Analysis
-
max time kernel
65s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 08:48
Behavioral task
behavioral1
Sample
AV.scr
Resource
win10v2004-20241007-en
General
-
Target
AV.scr
-
Size
5.9MB
-
MD5
ca1fb1ad30189110cc225620dc537368
-
SHA1
bfc2de8f0b376a6f1ff1930a4f261709a27e92ec
-
SHA256
3fde84a46aea58ba4ddb5fb0473fc756ff209ba96b1a63a2759d13b8adc01a69
-
SHA512
11737f00ac297040b40cfe6879b695c9900b6b2a691e0b4e12c190ed9918179d0b7a76415d67368d3767f7d357e1c0df202af618964986f72dcbac7bfd5ace17
-
SSDEEP
98304:RLNSThOfTCiFBXmfFs+JhTpCVoR8oMEOJ6Ty3RvX+A0eVObApY:bBfTCiUsBVSLOJgyBG3KTp
Malware Config
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
anonymous
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
123456
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
admin
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
password
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
root
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
123123
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
123
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
pass1234
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
wwwwww
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www1
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www123
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www2016
Extracted
Protocol: ftp- Host:
154.216.59.56 - Port:
21 - Username:
www - Password:
anonymous
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www2015
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www!
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
P@ssw0rd!!
Extracted
Protocol: ftp- Host:
154.216.59.56 - Port:
21 - Username:
www - Password:
123456
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
qwa123
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
12345678
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
test
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
123qwe!@#
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
anonymous
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
123456
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
123456789
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
admin
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
password
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
123321
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
root
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
1314520
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
123123
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
123
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
159357
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
pass1234
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
www
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
www2017
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
wwwwww
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
666666
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
www1
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www - Password:
www123
Extracted
Protocol: ftp- Host:
97.89.74.218 - Port:
21 - Username:
www - Password:
woaini
Extracted
Protocol: ftp- Host:
191.6.223.245 - Port:
21 - Username:
www
Signatures
-
XMRig Miner payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2400-410-0x0000000000400000-0x00000000009B6000-memory.dmp xmrig -
Contacts a large (672) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4516 netsh.exe -
ACProtect 1.3x - 1.4x DLL software 13 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI16962\python27.dll acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\Crypto.Cipher._AES.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_ctypes.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_socket.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_ssl.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_hashlib.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16962\psutil._psutil_windows.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\netifaces.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\win32service.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\pywintypes27.dll acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\win32api.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16~1\win32event.pyd acprotect C:\Users\Admin\AppData\Local\Temp\_MEI16962\servicemanager.pyd acprotect -
Executes dropped EXE 7 IoCs
Processes:
HelpPane.exeHelpPane.exeHelpPane.exeHelpPane.exeHelpPane.exeHelpPane.exexmrig.exepid process 5084 HelpPane.exe 3260 HelpPane.exe 3444 HelpPane.exe 4268 HelpPane.exe 4320 HelpPane.exe 4328 HelpPane.exe 2400 xmrig.exe -
Loads dropped DLL 62 IoCs
Processes:
AV.scrHelpPane.exeHelpPane.exeHelpPane.exepid process 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 2512 AV.scr 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 3260 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4268 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI16962\python27.dll upx behavioral1/memory/2512-34-0x00000000758F0000-0x0000000075BA0000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\Crypto.Cipher._AES.pyd upx behavioral1/memory/2512-37-0x0000000010000000-0x000000001000E000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_ctypes.pyd upx behavioral1/memory/2512-40-0x0000000075820000-0x000000007583D000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_socket.pyd upx behavioral1/memory/2512-43-0x0000000075800000-0x0000000075811000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_ssl.pyd upx behavioral1/memory/2512-46-0x0000000075690000-0x00000000757F9000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\_hashlib.pyd upx behavioral1/memory/2512-49-0x0000000075580000-0x0000000075687000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16962\psutil._psutil_windows.pyd upx behavioral1/memory/2512-53-0x0000000002D60000-0x0000000002D74000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\netifaces.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\win32service.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\pywintypes27.dll upx behavioral1/memory/2512-58-0x0000000002D80000-0x0000000002D8A000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\win32api.pyd upx behavioral1/memory/2512-64-0x000000001E7A0000-0x000000001E7C7000-memory.dmp upx behavioral1/memory/2512-67-0x000000001E8C0000-0x000000001E8E1000-memory.dmp upx behavioral1/memory/2512-66-0x000000001ECB0000-0x000000001ECC1000-memory.dmp upx behavioral1/memory/2512-65-0x00000000758F0000-0x0000000075BA0000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI16~1\win32event.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI16962\servicemanager.pyd upx behavioral1/memory/2512-72-0x000000001E9B0000-0x000000001E9BD000-memory.dmp upx behavioral1/memory/2512-74-0x000000001E7D0000-0x000000001E7DE000-memory.dmp upx behavioral1/memory/2512-73-0x0000000075820000-0x000000007583D000-memory.dmp upx behavioral1/memory/2512-115-0x0000000075800000-0x0000000075811000-memory.dmp upx behavioral1/memory/3260-117-0x00000000750E0000-0x0000000075390000-memory.dmp upx behavioral1/memory/2512-116-0x0000000075690000-0x00000000757F9000-memory.dmp upx behavioral1/memory/2512-130-0x0000000002D60000-0x0000000002D74000-memory.dmp upx behavioral1/memory/3260-133-0x0000000074E20000-0x0000000074F27000-memory.dmp upx behavioral1/memory/3260-129-0x0000000074F30000-0x0000000075099000-memory.dmp upx behavioral1/memory/3260-128-0x00000000750A0000-0x00000000750B1000-memory.dmp upx behavioral1/memory/3260-127-0x00000000750C0000-0x00000000750DD000-memory.dmp upx behavioral1/memory/3260-121-0x0000000010000000-0x000000001000E000-memory.dmp upx behavioral1/memory/2512-138-0x000000001E7A0000-0x000000001E7C7000-memory.dmp upx behavioral1/memory/3260-137-0x0000000002AD0000-0x0000000002AE4000-memory.dmp upx behavioral1/memory/3260-143-0x0000000002AF0000-0x0000000002AFA000-memory.dmp upx behavioral1/memory/3260-146-0x000000001ECB0000-0x000000001ECC1000-memory.dmp upx behavioral1/memory/3260-152-0x000000001E8C0000-0x000000001E8E1000-memory.dmp upx behavioral1/memory/3260-151-0x000000001E7A0000-0x000000001E7C7000-memory.dmp upx behavioral1/memory/3260-150-0x00000000750E0000-0x0000000075390000-memory.dmp upx behavioral1/memory/3260-160-0x000000001E7D0000-0x000000001E7DE000-memory.dmp upx behavioral1/memory/3260-159-0x0000000074F30000-0x0000000075099000-memory.dmp upx behavioral1/memory/3260-157-0x000000001E9B0000-0x000000001E9BD000-memory.dmp upx behavioral1/memory/3260-156-0x00000000750A0000-0x00000000750B1000-memory.dmp upx behavioral1/memory/3260-161-0x00000000750E0000-0x0000000075390000-memory.dmp upx behavioral1/memory/3260-178-0x00000000750A0000-0x00000000750B1000-memory.dmp upx behavioral1/memory/3260-177-0x00000000750C0000-0x00000000750DD000-memory.dmp upx behavioral1/memory/3260-176-0x0000000010000000-0x000000001000E000-memory.dmp upx behavioral1/memory/3260-175-0x000000001E8C0000-0x000000001E8E1000-memory.dmp upx behavioral1/memory/3260-174-0x0000000074F30000-0x0000000075099000-memory.dmp upx behavioral1/memory/3260-173-0x000000001E7D0000-0x000000001E7DE000-memory.dmp upx behavioral1/memory/3260-172-0x000000001E9B0000-0x000000001E9BD000-memory.dmp upx behavioral1/memory/3260-170-0x000000001E7A0000-0x000000001E7C7000-memory.dmp upx behavioral1/memory/3260-169-0x000000001ECB0000-0x000000001ECC1000-memory.dmp upx behavioral1/memory/3260-168-0x0000000002AF0000-0x0000000002AFA000-memory.dmp upx behavioral1/memory/3260-167-0x0000000002AD0000-0x0000000002AE4000-memory.dmp upx behavioral1/memory/3260-166-0x0000000074E20000-0x0000000074F27000-memory.dmp upx behavioral1/memory/4268-230-0x00000000750E0000-0x0000000075390000-memory.dmp upx behavioral1/memory/4268-232-0x00000000750C0000-0x00000000750DD000-memory.dmp upx behavioral1/memory/4268-231-0x0000000010000000-0x000000001000E000-memory.dmp upx -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\HelpPane.exe pyinstaller -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeHelpPane.exeHelpPane.exexmrig.exenetsh.exeAV.scrcmd.exeHelpPane.execmd.exeHelpPane.exeHelpPane.execmd.exeHelpPane.execmd.exeAV.scrcmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HelpPane.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HelpPane.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xmrig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AV.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HelpPane.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HelpPane.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HelpPane.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HelpPane.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AV.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1612 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
HelpPane.exepid process 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe 4328 HelpPane.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
AV.scrHelpPane.exeHelpPane.exetaskkill.exexmrig.exedescription pid process Token: SeDebugPrivilege 2512 AV.scr Token: SeDebugPrivilege 3260 HelpPane.exe Token: SeDebugPrivilege 4268 HelpPane.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeLockMemoryPrivilege 2400 xmrig.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
AV.scrAV.scrcmd.exeHelpPane.execmd.exeHelpPane.exeHelpPane.exeHelpPane.execmd.exedescription pid process target process PID 1696 wrote to memory of 2512 1696 AV.scr AV.scr PID 1696 wrote to memory of 2512 1696 AV.scr AV.scr PID 1696 wrote to memory of 2512 1696 AV.scr AV.scr PID 2512 wrote to memory of 1612 2512 AV.scr cmd.exe PID 2512 wrote to memory of 1612 2512 AV.scr cmd.exe PID 2512 wrote to memory of 1612 2512 AV.scr cmd.exe PID 2512 wrote to memory of 3768 2512 AV.scr cmd.exe PID 2512 wrote to memory of 3768 2512 AV.scr cmd.exe PID 2512 wrote to memory of 3768 2512 AV.scr cmd.exe PID 3768 wrote to memory of 5084 3768 cmd.exe HelpPane.exe PID 3768 wrote to memory of 5084 3768 cmd.exe HelpPane.exe PID 3768 wrote to memory of 5084 3768 cmd.exe HelpPane.exe PID 5084 wrote to memory of 3260 5084 HelpPane.exe HelpPane.exe PID 5084 wrote to memory of 3260 5084 HelpPane.exe HelpPane.exe PID 5084 wrote to memory of 3260 5084 HelpPane.exe HelpPane.exe PID 2512 wrote to memory of 216 2512 AV.scr cmd.exe PID 2512 wrote to memory of 216 2512 AV.scr cmd.exe PID 2512 wrote to memory of 216 2512 AV.scr cmd.exe PID 216 wrote to memory of 3444 216 cmd.exe HelpPane.exe PID 216 wrote to memory of 3444 216 cmd.exe HelpPane.exe PID 216 wrote to memory of 3444 216 cmd.exe HelpPane.exe PID 3444 wrote to memory of 4268 3444 HelpPane.exe HelpPane.exe PID 3444 wrote to memory of 4268 3444 HelpPane.exe HelpPane.exe PID 3444 wrote to memory of 4268 3444 HelpPane.exe HelpPane.exe PID 4320 wrote to memory of 4328 4320 HelpPane.exe HelpPane.exe PID 4320 wrote to memory of 4328 4320 HelpPane.exe HelpPane.exe PID 4320 wrote to memory of 4328 4320 HelpPane.exe HelpPane.exe PID 4328 wrote to memory of 3672 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 3672 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 3672 4328 HelpPane.exe cmd.exe PID 3672 wrote to memory of 1612 3672 cmd.exe taskkill.exe PID 3672 wrote to memory of 1612 3672 cmd.exe taskkill.exe PID 3672 wrote to memory of 1612 3672 cmd.exe taskkill.exe PID 4328 wrote to memory of 1404 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 1404 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 1404 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 2456 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 2456 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 2456 4328 HelpPane.exe cmd.exe PID 4328 wrote to memory of 2400 4328 HelpPane.exe xmrig.exe PID 4328 wrote to memory of 2400 4328 HelpPane.exe xmrig.exe PID 4328 wrote to memory of 2400 4328 HelpPane.exe xmrig.exe PID 4328 wrote to memory of 4516 4328 HelpPane.exe netsh.exe PID 4328 wrote to memory of 4516 4328 HelpPane.exe netsh.exe PID 4328 wrote to memory of 4516 4328 HelpPane.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AV.scr"C:\Users\Admin\AppData\Local\Temp\AV.scr" /S1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\AV.scr"C:\Users\Admin\AppData\Local\Temp\AV.scr" /S2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c copy /y C:\Users\Admin\AppData\Local\Temp\AV.scr C:\Users\Admin\HelpPane.exe3⤵
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe --startup auto install3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\HelpPane.exeC:\Users\Admin\HelpPane.exe --startup auto install4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\HelpPane.exeC:\Users\Admin\HelpPane.exe --startup auto install5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\HelpPane.exe start3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\HelpPane.exeC:\Users\Admin\HelpPane.exe start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\HelpPane.exeC:\Users\Admin\HelpPane.exe start5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
C:\Users\Admin\HelpPane.exe"C:\Users\Admin\HelpPane.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\HelpPane.exe"C:\Users\Admin\HelpPane.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /pid 2104 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 2104 /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI43~1\\xmrig.exe C:\Windows\TEMP\xmrig.exe3⤵
- System Location Discovery: System Language Discovery
PID:1404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c copy /y C:\Windows\TEMP\_MEI43~1\\config.json C:\Windows\TEMP\config.json3⤵
- System Location Discovery: System Language Discovery
PID:2456 -
C:\Windows\TEMP\xmrig.exeC:\Windows\TEMP\xmrig.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram C:\Users\Admin\HelpPane.exe "MyApp" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4516
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:3568
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5dea49b86c5bb5d9cd8d64a09f70065
SHA1487ef676ebd244ebc3cf197f70da7a5e393fb96e
SHA25678b1160f6adab34d144ad19a0f4b83f83453f1e18460bbdfbe17ad354b62af7d
SHA5121b5914f4c52f47a33c57f5f6428482e6766099bf43d4e8616ce4aabc4a917c24b2e0c98c841f0d7e7b8a202f40ff960885535539bf70cc7c7ed8687c7ece010c
-
Filesize
25KB
MD52fc800fcc46a597921c2ed447aeb09ac
SHA172004227e5c60c8460f835a170798aa22861b79e
SHA2562e4ad3d08118da77c928c4614bfecb34397cfaf53f5d46d7c7e5f1da3172c1f1
SHA512a17022b364615b45a1873aea0de922a2988e4d75a8f4e63ecb9ca7dd46263e684b1f28b82bd77b046bbe2ad03ce65c5dacf98eaccae861a30f137e0118a87225
-
Filesize
877KB
MD58c44826a640b3cf0b32b0258c65fee07
SHA1e3f9fe6366d0876bfa8b903b20d2acf06416f1bc
SHA256fbad053d962bac96865ac3372958d697711800fdc46f36c87011bb5e89026614
SHA512884e2c01c088b9ae86d4605fed1cf8e9b17f99cf887efc5644f4a91959ecd89148cca3e9fdaa6ab9e8c4dfd2d61dbdfd442a95b13dab7e5cd027b4782d473355
-
Filesize
16KB
MD56a95bcf45e4be23cc2634ef5bad17660
SHA17d13b791588cb800c2add75ff8e74c3c493a8143
SHA25660da4b4e628b7dc1115615128ac554aeb29b50a61629ad5aeeb5cc9d2bd86202
SHA512d3c80b025647444f42d42e82cad50c4383728f7f8c9e16aa9d87450ca864b0b97b5f8f47e80328a4a2b67ce7d06c9a8f1dae8c5b3c798de1b2a50164161e69c8
-
Filesize
16KB
MD5371397e80a55d432da47311b8ef25317
SHA171617777d6a2500d6464d7b394c8be5f1e4e119e
SHA256c1a900615c9500c46b9602c30c53f299290b03632208ef1152af8830ab73ad17
SHA5123139e2848acf02cc8475449f213873d2c2b7196f6a55c70d2d8f8b487020387740364e5ca0aa584624d1b9b01b965146a2f0e15eef34830c7c0ecbb8637dae03
-
Filesize
37KB
MD56cb8b560efbc381651d2045f1571d7c8
SHA115283a7a467adb7b6d7a7182f660dd783f90e483
SHA2566456fea123e04bcec8a8eed26160e1df5482e69d187d3e1a0c428995472ac134
SHA512ca2958095e8e08b5ef05ec9de15b7d1eb180923a40b90356db56a124101c96d8e745001948b89dbe9d6b9ce3c2029f7e9eaf20c73fa1d410a821d6605830bfc0
-
Filesize
343KB
MD5ee134421fbabeb565e4f3ca721331c2e
SHA14b03bdd142c6a7bb6f74abe968c5b76b63e06059
SHA2567863e1bedfe1ffc720b67b2eb7b3491db9d2b8e56b5574e6a40ff90336b8dafa
SHA512d27ff65b6a8bf2e5e70d2865e72eee6930e76c2a3990428c54fc998743d3c540c5c984b5d1429e8ffbe3d160ae1f6782cd6d3ca40822f81d2052ba168595d1fa
-
Filesize
21KB
MD5be47363992c7dd90019276d35fa8da76
SHA1ccf7ebbe829da08efd95a53d4ba0c0d4938f6169
SHA256be10254b111713bef20a13d561de61ca3c74a34c64ddc5b10825c64ab2c46734
SHA512573f9111535a9a136fcaaa5c1a16c347f7327626768d849513d69c9848406b1002dcc5b8c17a291ef2e6519587533ca806018ee471a39d330f032a9e7e635ea7
-
Filesize
487KB
MD568c3ad86e0a8833c29ad1be10d3c025d
SHA104488362814b2f3ae07c4e8df8e45868d48b447f
SHA256c236271b92a0f1d3304337f2e2444107f34d8e26272981f48c47db347133566c
SHA512bb2819d913033cc26dcd1e5cbf015dacdbf747d29c72bfd41bfe0d74bb77e51a61cf9be4b67b6348938837125f1d0f80af0ac33531e00cea1585535952a22785
-
Filesize
11KB
MD5c7807680a69196c3ee66c4cfb3e271ac
SHA1d3ea74c9e3b810c6a1ee4296b97e20f2f45c9461
SHA2561a6c57ac8031582477b1d3463a65b6eb006eea704e27c8c4b812b99ea910428d
SHA512a5d893132ad889e98b434da7fd5ca377afb1800fd8d3230cced5e9fde576fcec943dd22fa48810ba6d93c510ebaa8ac5a94ec1b9d639fd6c533c5bbd4737cf15
-
Filesize
52KB
MD507b436bfa1c7b4ffc21fb39358158060
SHA17f5a47cdab9a7d93bbbd204cedffca61d3f80c84
SHA25682c2926cb03a04392fa479801d505e2a387446bca978ff930177121db2fdb461
SHA51213ebcb83f478c859ca808003933769b84290e108648b69f33043653263c5b4bd37ed5ca8d521b46a1d9122eb232f7e5d05a25e16f250d5573cf85cd5cdefb2ef
-
Filesize
34KB
MD542c475231f4835bb1a5f94b0d3da4520
SHA1fcfae296dd10c92d973a57d61bbf5c0f4a15ed6b
SHA25687ceeb1b7586db730f48988a07018f9c8af57934ff7f173a869542207f46b0f1
SHA512d1a699b8497e8843f990f6f719a904a7751fe2a9404cb195be2d94341728a7372cd93d379b576e6031980e1da53f2336805c6bf59e799b63565cd63d4931c02a
-
Filesize
11KB
MD5796306be7a1abcffb8853ee9ceb5beae
SHA193762cf53958a3a99b674986fcf3c53c489133ed
SHA25626e6d883e9e61bf872425526a9b8c7bb229c3b9d2f82bb3c0bf500660dbe1995
SHA5125919a837fa1fcaea91b14d02da306928d5e523e4591dca290422c9eb9be15f2ee626a8379f5c953f2b08e7a6b2cd67618652b9efa9ace8abd47a8bd7cd8c2f64
-
Filesize
18KB
MD5f23a62491bd945c050e3e1d13909e9e7
SHA1b8dac4e00163533157a17e3b56d05e049a2375a2
SHA256e52b5532a6764aaae67db557412b3f77ebdc8a14a72771a1c6414a83bb3fc15c
SHA51252200cf9687752db43bbae703192c841694d5bd976fa56c0f25e0478cfb97681bc77677c1a8907167612ddf9fe6a561945fbeb0180022670af97bf41b5b11766
-
Filesize
5.9MB
MD5ca1fb1ad30189110cc225620dc537368
SHA1bfc2de8f0b376a6f1ff1930a4f261709a27e92ec
SHA2563fde84a46aea58ba4ddb5fb0473fc756ff209ba96b1a63a2759d13b8adc01a69
SHA51211737f00ac297040b40cfe6879b695c9900b6b2a691e0b4e12c190ed9918179d0b7a76415d67368d3767f7d357e1c0df202af618964986f72dcbac7bfd5ace17
-
Filesize
1KB
MD542a60033b0cc3d34577ac729e10ab957
SHA19f9e6ab8f51937754639fae6b4b172025d5d825e
SHA2565106382075ddad29ecaa71fb572a03bcefb586f0b1426bd9de56b8bf1a82af57
SHA51242e0771378f46dddaa02e58384a1077ddb43b738cd7f7a971a6889cb98bd169b6fb33ec5e68234981714a8a9a93c6a83259378573c034c32e87e626727b3cab1
-
Filesize
1.8MB
MD513bdd9cd9f7e51746172996262b5a873
SHA13834f8179abd7a827e927505f3c226ac8bbcf3ee
SHA2564bf737b29ff521bc263eb1f2c1c5ea04b47470cccd1beae245d98def389929bd
SHA51249879918505d042312f20b2fc8310a8c4a58aa266ed1ab05e0481f7e11385da0920cf9d756f842eb98e4394f14725385b74a99b38fc8a60222fa4cc873cb8040