Analysis
-
max time kernel
119s -
max time network
92s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 22:06
Static task
static1
General
-
Target
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe
-
Size
1.8MB
-
MD5
bad9c7c6be38714c1bce8358443dc8c0
-
SHA1
33bfdc39b77d7e5a570b37c6d181a54c768d6cec
-
SHA256
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfd
-
SHA512
a7989113c9fa9860317366b13abee49846d0c74e57ff7da1e779a17b863d3aaca1774ed88f593fe94b4a3592ecb86020ab647fcb59bd467f8ee25d4e4ad1ff69
-
SSDEEP
24576:njk+tCFXNmk3tnHK5DxLRNcdVpMFPBjSbPr/DJJcKCLQ8fcSyOoTY/zFSJILSeSf:jk+tC19nqDYdV8PtSLgQTY/ha+SvH
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
default_valenciga
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
lumma
https://snailyeductyi.sbs
https://ferrycheatyk.sbs
https://deepymouthi.sbs
https://wrigglesight.sbs
https://captaitwik.sbs
https://sidercotay.sbs
https://heroicmint.sbs
https://monstourtu.sbs
Extracted
amadey
4.41
1176f2
http://185.215.113.19
-
install_dir
417fd29867
-
install_file
ednfoki.exe
-
strings_key
183201dc3defc4394182b4bff63c4065
-
url_paths
/CoreOPT/index.php
Signatures
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
Processes:
resource yara_rule behavioral1/memory/1940-315-0x0000000069CC0000-0x000000006A37B000-memory.dmp family_cryptbot_v3 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
axplong.exe40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplong.exe40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe -
Drops startup file 1 IoCs
Processes:
splwow64.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Office Manager.url splwow64.exe -
Executes dropped EXE 18 IoCs
Processes:
axplong.exepvp.exestealc_default2.exepvp.exepvp.exelGGxBusR9L.exeRvOgk1baib.exeprocessclass.exesplwow64.exegolden.exegolden.exegolden.exeNewofff.exeHkbsse.exeJavUmar1.execontext.exeservice123.exeservice123.exepid process 2848 axplong.exe 2600 pvp.exe 576 stealc_default2.exe 1996 pvp.exe 1848 pvp.exe 2128 lGGxBusR9L.exe 1052 RvOgk1baib.exe 856 processclass.exe 884 splwow64.exe 2172 golden.exe 2196 golden.exe 844 golden.exe 920 Newofff.exe 572 Hkbsse.exe 1940 JavUmar1.exe 1484 context.exe 320 service123.exe 2024 service123.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeaxplong.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Wine axplong.exe -
Loads dropped DLL 34 IoCs
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeaxplong.exepvp.exeWerFault.exepvp.exegolden.exeWerFault.exeNewofff.exestealc_default2.exeHkbsse.exeWerFault.exeJavUmar1.exeservice123.exeservice123.exepid process 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe 2848 axplong.exe 2848 axplong.exe 2848 axplong.exe 2600 pvp.exe 2600 pvp.exe 2968 WerFault.exe 2968 WerFault.exe 1848 pvp.exe 1848 pvp.exe 2968 WerFault.exe 2848 axplong.exe 2848 axplong.exe 2848 axplong.exe 2172 golden.exe 2172 golden.exe 2516 WerFault.exe 2516 WerFault.exe 2516 WerFault.exe 2848 axplong.exe 920 Newofff.exe 576 stealc_default2.exe 576 stealc_default2.exe 572 Hkbsse.exe 572 Hkbsse.exe 2724 WerFault.exe 2724 WerFault.exe 2724 WerFault.exe 2724 WerFault.exe 2724 WerFault.exe 1940 JavUmar1.exe 1940 JavUmar1.exe 320 service123.exe 2024 service123.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeaxplong.exepid process 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe 2848 axplong.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
pvp.exegolden.exesplwow64.exedescription pid process target process PID 2600 set thread context of 1848 2600 pvp.exe pvp.exe PID 2172 set thread context of 844 2172 golden.exe golden.exe PID 884 set thread context of 308 884 splwow64.exe InstallUtil.exe -
Drops file in Windows directory 2 IoCs
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeNewofff.exedescription ioc process File created C:\Windows\Tasks\axplong.job 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe File created C:\Windows\Tasks\Hkbsse.job Newofff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2968 2600 WerFault.exe pvp.exe 2516 2172 WerFault.exe golden.exe 2724 1484 WerFault.exe context.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exetimeout.exeschtasks.exe40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exepvp.execontext.execmd.exeInstallUtil.exeaxplong.exestealc_default2.exesplwow64.exeNewofff.exeHkbsse.exeJavUmar1.exepvp.exegolden.exegolden.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pvp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language context.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc_default2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language splwow64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Newofff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavUmar1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pvp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language golden.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language golden.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
stealc_default2.exeJavUmar1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 stealc_default2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString stealc_default2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JavUmar1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JavUmar1.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2184 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2948 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
context.exepid process 1484 context.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeaxplong.exestealc_default2.exeRvOgk1baib.exelGGxBusR9L.exegolden.execontext.exepid process 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe 2848 axplong.exe 576 stealc_default2.exe 1052 RvOgk1baib.exe 2128 lGGxBusR9L.exe 844 golden.exe 844 golden.exe 844 golden.exe 844 golden.exe 576 stealc_default2.exe 1484 context.exe 1484 context.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
lGGxBusR9L.exeRvOgk1baib.exeprocessclass.exesplwow64.exetaskkill.execontext.exedescription pid process Token: SeBackupPrivilege 2128 lGGxBusR9L.exe Token: SeBackupPrivilege 1052 RvOgk1baib.exe Token: SeSecurityPrivilege 1052 RvOgk1baib.exe Token: SeSecurityPrivilege 2128 lGGxBusR9L.exe Token: SeSecurityPrivilege 1052 RvOgk1baib.exe Token: SeSecurityPrivilege 2128 lGGxBusR9L.exe Token: SeSecurityPrivilege 1052 RvOgk1baib.exe Token: SeSecurityPrivilege 1052 RvOgk1baib.exe Token: SeSecurityPrivilege 2128 lGGxBusR9L.exe Token: SeSecurityPrivilege 2128 lGGxBusR9L.exe Token: SeDebugPrivilege 2128 lGGxBusR9L.exe Token: SeDebugPrivilege 1052 RvOgk1baib.exe Token: SeDebugPrivilege 856 processclass.exe Token: SeDebugPrivilege 884 splwow64.exe Token: SeDebugPrivilege 2948 taskkill.exe Token: SeDebugPrivilege 1484 context.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeNewofff.exepid process 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe 920 Newofff.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exeaxplong.exepvp.exepvp.exegolden.exedescription pid process target process PID 2568 wrote to memory of 2848 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe axplong.exe PID 2568 wrote to memory of 2848 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe axplong.exe PID 2568 wrote to memory of 2848 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe axplong.exe PID 2568 wrote to memory of 2848 2568 40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe axplong.exe PID 2848 wrote to memory of 2600 2848 axplong.exe pvp.exe PID 2848 wrote to memory of 2600 2848 axplong.exe pvp.exe PID 2848 wrote to memory of 2600 2848 axplong.exe pvp.exe PID 2848 wrote to memory of 2600 2848 axplong.exe pvp.exe PID 2848 wrote to memory of 576 2848 axplong.exe stealc_default2.exe PID 2848 wrote to memory of 576 2848 axplong.exe stealc_default2.exe PID 2848 wrote to memory of 576 2848 axplong.exe stealc_default2.exe PID 2848 wrote to memory of 576 2848 axplong.exe stealc_default2.exe PID 2600 wrote to memory of 1996 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1996 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1996 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1996 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 1848 2600 pvp.exe pvp.exe PID 2600 wrote to memory of 2968 2600 pvp.exe WerFault.exe PID 2600 wrote to memory of 2968 2600 pvp.exe WerFault.exe PID 2600 wrote to memory of 2968 2600 pvp.exe WerFault.exe PID 2600 wrote to memory of 2968 2600 pvp.exe WerFault.exe PID 1848 wrote to memory of 2128 1848 pvp.exe lGGxBusR9L.exe PID 1848 wrote to memory of 2128 1848 pvp.exe lGGxBusR9L.exe PID 1848 wrote to memory of 2128 1848 pvp.exe lGGxBusR9L.exe PID 1848 wrote to memory of 2128 1848 pvp.exe lGGxBusR9L.exe PID 1848 wrote to memory of 1052 1848 pvp.exe RvOgk1baib.exe PID 1848 wrote to memory of 1052 1848 pvp.exe RvOgk1baib.exe PID 1848 wrote to memory of 1052 1848 pvp.exe RvOgk1baib.exe PID 1848 wrote to memory of 1052 1848 pvp.exe RvOgk1baib.exe PID 2848 wrote to memory of 856 2848 axplong.exe processclass.exe PID 2848 wrote to memory of 856 2848 axplong.exe processclass.exe PID 2848 wrote to memory of 856 2848 axplong.exe processclass.exe PID 2848 wrote to memory of 856 2848 axplong.exe processclass.exe PID 2848 wrote to memory of 884 2848 axplong.exe splwow64.exe PID 2848 wrote to memory of 884 2848 axplong.exe splwow64.exe PID 2848 wrote to memory of 884 2848 axplong.exe splwow64.exe PID 2848 wrote to memory of 884 2848 axplong.exe splwow64.exe PID 2848 wrote to memory of 2172 2848 axplong.exe golden.exe PID 2848 wrote to memory of 2172 2848 axplong.exe golden.exe PID 2848 wrote to memory of 2172 2848 axplong.exe golden.exe PID 2848 wrote to memory of 2172 2848 axplong.exe golden.exe PID 2172 wrote to memory of 2196 2172 golden.exe golden.exe PID 2172 wrote to memory of 2196 2172 golden.exe golden.exe PID 2172 wrote to memory of 2196 2172 golden.exe golden.exe PID 2172 wrote to memory of 2196 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe PID 2172 wrote to memory of 844 2172 golden.exe golden.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe"C:\Users\Admin\AppData\Local\Temp\40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"4⤵
- Executes dropped EXE
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Roaming\lGGxBusR9L.exe"C:\Users\Admin\AppData\Roaming\lGGxBusR9L.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Users\Admin\AppData\Roaming\RvOgk1baib.exe"C:\Users\Admin\AppData\Roaming\RvOgk1baib.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 604⤵
- Loads dropped DLL
- Program crash
PID:2968
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe"C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start context.exe4⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\context.execontext.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 7326⤵
- Loads dropped DLL
- Program crash
PID:2724
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe"C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
PID:308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"5⤵
- System Location Discovery: System Language Discovery
PID:900 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "InstallUtil.exe"6⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\timeout.exetimeout 16⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2184
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"4⤵
- Executes dropped EXE
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 604⤵
- Loads dropped DLL
- Program crash
PID:2516
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000477001\Newofff.exe"C:\Users\Admin\AppData\Local\Temp\1000477001\Newofff.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:920 -
C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:572 -
C:\Users\Admin\AppData\Local\Temp\1000098001\JavUmar1.exe"C:\Users\Admin\AppData\Local\Temp\1000098001\JavUmar1.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:320
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1824
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E1AA077F-A366-4F55-8058-9A1DA527D7C3} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵PID:2332
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2024
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f90562f5deeb4ef606c14202c6ae5a2
SHA1adfb55a2decb5d25ed77bca65cb278f6bc16580f
SHA256399b24c6006407ec63786b0176e15165ed258d463fce413276acc7be4b0ee9be
SHA512c98c97b96e271f7d4d54392af8263408b0850ba6c6393fe7e8f3d2fa74591fbf57812c4f046d38370d38cfbd997328ce4c9021c4942fddde25701a788b481411
-
Filesize
1.3MB
MD5d419a0a5a81da8360c3db8c358e7492e
SHA1a4fa4a9cd4143b152c52c678dd2433379d5c5b7b
SHA256c8718abc923b7a8f552445edb5a69ff56c76cd73d4703ec8acfe02a0ce0cb5b2
SHA5128b02a250070de14eebcdea2688302bf0701005cbb64d89684fb45da1284828bda89241beab60565c1c8d6c4a20c5f5510afda92aa170babb6dc8efba087c023e
-
Filesize
307KB
MD568a99cf42959dc6406af26e91d39f523
SHA1f11db933a83400136dc992820f485e0b73f1b933
SHA256c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3
SHA5127342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75
-
Filesize
6.9MB
MD50ddaf55ff5b6daf269845dee74b4f24b
SHA19b9363db8deadeee5803ce1751230fb56d776501
SHA2566798b30915ded323d8ca7f310a7d518cfa5de39bcc20ae984c9a3b65ccbeb941
SHA512262dab88704c4aff25f7b802759699ad1c712c227ec8afad5354ed2f37ef8a5510edaf692eb39e95f9dac695990176ad78e1720044343a855069b042dd09d763
-
Filesize
277B
MD5d052d5386c0cea6928e36a0eea7cb777
SHA1f01c44f9773efa1b5262956f225d24b1076fd2ff
SHA256d96c85af3bdfc77361de9732c018a7bc7c623771e9a29331c793b6f9ff399fd0
SHA512b8490ff4534ceca05c8ffe0a1f753681951d94117a5a6a06639f1372df9d45f0fc2402f7126526c88e911e4c73ea64917212bb07716b3bbb0d2ff6d9de52e05f
-
Filesize
6KB
MD5c042782226565f89ce3954489075e516
SHA1256dd5ba42837a33c7aa6cb71cef33d5617117ee
SHA256a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6
SHA5129f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd
-
Filesize
1.1MB
MD5ed9393d5765529c845c623e35c1b1a34
SHA1d3eca07f5ce0df847070d2d7fe5253067f624285
SHA25653cd2428c9883acca7182781f22df82c38f8cc115dc014b68e32f8b1cdbf246a
SHA512565f66ef604b10d5be70920d9813e58f5bde174d6a6d30eb8654f467775da8a665c555b7e4127fc22f8a5a5b54466137bde228fd932335517dd017d0ea51f3f8
-
Filesize
551KB
MD53a0f1fe734b215e85f47816085e425c9
SHA130a3ddb576c2f0eeb1bfc718b30266123eb1e474
SHA256ec189d42b19d842d94772287dd02c5b2a2a6a79fce75f2f132111820646b8fba
SHA512840546dbba54a94452eaf069dbbb53fd00fdf42dff20ce5722226a1a25b7410731dfd7ad01c04ca97b269aabbd46cead03cd82e52ed49ba6ea1f6c5bdba37189
-
Filesize
416KB
MD5f5d7b79ee6b6da6b50e536030bcc3b59
SHA1751b555a8eede96d55395290f60adc43b28ba5e2
SHA2562f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459
SHA512532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
315KB
MD559c9d5bc2cfca695e10f12c6f5f5be3c
SHA164f8568e8beeef61e3c3918b2f6c38c8af42c46e
SHA256cac6b02d8f2ae8f58e7e02ab86fc82149bf466a5857d92e3457aabfca468cf47
SHA512220b2013d60713e5041ce6422f68aa7753042e1c9ffe8f6644515590d605b6f1701eaf4ecda1f03357a52d04956933261ba02f7948bb652438598211d72b0874
-
Filesize
469KB
MD53eba6a9c3a91b6cab9e2cba1620bfc3e
SHA152d195538a8162143cefd745bf9eee7df1f84e9d
SHA256664d5913432f1b76c33b37599b46cc5f6324283428dba6b45801de37ee2f8d81
SHA512eb9224e84993a19cddc9eaf75bf422f43fa61e73ab59be0b1b20110eeea6ee75e06f863ad327c9c2314e164f00e2b8813d6498bd442203fb457e0e9c34724fb9
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
1.8MB
MD5bad9c7c6be38714c1bce8358443dc8c0
SHA133bfdc39b77d7e5a570b37c6d181a54c768d6cec
SHA25640f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfd
SHA512a7989113c9fa9860317366b13abee49846d0c74e57ff7da1e779a17b863d3aaca1774ed88f593fe94b4a3592ecb86020ab647fcb59bd467f8ee25d4e4ad1ff69