Analysis
-
max time kernel
151s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
11-05-2022 02:40
Static task
static1
Behavioral task
behavioral1
Sample
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe
Resource
win10v2004-20220414-en
General
-
Target
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe
-
Size
1.8MB
-
MD5
31431004556597a633f858c122c85b60
-
SHA1
fea5847bb6a5daae2688e349c827e30c51b4485f
-
SHA256
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712
-
SHA512
7ea9edb6586a04f95de3522bd6a9aac661a04bfdd66af9c5d76fc38c5412deee8053db2e3906bfebbcae3d80141aee263bc73ac12de13f1f1f3df8f72241c8bd
Malware Config
Extracted
warzonerat
hive01.duckdns.org:8584
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
HiveRAT Payload 18 IoCs
Processes:
resource yara_rule behavioral1/memory/1264-98-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-99-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-101-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-100-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-102-0x000000000044C85E-mapping.dmp family_hiverat behavioral1/memory/1264-105-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-107-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-110-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-109-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-111-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-112-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-123-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-129-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-131-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1264-133-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/852-155-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/852-159-0x000000000044CB3E-mapping.dmp family_hiverat behavioral1/memory/852-165-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Warzone RAT Payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/112-130-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/112-132-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/112-136-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/112-138-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/112-140-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/112-142-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/112-147-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/112-172-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 10 IoCs
Processes:
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe1.exe2.exe3.exe2.exe1.exe1.exe1.exe3.exe3.exepid process 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 940 1.exe 888 2.exe 428 3.exe 1264 2.exe 1708 1.exe 1944 1.exe 112 1.exe 364 3.exe 852 3.exe -
Drops startup file 7 IoCs
Processes:
2.exe1.exe3.exe08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe 2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe 2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe 3.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe -
Loads dropped DLL 15 IoCs
Processes:
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe2.exe1.exe3.exeWerFault.exepid process 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 888 2.exe 940 1.exe 940 1.exe 940 1.exe 428 3.exe 428 3.exe 1296 WerFault.exe 1296 WerFault.exe 1296 WerFault.exe 1296 WerFault.exe 1296 WerFault.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe2.exe1.exe3.exedescription pid process target process PID 1472 set thread context of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 888 set thread context of 1264 888 2.exe 2.exe PID 940 set thread context of 112 940 1.exe 1.exe PID 428 set thread context of 852 428 3.exe 3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1296 852 WerFault.exe 3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe1.exe2.exe3.exepid process 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 940 1.exe 940 1.exe 940 1.exe 888 2.exe 888 2.exe 888 2.exe 428 3.exe 428 3.exe 428 3.exe 940 1.exe 940 1.exe 940 1.exe 940 1.exe 940 1.exe 940 1.exe 940 1.exe 940 1.exe 888 2.exe 888 2.exe 888 2.exe 888 2.exe 888 2.exe 888 2.exe 888 2.exe 888 2.exe 428 3.exe 428 3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2.exepid process 1264 2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe1.exe2.exe3.exe2.exedescription pid process Token: SeDebugPrivilege 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe Token: SeDebugPrivilege 940 1.exe Token: SeDebugPrivilege 888 2.exe Token: SeDebugPrivilege 428 3.exe Token: SeDebugPrivilege 1264 2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe2.exe1.exe3.exedescription pid process target process PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1472 wrote to memory of 1712 1472 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe PID 1712 wrote to memory of 940 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1.exe PID 1712 wrote to memory of 940 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1.exe PID 1712 wrote to memory of 940 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1.exe PID 1712 wrote to memory of 940 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 1.exe PID 1712 wrote to memory of 888 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 2.exe PID 1712 wrote to memory of 888 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 2.exe PID 1712 wrote to memory of 888 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 2.exe PID 1712 wrote to memory of 888 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 2.exe PID 1712 wrote to memory of 428 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 3.exe PID 1712 wrote to memory of 428 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 3.exe PID 1712 wrote to memory of 428 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 3.exe PID 1712 wrote to memory of 428 1712 08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe 3.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 888 wrote to memory of 1264 888 2.exe 2.exe PID 940 wrote to memory of 1708 940 1.exe 1.exe PID 940 wrote to memory of 1708 940 1.exe 1.exe PID 940 wrote to memory of 1708 940 1.exe 1.exe PID 940 wrote to memory of 1708 940 1.exe 1.exe PID 940 wrote to memory of 1944 940 1.exe 1.exe PID 940 wrote to memory of 1944 940 1.exe 1.exe PID 940 wrote to memory of 1944 940 1.exe 1.exe PID 940 wrote to memory of 1944 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 940 wrote to memory of 112 940 1.exe 1.exe PID 428 wrote to memory of 364 428 3.exe 3.exe PID 428 wrote to memory of 364 428 3.exe 3.exe PID 428 wrote to memory of 364 428 3.exe 3.exe PID 428 wrote to memory of 364 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe PID 428 wrote to memory of 852 428 3.exe 3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe"C:\Users\Admin\AppData\Local\Temp\08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe"C:\Users\Admin\AppData\Local\Temp\08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"4⤵
- Executes dropped EXE
PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"4⤵
- Executes dropped EXE
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"4⤵
- Executes dropped EXE
PID:112
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"4⤵
- Executes dropped EXE
PID:364
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"4⤵
- Executes dropped EXE
PID:852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 5325⤵
- Loads dropped DLL
- Program crash
PID:1296
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe
Filesize1.8MB
MD531431004556597a633f858c122c85b60
SHA1fea5847bb6a5daae2688e349c827e30c51b4485f
SHA25608771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712
SHA5127ea9edb6586a04f95de3522bd6a9aac661a04bfdd66af9c5d76fc38c5412deee8053db2e3906bfebbcae3d80141aee263bc73ac12de13f1f1f3df8f72241c8bd
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
585KB
MD5e1dd367f1baa8889afca69a79dd43abd
SHA1786dc0378d1008490c9110cc30bcc6a11f6c3c3e
SHA25656780e680f9185584bade0a79f8541ce4544e3f10a3d13b97d7a722b5809e6f9
SHA512b618f0b5d0609b60b426a46c230bf11b4f514a83aff4e3a02e111cfbcb9df16fd10389e57817b4d51848f71acba879f09e0ad6831f586e3beab5acc1e53b781a
-
Filesize
585KB
MD5e1dd367f1baa8889afca69a79dd43abd
SHA1786dc0378d1008490c9110cc30bcc6a11f6c3c3e
SHA25656780e680f9185584bade0a79f8541ce4544e3f10a3d13b97d7a722b5809e6f9
SHA512b618f0b5d0609b60b426a46c230bf11b4f514a83aff4e3a02e111cfbcb9df16fd10389e57817b4d51848f71acba879f09e0ad6831f586e3beab5acc1e53b781a
-
Filesize
585KB
MD5e1dd367f1baa8889afca69a79dd43abd
SHA1786dc0378d1008490c9110cc30bcc6a11f6c3c3e
SHA25656780e680f9185584bade0a79f8541ce4544e3f10a3d13b97d7a722b5809e6f9
SHA512b618f0b5d0609b60b426a46c230bf11b4f514a83aff4e3a02e111cfbcb9df16fd10389e57817b4d51848f71acba879f09e0ad6831f586e3beab5acc1e53b781a
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
\Users\Admin\AppData\Local\Temp\08771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712.exe
Filesize1.8MB
MD531431004556597a633f858c122c85b60
SHA1fea5847bb6a5daae2688e349c827e30c51b4485f
SHA25608771e45538f2faa1cc9b890f5dbea6ed4ccf1f0a2a7524029f2845ecc99b712
SHA5127ea9edb6586a04f95de3522bd6a9aac661a04bfdd66af9c5d76fc38c5412deee8053db2e3906bfebbcae3d80141aee263bc73ac12de13f1f1f3df8f72241c8bd
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
395KB
MD536c32cd064db3a4769d8b8bd99c8500e
SHA109d5ddbfa1b429db36dc0321b0767f783bc0cd3e
SHA256fcc7fa3b71e82d54ed232db389161d5c22c6a3de5f6e68e4486d266f5df3399f
SHA5121b7f9bebff9d89a6c8f7791fe1a0e267233e7814ee47808d7516acb24fe0fed2e7cd0e95b832f50b20a531563748f88795dd92c6b7ccd46782c4d5bd5ce2154e
-
Filesize
585KB
MD5e1dd367f1baa8889afca69a79dd43abd
SHA1786dc0378d1008490c9110cc30bcc6a11f6c3c3e
SHA25656780e680f9185584bade0a79f8541ce4544e3f10a3d13b97d7a722b5809e6f9
SHA512b618f0b5d0609b60b426a46c230bf11b4f514a83aff4e3a02e111cfbcb9df16fd10389e57817b4d51848f71acba879f09e0ad6831f586e3beab5acc1e53b781a
-
Filesize
585KB
MD5e1dd367f1baa8889afca69a79dd43abd
SHA1786dc0378d1008490c9110cc30bcc6a11f6c3c3e
SHA25656780e680f9185584bade0a79f8541ce4544e3f10a3d13b97d7a722b5809e6f9
SHA512b618f0b5d0609b60b426a46c230bf11b4f514a83aff4e3a02e111cfbcb9df16fd10389e57817b4d51848f71acba879f09e0ad6831f586e3beab5acc1e53b781a
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb
-
Filesize
583KB
MD5d03c9c3cef97ff26426d84a056fbd5f6
SHA137bb280fd041626ff9b6ecdda4f323b91fa8445a
SHA256d25a364cefd6108e009ebdf3225c5047d38af1145cc25b5895dffc7d5f7ee816
SHA51237d7fe347165facdbd95935d154992999aee002e89f47a1b48f2cb741d8322fafbdc83b982c670dcf58369cb0893b4ac08e9be118313d1c364255f91052fcdfb