Analysis
-
max time kernel
117s -
max time network
151s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
22-12-2021 16:48
Static task
static1
Behavioral task
behavioral1
Sample
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe
Resource
win10-en-20211208
General
-
Target
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe
-
Size
442KB
-
MD5
6d5f00a23f0fc84d7e44a9dbcd31e0b4
-
SHA1
fcfe53ac6c4727a7d711415632882fc7f5569491
-
SHA256
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5
-
SHA512
15cc6af9e8492358ee9041ddb709a87e64723ee41d775ca17ac63a6c1725b006f893313c5cb4bd1cc237dcce6d410900485cd62aa9f4075d308829e1e6994236
Malware Config
Extracted
warzonerat
jerenyankipong.duckdns.org:5200
Extracted
quasar
1.3.0.0
SUCCESS
jerenyankipong.duckdns.org:4782
MUTEX_jh9iPmixBt74IpSqEj
-
encryption_key
uO9yacYVMmi8921rParX
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
cmd
-
subdirectory
SubDir
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Mozilla Thunderbird\\thunderbird.exe\"," 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe -
Quasar Payload 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Ikasra.vt.exe family_quasar C:\Users\Admin\AppData\Roaming\Ikasra.vt.exe family_quasar behavioral1/memory/3876-199-0x0000000000F70000-0x0000000000FCE000-memory.dmp family_quasar behavioral1/memory/3876-200-0x0000000000F70000-0x0000000000FCE000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/2420-284-0x0000000000170000-0x00000000001CE000-memory.dmp family_quasar behavioral1/memory/2420-282-0x0000000000170000-0x00000000001CE000-memory.dmp family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Nirsoft 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft -
Warzone RAT Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2872-135-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2872-136-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/2872-140-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeIkasra.vt.exeClient.exepid process 3412 AdvancedRun.exe 1288 AdvancedRun.exe 3592 AdvancedRun.exe 728 AdvancedRun.exe 3876 Ikasra.vt.exe 2420 Client.exe -
Loads dropped DLL 6 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exepid process 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exedescription pid process target process PID 4016 set thread context of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3732 schtasks.exe 1332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
AdvancedRun.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exe343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exepowershell.exepowershell.exepid process 3412 AdvancedRun.exe 3412 AdvancedRun.exe 3412 AdvancedRun.exe 3412 AdvancedRun.exe 1288 AdvancedRun.exe 1288 AdvancedRun.exe 1288 AdvancedRun.exe 1288 AdvancedRun.exe 3592 AdvancedRun.exe 3592 AdvancedRun.exe 3592 AdvancedRun.exe 3592 AdvancedRun.exe 728 AdvancedRun.exe 728 AdvancedRun.exe 728 AdvancedRun.exe 728 AdvancedRun.exe 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 3264 powershell.exe 3264 powershell.exe 1932 powershell.exe 3264 powershell.exe 1932 powershell.exe 1932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exepowershell.exepowershell.exeIkasra.vt.exeClient.exedescription pid process Token: SeDebugPrivilege 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe Token: SeDebugPrivilege 3412 AdvancedRun.exe Token: SeImpersonatePrivilege 3412 AdvancedRun.exe Token: SeDebugPrivilege 1288 AdvancedRun.exe Token: SeImpersonatePrivilege 1288 AdvancedRun.exe Token: SeDebugPrivilege 3592 AdvancedRun.exe Token: SeImpersonatePrivilege 3592 AdvancedRun.exe Token: SeDebugPrivilege 728 AdvancedRun.exe Token: SeImpersonatePrivilege 728 AdvancedRun.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 3876 Ikasra.vt.exe Token: SeDebugPrivilege 2420 Client.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exeClient.exepid process 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 2420 Client.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exeAdvancedRun.exeAdvancedRun.exe343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exeIkasra.vt.exeClient.exedescription pid process target process PID 4016 wrote to memory of 3412 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe AdvancedRun.exe PID 4016 wrote to memory of 3412 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe AdvancedRun.exe PID 4016 wrote to memory of 3412 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe AdvancedRun.exe PID 3412 wrote to memory of 1288 3412 AdvancedRun.exe AdvancedRun.exe PID 3412 wrote to memory of 1288 3412 AdvancedRun.exe AdvancedRun.exe PID 3412 wrote to memory of 1288 3412 AdvancedRun.exe AdvancedRun.exe PID 4016 wrote to memory of 3592 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe AdvancedRun.exe PID 4016 wrote to memory of 3592 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe AdvancedRun.exe PID 4016 wrote to memory of 3592 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe AdvancedRun.exe PID 3592 wrote to memory of 728 3592 AdvancedRun.exe AdvancedRun.exe PID 3592 wrote to memory of 728 3592 AdvancedRun.exe AdvancedRun.exe PID 3592 wrote to memory of 728 3592 AdvancedRun.exe AdvancedRun.exe PID 4016 wrote to memory of 3264 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe powershell.exe PID 4016 wrote to memory of 3264 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe powershell.exe PID 4016 wrote to memory of 3264 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe powershell.exe PID 4016 wrote to memory of 1620 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 1620 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 1620 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 4016 wrote to memory of 2872 4016 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe PID 2872 wrote to memory of 1932 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe powershell.exe PID 2872 wrote to memory of 1932 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe powershell.exe PID 2872 wrote to memory of 1932 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe powershell.exe PID 2872 wrote to memory of 1360 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe cmd.exe PID 2872 wrote to memory of 1360 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe cmd.exe PID 2872 wrote to memory of 1360 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe cmd.exe PID 2872 wrote to memory of 1360 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe cmd.exe PID 2872 wrote to memory of 1360 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe cmd.exe PID 2872 wrote to memory of 3876 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe Ikasra.vt.exe PID 2872 wrote to memory of 3876 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe Ikasra.vt.exe PID 2872 wrote to memory of 3876 2872 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe Ikasra.vt.exe PID 3876 wrote to memory of 1332 3876 Ikasra.vt.exe schtasks.exe PID 3876 wrote to memory of 1332 3876 Ikasra.vt.exe schtasks.exe PID 3876 wrote to memory of 1332 3876 Ikasra.vt.exe schtasks.exe PID 3876 wrote to memory of 2420 3876 Ikasra.vt.exe Client.exe PID 3876 wrote to memory of 2420 3876 Ikasra.vt.exe Client.exe PID 3876 wrote to memory of 2420 3876 Ikasra.vt.exe Client.exe PID 2420 wrote to memory of 3732 2420 Client.exe schtasks.exe PID 2420 wrote to memory of 3732 2420 Client.exe schtasks.exe PID 2420 wrote to memory of 3732 2420 Client.exe schtasks.exe -
outlook_office_path 1 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe -
outlook_win_path 1 IoCs
Processes:
343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe"C:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 34123⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 35923⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exeC:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe2⤵PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exeC:\Users\Admin\AppData\Local\Temp\343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5.exe2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:1360
-
-
C:\Users\Admin\AppData\Roaming\Ikasra.vt.exe"C:\Users\Admin\AppData\Roaming\Ikasra.vt.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Ikasra.vt.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1332
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3732
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
224eab1ee8f8bbf6b4683fb79b6055d1
SHA133cd2fdabbbc241411b813a9a27004ac36e750c1
SHA2569adb51554502af88dcce67501fcf525760236a704332e44775d00cd132c23032
SHA5128b2cfe4959f86f2f67e64d98c44ffd8bb8f9fc04a3a7cad4b8a07d313efb5269ee6986d13c7cfe08e9867bcd70f486c9e60880e78b0d15ab788d4b2075d049a6
-
MD5
5b0174a4ccb45b2c1b55b0d2f63e607d
SHA10fa3d60faddf132d2c436c34bc8d650572a7591c
SHA25694856516cde7e7c1f57b4b478206751a998d4cf2344b68065c19b74e409a739c
SHA5122eb704eab11c58a93b98f978a1a767081b066b1388a81cdc1996c11ab550c2169f6f02603ee9a8e93715bf411aa1fd124808e08ca5e8b9b9ef217112f81fe45d
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
MD5
75f8cc548cabf0cc800c25047e4d3124
SHA1602676768f9faecd35b48c38a0632781dfbde10c
SHA256fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0
SHA512ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
d7858e8449004e21b01d468e9fd04b82
SHA19524352071ede21c167e7e4f106e9526dc23ef4e
SHA25678758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db
SHA5121e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440
-
MD5
471c983513694ac3002590345f2be0da
SHA16612b9af4ff6830fa9b7d4193078434ef72f775b
SHA256bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f
SHA512a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410
-
MD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f