFCGHIDH.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"14⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2168 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGIJDGCAEBF.exe"15⤵
- System Location Discovery: System Language Discovery
PID:2012 -
C:\Users\AdminGIJDGCAEBF.exe"C:\Users\AdminGIJDGCAEBF.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2788 -
C:\ProgramData\GHIDHCBGDH.exe"C:\ProgramData\GHIDHCBGDH.exe"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1488 -s 61219⤵
- Program crash
PID:2388
-
-
-
C:\ProgramData\DAEBFHJKJE.exe"C:\ProgramData\DAEBFHJKJE.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"19⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1500
-
-
-
C:\ProgramData\AKKEGHJDHD.exe"C:\ProgramData\AKKEGHJDHD.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"19⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHIIIECAAKE.exe"20⤵
- System Location Discovery: System Language Discovery
PID:1140 -
C:\Users\AdminHIIIECAAKE.exe"C:\Users\AdminHIIIECAAKE.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"22⤵PID:1552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"22⤵PID:2940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"22⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & rd /s /q "C:\ProgramData\KEBGHCBAEGDH" & exit23⤵
- System Location Discovery: System Language Discovery
PID:1856 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1024⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1832
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminCFHCBKKFIJ.exe"20⤵
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Users\AdminCFHCBKKFIJ.exe"C:\Users\AdminCFHCBKKFIJ.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"22⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEBGCBAFCGD.exe"20⤵
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Users\AdminEBGCBAFCGD.exe"C:\Users\AdminEBGCBAFCGD.exe"21⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 61222⤵
- Program crash
PID:2680
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GDBFBFCBFBKE" & exit18⤵
- System Location Discovery: System Language Discovery
PID:2480 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1019⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2660
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminGHJDHDAECB.exe"15⤵
- System Location Discovery: System Language Discovery
PID:2404 -
C:\Users\AdminGHJDHDAECB.exe"C:\Users\AdminGHJDHDAECB.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 106418⤵
- Program crash
PID:952
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFIJJEGHDA.exe"15⤵
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Users\AdminKFIJJEGHDA.exe"C:\Users\AdminKFIJJEGHDA.exe"16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 61217⤵
- Program crash
PID:2448
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HIIEGHJJDGHC" & exit13⤵
- System Location Discovery: System Language Discovery
PID:2736 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1014⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2460
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIJECAEHJJJ.exe"10⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2304 -
C:\Users\AdminIJECAEHJJJ.exe"C:\Users\AdminIJECAEHJJJ.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2120
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminIDBGHDGHCG.exe"10⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1724 -
C:\Users\AdminIDBGHDGHCG.exe"C:\Users\AdminIDBGHDGHCG.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 61612⤵
- Loads dropped DLL
- Program crash
PID:1660
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\KEHDHIDAEHCF" & exit8⤵
- System Location Discovery: System Language Discovery
PID:2324 -
C:\Windows\SysWOW64\timeout.exetimeout /t 109⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2980
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminEBGIDGCAFC.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2140 -
C:\Users\AdminEBGIDGCAFC.exe"C:\Users\AdminEBGIDGCAFC.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1968 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 10648⤵
- Program crash
PID:2768
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKJDGDBFBGI.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:376 -
C:\Users\AdminKJDGDBFBGI.exe"C:\Users\AdminKJDGDBFBGI.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 6127⤵
- Loads dropped DLL
- Program crash
PID:1284
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\HDBKJEGIEBFH" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1792
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5ae2cd96016ba8a9d0c675d9d9badbee7
SHA1fd9df8750aacb0e75b2463c285c09f3bbd518a69
SHA256dd0ea2f02d850df691183602f62284445e4871e26a61d9ea72ff1c23c0b0ba04
SHA5127e0e86980b7f928ea847a097545fa07b0c554617768760d4db9afe448568b97d1536a824b7a1b6c1f3fb1bf14153be07ef32676f878fb63a167d47e3136b5d1d
-
Filesize
6KB
MD58cffa19e86631282a97fe6992b1b03c9
SHA1a40625fdd7ebff52e14c3f435f7f2c4dc842ec48
SHA256642e42e69c46fac7645f23611198509cb00af680048fea511117423f69031eda
SHA5129341d8cc60f9f9150444ce46925aee3c3ed0e4cdbf158312ebf5e0982a151c4451b1949a255496d3386f219f90576016af385edb75d297b5eb691bdce9814036
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
5.0MB
MD5a39637da87237fe48ed47ea7000d1145
SHA1185762bbfd16fdf5be2f21507cfb8a12a076a291
SHA2567ed5cb29cc91ea5306e82edeace6da7ffac31c0ad9436a901ae50dc09bb6c75e
SHA512f3befe15206593a45af4be86800b2fd3b64e6680fdd7ea6fe13fb90f3a1ceea2c2c355ce1298bf11354f58a27f11acf4d4d35386e318d3dce3eaa067d5c42e1e
-
Filesize
669KB
MD5550686c0ee48c386dfcb40199bd076ac
SHA1ee5134da4d3efcb466081fb6197be5e12a5b22ab
SHA256edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa
SHA5120b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e
-
Filesize
5KB
MD59096054f47e52ffe6ba779513949904e
SHA15092f29a19f38fdcbcd85081ddc52cab242a03c5
SHA256cd98a147fb56ccddd01219f3837e352c8f3a7f19ec0efc899622d7ce81998404
SHA512134048b8e668195fb97a254ab3abef0f0b07f57b7d428db9c6f12e8e624dfcb803bf022622ebf7491b14cf249ed5fb4ae11a2486fde2fc47f0ef31509339e36e
-
Filesize
439KB
MD55ff1fca37c466d6723ec67be93b51442
SHA134cc4e158092083b13d67d6d2bc9e57b798a303b
SHA2565136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062
SHA5124802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546
-
Filesize
19KB
MD5683449b8301b79551001cddab9819806
SHA1dc6eb714fbdb1db928a58b1ab234bca3b9c3c2ec
SHA2568a4747bf5fb0e8c1cc74eb5af9d08786d92ac18afac70fbc9ca0491cf6d2b88b
SHA5121f778ad34333a45df3b1d61c79b93ddc52675b80bf1a2509860a339696edbe65a884cf666f6ecc9153a86a54f007c3d5b13294da53b6f00f27d4be2270860631
-
Filesize
2KB
MD55551bc298a66bd457482cb2bb80bd966
SHA15d27bffc788eaa45309c1731390cc06de112386d
SHA2563053acb03aff586448a1ce89ffca0ca44c9415f6f6b7bf7eae08908b61090a9a
SHA512985abecf289f1707e727ae5f8bf4d7a6bd0b8d4576fd2381d6d2ef512f94faf064e587be0a4b5eaacc80759cac77384efdfa9809df64c02e89e5339401fffe26
-
Filesize
251KB
MD54e52d739c324db8225bd9ab2695f262f
SHA171c3da43dc5a0d2a1941e874a6d015a071783889
SHA25674ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a
SHA5122d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6
-
Filesize
10KB
MD5dcd1446dc9e539b6983c30064c32a1fd
SHA17d827027a4dcd3fb8d091369807f13f735f1f161
SHA2566dcc35a5071877ad3e4428940f30623d708930b6b766a1f642b9a825ef58970c
SHA512098f4f205cbc56d4357efd12a9ce5a96b5d6152d717f5503a1fd1f1d86deba71dc7dcdc3b1d0b0185c9d771de91e0eebd029670e35acaa8d60754af7716aa912
-
Filesize
78KB
MD5a37ee36b536409056a86f50e67777dd7
SHA11cafa159292aa736fc595fc04e16325b27cd6750
SHA2568934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825
SHA5123a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356
-
Filesize
23KB
MD5f0659c181fbba7f502cd366fa5ee4888
SHA150022835ad04100b166e349e909580068830eff7
SHA2568db945720e978d10b72fa8d8f0c7c6d860478ab86a4c58b22bfcec3c402e20e6
SHA51279bed632e91f1aec487066104fe12a62ed2c26179a49f2e7844976886edb0958ad69e0120b11e0a626fd09fd526ba967fec35ffac31470701fa04f9fae8e92ad
-
Filesize
403KB
MD580729909b073a23f2caf883d9b9dce98
SHA1cf621df3f09b1103e247e1292e6c9d4894e90d92
SHA256b832829177dcfb2f224062fdf796ffdce054c66ac391d4a2efdec7e06aeb69ee
SHA512e197b71e9b91aa83f6ff0ca454a8ea72c66043449901595613d4d6ad8ac0e007e7ed10c6b1a428692eb6d2a29fd114b0afcfe7a678b6fb11b475ea6fb5ce0b05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize471B
MD52b36821f56b5af8c6696d071788bdcbf
SHA119bc0e2633ad82f28beb4e7e72cf3b208f3ba435
SHA2566bd2e70bec06d9aaf7d4a4e43e05ec5cd6d86ba1ee462a4a43881c5fc7e1ab02
SHA512eebf46211ad75641582459ae8fbbefc29a6d402fc03576738dd8d9f17c9675a2befdcfa1d84120202e39a47bcf721e341cdd8628c5b269ee489f6ac038268f1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1f9cf8bcca613f2af087185effdaf58
SHA1bd528614544fcef2be56fec1c0d33b82b20bd64b
SHA2562973d2936caa75a34a8071a38576a18acd251f6151bca76a53b15e955eebe144
SHA5120d4b04a406d75847f45de0ec1d0b26a09cac38f3b344a2b6ea1192d3f3b84baa33edb30ff26cebc416ca0aff07e9313da1642c482478aec5ec6ccc425f414289
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize400B
MD52e3dc8f39dccc3448d8995bfe48b0e1c
SHA11c93644ce6ac6bc903e112d866d2c071b7373b6c
SHA2567b8fb3240e756ad5a8eb1c72e21ee9eff73f673e0f52212968d361b533f61118
SHA512b1a4c2674df4efe96d6edc6fa47634439a9c866258037bd124a4bd06aac12bb6cc9be78760fc5e466f94d055c5e9a62badfc49f7dc4da1276a455077cab4c98c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\76561199780418869[1].htm
Filesize33KB
MD5170932826bac94e9925253dcd7723c46
SHA1e469ffb8a613a469e64f8ea5b56db217c24fceb2
SHA25698b81fbbb50e0ed177af6377ffa3a276d3d06b264b826deb831d86c8367927a3
SHA512c77b8d4866fd0c87a97063a55b6ad818f9e8f6dd30182147284251c14b1e40f29c588b54e2665adddad454e503b33d78783ca4dea7f05b3f03f5c392ccbfacf0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
326KB
MD54ecc9d9d93e5ff84765dacbb1e54a4c9
SHA1f2f796276b0aa4adcc02f6b9d11aabf1d97f9a06
SHA256eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524
SHA512dc093ad97b34a5afad3c324c24425c950f48d5601444c044a718a0e47355a8f125d54a07fd8969ab85a00cce2d3c148a7dc2dcb4628647ed2c8e1ba50955b8cd
-
Filesize
23KB
MD55c6e3bc21c044f3eaafb78a95da59678
SHA187b7544b6e165ea9b4cd14a203c1e8369fc68d0c
SHA256dcea5c016aee094deb47607c1fc6c5698ce915dc1e1d515e2ca5c3e0019b2d40
SHA512fc761169783e9c431a9ca16c490c8ea0ad62997a914c4fdc25fa3d2789b6bbeed042117194a2aa4b18bbce3b0bff9862aa56fced64d2b4dbb5c9bab113fe2c37
-
Filesize
368KB
MD528f06ee2c727adcae5a328aaf02d95fe
SHA13c73c34aafb67d828341906877894670d2f113fc
SHA256df52ba7d8ae16928e82e3554558d25b7582d3e67025a7dfbb71f6231ba9a7899
SHA512d292b0b49f280ad1a955c1eeb720ef6bbb23339928e4f33326997a1a69f85ddf91fcf6f1e0ccec8f1b969a1c91d29c41b0dbacb249c40b3a83d50c9b9c37a806
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571