Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 00:40
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
403KB
-
MD5
fdd34557ce266b92abb5f2c188bc0b31
-
SHA1
6e3ed4a740842653f6029e2147652d779baa40aa
-
SHA256
a383f198e76031c2defef77e3b68119cce7eca4b64d3afcc477610c3399373aa
-
SHA512
313abe34a6d22e4e5aa66d45f7454207d671e214037932442641671beea0b1787f0cfb40988a5ba8e6f524af0ede974ed97b80ecb2888ed99a723403bc9eaa9d
-
SSDEEP
12288:mPy6bZeOTlVMMIEY3kVQWk5ogbr/ojdiEO:aDJTHlIEYpWg3/o8t
Malware Config
Extracted
vidar
11
58cd250b15e666e5f72fcf5caa6cb131
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Extracted
stealc
default
http://46.8.231.109
-
url_path
/c4754d4f680ead72.php
Extracted
lumma
https://stogeneratmns.shop/api
Signatures
-
Detect Vidar Stealer 14 IoCs
resource yara_rule behavioral1/memory/1664-13-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-9-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-7-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-6-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-18-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-16-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-159-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-178-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-208-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-227-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-358-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-378-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-421-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral1/memory/1664-440-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Drops startup file 16 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_87bd4944725f43dfa3c08f99001dfcdd.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_30b389e1f5f04943b060c4e54c1555c4.lnk AdminAEBAKJDGHI.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_d8a1ad55cc7e47a89f8b1bf966b09126.lnk KFIIJJJDGC.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_6be60265fa5a415391d4be07ee6bdef6.lnk AdminJKJECBAAAF.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ba0a9726d31e42ca9794302ea14b5837.lnk AdminFBGIDHCAAK.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_098af4ffb3914f8dbcb62fb2f8208a33.lnk IEGCBFHJDH.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_c53d902f10844957b27b63d4ce2415a2.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_0abc7c12bdac4a9da2bdfd235bca5ed9.lnk AdminJKJECBAAAF.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_af1e876aa1ff4a17bcea154f1b504d7e.lnk JDAKJDAAFB.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_f1693bccf5c54b0c9615152ff0d833c1.lnk AdminFBGIDHCAAK.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ec046fb2b920421eb65d8e8586bd9c5d.lnk FIIECFHDBA.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_5291a094276244d1918b55cd1b870f71.lnk KFIIJJJDGC.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_c6e9f07e9d244712b5b9d1b841a5b27d.lnk JDAKJDAAFB.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_a784d2c89bfa4b95a36eeee9479783bd.lnk MFDBG.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_b80f49081ebe4c89b86b306ba7bd9901.lnk AdminAEBAKJDGHI.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_5e1e82f8497a4857949d83e2c67c40b6.lnk IEGCBFHJDH.exe -
Executes dropped EXE 23 IoCs
pid Process 332 FIIECFHDBA.exe 1832 MFDBG.exe 908 FDWDZ.exe 1940 DAAECAFHDB.exe 2552 DAAAFBKECA.exe 1248 AdminHIDHDGDHJE.exe 912 AdminBKEBFHIJEC.exe 2364 AdminAEBAKJDGHI.exe 1824 KFIIJJJDGC.exe 1004 BFIIEHJDBK.exe 2388 IJKFHDBKFC.exe 1952 AdminKFHJJJKKFH.exe 780 AdminBFIJEHCBAK.exe 2888 AdminJKJECBAAAF.exe 2768 JDAKJDAAFB.exe 2912 FHIDBKFCAA.exe 1968 CAKKKJEHDB.exe 2684 AdminKFCAFIIDHI.exe 2172 AdminFBGIDHCAAK.exe 1444 AdminFHIEBKKFHI.exe 752 IEGCBFHJDH.exe 2608 DHDBGHCBAE.exe 1692 CFBFCGIDAK.exe -
Loads dropped DLL 64 IoCs
pid Process 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 332 FIIECFHDBA.exe 332 FIIECFHDBA.exe 1832 MFDBG.exe 1832 MFDBG.exe 1832 MFDBG.exe 1832 MFDBG.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1560 RegAsm.exe 1560 RegAsm.exe 1192 cmd.exe 1440 cmd.exe 340 cmd.exe 2364 AdminAEBAKJDGHI.exe 2364 AdminAEBAKJDGHI.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 1824 KFIIJJJDGC.exe 1824 KFIIJJJDGC.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 2696 RegAsm.exe 3048 RegAsm.exe 3048 RegAsm.exe 2884 cmd.exe 1404 cmd.exe 1644 cmd.exe 2888 AdminJKJECBAAAF.exe 2888 AdminJKJECBAAAF.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2768 JDAKJDAAFB.exe 2768 JDAKJDAAFB.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe 2592 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MFDBG_a3b21efb2c6d42f7add4ba146a01c922 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Malewmf\\MFDBG.exe" FIIECFHDBA.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 api.ipify.org -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 1620 set thread context of 1664 1620 file.exe 31 PID 1940 set thread context of 2816 1940 DAAECAFHDB.exe 43 PID 2552 set thread context of 1560 2552 DAAAFBKECA.exe 47 PID 1248 set thread context of 2696 1248 AdminHIDHDGDHJE.exe 60 PID 912 set thread context of 2392 912 AdminBKEBFHIJEC.exe 61 PID 1004 set thread context of 1592 1004 BFIIEHJDBK.exe 68 PID 2388 set thread context of 3048 2388 IJKFHDBKFC.exe 72 PID 780 set thread context of 2740 780 AdminBFIJEHCBAK.exe 86 PID 2912 set thread context of 2428 2912 FHIDBKFCAA.exe 94 PID 1968 set thread context of 1412 1968 CAKKKJEHDB.exe 97 PID 2684 set thread context of 2164 2684 AdminKFCAFIIDHI.exe 111 PID 1444 set thread context of 2660 1444 AdminFHIEBKKFHI.exe 114 PID 2608 set thread context of 960 2608 DHDBGHCBAE.exe 121 PID 1692 set thread context of 2344 1692 CFBFCGIDAK.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2756 2740 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 56 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHDBGHCBAE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEGCBFHJDH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MFDBG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminAEBAKJDGHI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminKFHJJJKKFH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminBFIJEHCBAK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FHIDBKFCAA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminFHIEBKKFHI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FDWDZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IJKFHDBKFC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JDAKJDAAFB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KFIIJJJDGC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminBKEBFHIJEC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminJKJECBAAAF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminKFCAFIIDHI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminHIDHDGDHJE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BFIIEHJDBK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CFBFCGIDAK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FIIECFHDBA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdminFBGIDHCAAK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DAAECAFHDB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DAAAFBKECA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CAKKKJEHDB.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe -
Delays execution with timeout.exe 4 IoCs
pid Process 1116 timeout.exe 2020 timeout.exe 2380 timeout.exe 2032 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703085300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1664 RegAsm.exe 1664 RegAsm.exe 1664 RegAsm.exe 1832 MFDBG.exe 1832 MFDBG.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe 908 FDWDZ.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1832 MFDBG.exe Token: SeDebugPrivilege 908 FDWDZ.exe Token: SeDebugPrivilege 2364 AdminAEBAKJDGHI.exe Token: SeDebugPrivilege 1824 KFIIJJJDGC.exe Token: SeDebugPrivilege 2888 AdminJKJECBAAAF.exe Token: SeDebugPrivilege 2768 JDAKJDAAFB.exe Token: SeDebugPrivilege 2172 AdminFBGIDHCAAK.exe Token: SeDebugPrivilege 752 IEGCBFHJDH.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1620 wrote to memory of 1664 1620 file.exe 31 PID 1664 wrote to memory of 332 1664 RegAsm.exe 34 PID 1664 wrote to memory of 332 1664 RegAsm.exe 34 PID 1664 wrote to memory of 332 1664 RegAsm.exe 34 PID 1664 wrote to memory of 332 1664 RegAsm.exe 34 PID 332 wrote to memory of 1832 332 FIIECFHDBA.exe 35 PID 332 wrote to memory of 1832 332 FIIECFHDBA.exe 35 PID 332 wrote to memory of 1832 332 FIIECFHDBA.exe 35 PID 332 wrote to memory of 1832 332 FIIECFHDBA.exe 35 PID 1832 wrote to memory of 908 1832 MFDBG.exe 36 PID 1832 wrote to memory of 908 1832 MFDBG.exe 36 PID 1832 wrote to memory of 908 1832 MFDBG.exe 36 PID 1832 wrote to memory of 908 1832 MFDBG.exe 36 PID 1664 wrote to memory of 1940 1664 RegAsm.exe 37 PID 1664 wrote to memory of 1940 1664 RegAsm.exe 37 PID 1664 wrote to memory of 1940 1664 RegAsm.exe 37 PID 1664 wrote to memory of 1940 1664 RegAsm.exe 37 PID 1664 wrote to memory of 2552 1664 RegAsm.exe 40 PID 1664 wrote to memory of 2552 1664 RegAsm.exe 40 PID 1664 wrote to memory of 2552 1664 RegAsm.exe 40 PID 1664 wrote to memory of 2552 1664 RegAsm.exe 40 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2492 1940 DAAECAFHDB.exe 42 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1940 wrote to memory of 2816 1940 DAAECAFHDB.exe 43 PID 1664 wrote to memory of 1224 1664 RegAsm.exe 44 PID 1664 wrote to memory of 1224 1664 RegAsm.exe 44 PID 1664 wrote to memory of 1224 1664 RegAsm.exe 44 PID 1664 wrote to memory of 1224 1664 RegAsm.exe 44 PID 1224 wrote to memory of 1116 1224 cmd.exe 46 PID 1224 wrote to memory of 1116 1224 cmd.exe 46 PID 1224 wrote to memory of 1116 1224 cmd.exe 46 PID 1224 wrote to memory of 1116 1224 cmd.exe 46 PID 2552 wrote to memory of 1560 2552 DAAAFBKECA.exe 47 PID 2552 wrote to memory of 1560 2552 DAAAFBKECA.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\ProgramData\FIIECFHDBA.exe"C:\ProgramData\FIIECFHDBA.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"C:\Users\Admin\AppData\Local\Temp\Malewmf\MFDBG.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe"C:\Users\Admin\AppData\Local\Temp\Malewmf\FDWDZ.exe" --checker5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
-
C:\ProgramData\DAAECAFHDB.exe"C:\ProgramData\DAAECAFHDB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵PID:2492
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\ProgramData\DAAAFBKECA.exe"C:\ProgramData\DAAAFBKECA.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminHIDHDGDHJE.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1192 -
C:\Users\AdminHIDHDGDHJE.exe"C:\Users\AdminHIDHDGDHJE.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1248 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
PID:2696 -
C:\ProgramData\KFIIJJJDGC.exe"C:\ProgramData\KFIIJJJDGC.exe"8⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\ProgramData\BFIIEHJDBK.exe"C:\ProgramData\BFIIEHJDBK.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1004 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"9⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
-
C:\ProgramData\IJKFHDBKFC.exe"C:\ProgramData\IJKFHDBKFC.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"9⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFHJJJKKFH.exe"10⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2884 -
C:\Users\AdminKFHJJJKKFH.exe"C:\Users\AdminKFHJJJKKFH.exe"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"12⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2592 -
C:\ProgramData\JDAKJDAAFB.exe"C:\ProgramData\JDAKJDAAFB.exe"13⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\ProgramData\FHIDBKFCAA.exe"C:\ProgramData\FHIDBKFCAA.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"14⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\ProgramData\CAKKKJEHDB.exe"C:\ProgramData\CAKKKJEHDB.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"14⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminKFCAFIIDHI.exe"15⤵
- System Location Discovery: System Language Discovery
PID:3052 -
C:\Users\AdminKFCAFIIDHI.exe"C:\Users\AdminKFCAFIIDHI.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2164 -
C:\ProgramData\IEGCBFHJDH.exe"C:\ProgramData\IEGCBFHJDH.exe"18⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\ProgramData\DHDBGHCBAE.exe"C:\ProgramData\DHDBGHCBAE.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"19⤵
- System Location Discovery: System Language Discovery
PID:960
-
-
-
C:\ProgramData\CFBFCGIDAK.exe"C:\ProgramData\CFBFCGIDAK.exe"18⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1692 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"19⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\AFBAFBKEGCFB" & exit18⤵
- System Location Discovery: System Language Discovery
PID:2752 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1019⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2032
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFHIEBKKFHI.exe"15⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Users\AdminFHIEBKKFHI.exe"C:\Users\AdminFHIEBKKFHI.exe"16⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵PID:2732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"17⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminFBGIDHCAAK.exe"15⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Users\AdminFBGIDHCAAK.exe"C:\Users\AdminFBGIDHCAAK.exe"16⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\CFBAFBFIEHID" & exit13⤵
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Windows\SysWOW64\timeout.exetimeout /t 1014⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2380
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBFIJEHCBAK.exe"10⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1404 -
C:\Users\AdminBFIJEHCBAK.exe"C:\Users\AdminBFIJEHCBAK.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"12⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 106013⤵
- Program crash
PID:2756
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminJKJECBAAAF.exe"10⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Users\AdminJKJECBAAAF.exe"C:\Users\AdminJKJECBAAAF.exe"11⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\GHJDBAKEHDHD" & exit8⤵
- System Location Discovery: System Language Discovery
PID:2236 -
C:\Windows\SysWOW64\timeout.exetimeout /t 109⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2020
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminBKEBFHIJEC.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1440 -
C:\Users\AdminBKEBFHIJEC.exe"C:\Users\AdminBKEBFHIJEC.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"7⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\AdminAEBAKJDGHI.exe"5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:340 -
C:\Users\AdminAEBAKJDGHI.exe"C:\Users\AdminAEBAKJDGHI.exe"6⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\JKEGHDGHCGHD" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1116
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
5.0MB
MD5c5ec8e3a3ac8a0b4def250704fadbe97
SHA10673f991bef6c568e04e37ae93567ab6369b8b46
SHA256d72959f1ac7ba38109198851384bac6b086b0b4d859334719d8898b81ce4ca70
SHA5122094ed53e365418bfc58ea71947280e71f712a20a28c1f49c44b3128032796a3066323a717dc74e4240fd03187c007660b285a5a300d5603d68ae61847e562d0
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5102841a614a648b375e94e751611b38f
SHA11368e0d6d73fa3cee946bdbf474f577afffe2a43
SHA256c82ee2a0dc2518cb1771e07ce4b91f5ef763dd3dd006819aece867e82a139264
SHA512ca18a888dca452c6b08ad9f14b4936eb9223346c45c96629c3ee4dd6742e947b6825662b42e793135e205af77ad35e6765ac6a2b42cefed94781b3463a811f0a
-
Filesize
6KB
MD54df40b0cc9ee789aee57fb2b6e273228
SHA136ae478673f7311ed587707caed509e527baf9c6
SHA2565c65695ac90c19e36d505df43fd6a7713f88d5203935001d2b7259f31bfea65b
SHA5127c1ee01dcabfd5a969d96c8e33566127e99234e00fd0c54d8eb62c71c07e98dfa65df93aab4304dfcc3ba4771f3d5cb5ab3f43b291578a9936f1a6fa8e78e141
-
Filesize
669KB
MD5550686c0ee48c386dfcb40199bd076ac
SHA1ee5134da4d3efcb466081fb6197be5e12a5b22ab
SHA256edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa
SHA5120b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e
-
Filesize
160KB
MD5e57459e2c1860aaf9ed2a6af5840855b
SHA1994fdf230dc7ad00242f343c8bf55ddb31042ea6
SHA25674897eb857f4dea058459ebe8d60034156cab7d291438f656d23509db3580604
SHA5122167615c60f871b14ec5a9283c243ca24be65c36e9d92f9b0fc5c92ecce2c1e639b07254dbd1b34b4947b87d37c4770f8b7ab19d1e228c4306a3981227b8dc87
-
Filesize
136KB
MD58b693c4032b9b3ceed3f30d794df3ef1
SHA188be94017d3a9745d90075bef02d33f36b87f461
SHA2560752d006fda41de0927752a1ad2d84a737373ee70a27f9e4346f0325b6afd0e3
SHA512d7a8eaebb51ba1beaa6bb028cc298041f914fb5df9b8523148794a161a20c6033cb654f120980de8494c26c96e714113bc2186e03a24a39f1593195b1ad3765a
-
Filesize
439KB
MD55ff1fca37c466d6723ec67be93b51442
SHA134cc4e158092083b13d67d6d2bc9e57b798a303b
SHA2565136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062
SHA5124802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546
-
Filesize
280KB
MD5fc2570619f24611507ccac22e4c39b88
SHA187f26639d8511a5f38a827fee52b8142217f5a75
SHA2568253892f59f17451ce6fe45d080ce2bb7e6f167617522db32612ecdb097e8d19
SHA5123fcc84c3b4ec996b61ac379416f29827f74f9f8e242ed831c2bc31cbd76377e9620353202ace8f670423dd5429637449e5f30ae2d62fd844696d3b31cfcf7036
-
Filesize
130KB
MD5f22e1031a30abd63ca7e7fea9c89285e
SHA1d9dcc868bba89965f37cadb51630c44f0cf1a186
SHA256996525c42a780236d307fc7b8978bb6d827e4505b1d565442256b38f87fb512d
SHA51299226dce7062bbd21165c000e82ed7a5292cedf6f35df5e02f6a944e26d964e0dbe33742d5a9b2d73904926a8e55250b41fca8b51a98c56d8fb611804acbdc69
-
Filesize
251KB
MD54e52d739c324db8225bd9ab2695f262f
SHA171c3da43dc5a0d2a1941e874a6d015a071783889
SHA25674ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a
SHA5122d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6
-
Filesize
20KB
MD5e960f5a0c7419b1910a75a4102b5f5e6
SHA1a64c4ac2f4b87849255631d39786403253049fda
SHA2560cc21b24f13ad1c9e32e49a3aa827994c463801e19fd6cda0c341f145971e58b
SHA5126ff7cbc3f8de70502cb23b0d1c19db354b40b1e49c574bcf62c497c6c60b3531ceb3637555dd655bab27a25393247669f085336448fb19561d886b8e2be0558e
-
Filesize
78KB
MD5a37ee36b536409056a86f50e67777dd7
SHA11cafa159292aa736fc595fc04e16325b27cd6750
SHA2568934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825
SHA5123a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356
-
Filesize
7KB
MD5067e92142839b3e7aa3f359b79425a8e
SHA121669aa81410cd5a23f136d1393a97109cd7dc1b
SHA256e505a09d4323b52a2c568020387748e45d12a0b2b0d320ca9a619e8afad4469b
SHA512e4c283e736d7d1682ee383d5afd1ec4740a33541e2205177c077602e0b73f8d37558d5a14c033f459130dc47319c13829c86d6339bdfa39fb2940c7c32ca6806
-
Filesize
403KB
MD580729909b073a23f2caf883d9b9dce98
SHA1cf621df3f09b1103e247e1292e6c9d4894e90d92
SHA256b832829177dcfb2f224062fdf796ffdce054c66ac391d4a2efdec7e06aeb69ee
SHA512e197b71e9b91aa83f6ff0ca454a8ea72c66043449901595613d4d6ad8ac0e007e7ed10c6b1a428692eb6d2a29fd114b0afcfe7a678b6fb11b475ea6fb5ce0b05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize471B
MD52b36821f56b5af8c6696d071788bdcbf
SHA119bc0e2633ad82f28beb4e7e72cf3b208f3ba435
SHA2566bd2e70bec06d9aaf7d4a4e43e05ec5cd6d86ba1ee462a4a43881c5fc7e1ab02
SHA512eebf46211ad75641582459ae8fbbefc29a6d402fc03576738dd8d9f17c9675a2befdcfa1d84120202e39a47bcf721e341cdd8628c5b269ee489f6ac038268f1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD585289abd94f98885b589439cfbd4b52b
SHA1b90840ceb6f62924e52a5b0563568b6e45a72b0d
SHA256db484bdde667cfa519fe939f35149153f68c7b342951b2e5aba609a352e5720a
SHA51231cfef1d5a0314e2d4a62a465ca121a283e8cf200ac9319ee35fc47d72e3d9fde359c8fe4da675b4a17ff1f57d1272f3b3adf123390e31ba25758e437055d0e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619
Filesize400B
MD5c1f124b352e61755c32855e9c8ce6739
SHA1d5e6700d5a17edc85b135682c4109a30ec05beab
SHA2567fc23f5d4631789f6a21446a799d25c3b7b8a348e9c1bc9f5547142bf617ce6c
SHA51293e5817a2cb77cee2e6ca8a5f8474a4036f389657acdf56a7bf5eb68393f4e8771199b99d9ad307850f4749aff5c0d27a33b80a783796942f5602a5cfe3e7b10
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\76561199780418869[1].htm
Filesize33KB
MD5cc79e63895ed49073a941d02607a4fdd
SHA15ecb1fab8e3a23ce1ad92253aad8d6db211e6099
SHA256c2a603684b58437b296dcb181c4e86ba72722d841796cd5f903aa16bc6adab47
SHA512dd2f8b961ad45897e225560e6e654d8f076e4d827771b2b0a83b14a39c043268a82cfd9eb68391c55d8f180794b8fb07bfdd2398344f26e41a2a18bbed726931
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_c53d902f10844957b27b63d4ce2415a2.lnk
Filesize1KB
MD5292e4d3406c6bb0932609d27c095d201
SHA1e0f92507f34030306ab6e87a4b060dc1a013b3a7
SHA2569c3d64303ce92602c851aa21127adbbc6b4ceacc95ff14e808513f0091faeda7
SHA512472e3c4efbf1db51715803f5421ce3dea7864f05a9a4450c3504bc099ebc53616f3c1627cba206c1ee1aa7049f07e3acde0883d6e154eee41927cd7d743a5774
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MFDBG_ec046fb2b920421eb65d8e8586bd9c5d.lnk
Filesize1KB
MD5fd78eaded44447cd4992fcb000b824f9
SHA16d7ec504a1143b65b44fed80c24bfaf91a555161
SHA256bf73b29fbe6f8c465593342fff5ba71a995943ce02bd5a1475a3cd6f4bcbec1a
SHA51237e117d45e9a7637da706ecbb8a9fe8a753198972eb290e56092511fedab4f4478fcdeee75618b66de2127e6ebebcd0ccfb86599371fd7d6d120d6d3546ca712
-
Filesize
326KB
MD54ecc9d9d93e5ff84765dacbb1e54a4c9
SHA1f2f796276b0aa4adcc02f6b9d11aabf1d97f9a06
SHA256eba091f4887e9bc9e0308d4e7830b2ae7b50eddb7c53425bd78db0f959ed6524
SHA512dc093ad97b34a5afad3c324c24425c950f48d5601444c044a718a0e47355a8f125d54a07fd8969ab85a00cce2d3c148a7dc2dcb4628647ed2c8e1ba50955b8cd
-
Filesize
368KB
MD528f06ee2c727adcae5a328aaf02d95fe
SHA13c73c34aafb67d828341906877894670d2f113fc
SHA256df52ba7d8ae16928e82e3554558d25b7582d3e67025a7dfbb71f6231ba9a7899
SHA512d292b0b49f280ad1a955c1eeb720ef6bbb23339928e4f33326997a1a69f85ddf91fcf6f1e0ccec8f1b969a1c91d29c41b0dbacb249c40b3a83d50c9b9c37a806
-
Filesize
26KB
MD50677d5eb007dc9b0de2c5ddf8c3886d8
SHA1d455b38856bb2a143e5edc2ade8db811e4e9a71b
SHA256f33f40367e6a3878f2c8df07683413c77126150d076684fdbc295e9a7a0e5164
SHA512983d9081093f838e6b1b2a5a70e4726caa8fe4a54e83c0bc66985751a88ca9122e5c14688d18c0b9b738195a22ac40900de39c4f49267dca72e22cc9aaa7bf88
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571