Analysis
-
max time kernel
170s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
16-05-2022 13:00
Static task
static1
Behavioral task
behavioral1
Sample
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe
Resource
win10v2004-20220414-en
General
-
Target
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe
-
Size
1.8MB
-
MD5
4e7eb50a75f8bf74751576cdd5381809
-
SHA1
7e0dfbdd505b9451513b828e4d392e164fe566e9
-
SHA256
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c
-
SHA512
05b9ae0aef714798034ac0c271f5a1ef44221e9b56480f6de3e07d9e94e438bd0ba11ef44c6ff48267d0d9a94ec18355641c67d744d51326c8c7569048b660f3
Malware Config
Extracted
warzonerat
hive01.duckdns.org:8584
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
HiveRAT Payload 22 IoCs
Processes:
resource yara_rule behavioral1/memory/836-111-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-113-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-117-0x000000000044C85E-mapping.dmp family_hiverat behavioral1/memory/836-121-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1372-124-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1372-125-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1372-133-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1372-131-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1372-128-0x000000000044CB3E-mapping.dmp family_hiverat behavioral1/memory/1372-127-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1372-126-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-123-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-114-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-112-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-145-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-147-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-146-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-142-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-138-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-137-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-136-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/836-135-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Warzone RAT Payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1052-99-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1052-102-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1052-103-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1052-104-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/1052-101-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1052-98-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1052-156-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Executes dropped EXE 7 IoCs
Processes:
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe1.exe2.exe3.exe1.exe2.exe3.exepid process 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1168 1.exe 2036 2.exe 1932 3.exe 1052 1.exe 836 2.exe 1372 3.exe -
Drops startup file 8 IoCs
Processes:
3.exe2.exe0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe1.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe 3.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSwindows.exe 2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSwindows.exe 2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSbuild.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicrosoftExplorer.exe 1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DesktopExplorer.exe 3.exe -
Loads dropped DLL 9 IoCs
Processes:
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exeWerFault.exepid process 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1892 WerFault.exe 1892 WerFault.exe 1892 WerFault.exe 1892 WerFault.exe 1892 WerFault.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe1.exe2.exe3.exedescription pid process target process PID 1672 set thread context of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1168 set thread context of 1052 1168 1.exe 1.exe PID 2036 set thread context of 836 2036 2.exe 2.exe PID 1932 set thread context of 1372 1932 3.exe 3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1892 1372 WerFault.exe 3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe1.exe3.exe2.exepid process 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1168 1.exe 1168 1.exe 1168 1.exe 1932 3.exe 2036 2.exe 1932 3.exe 1932 3.exe 2036 2.exe 2036 2.exe 1168 1.exe 1168 1.exe 1168 1.exe 1168 1.exe 1168 1.exe 1168 1.exe 1168 1.exe 1168 1.exe 1932 3.exe 1932 3.exe 1932 3.exe 1932 3.exe 1932 3.exe 1932 3.exe 1932 3.exe 1168 1.exe 1932 3.exe 1168 1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2.exepid process 836 2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe1.exe3.exe2.exe2.exedescription pid process Token: SeDebugPrivilege 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe Token: SeDebugPrivilege 1168 1.exe Token: SeDebugPrivilege 1932 3.exe Token: SeDebugPrivilege 2036 2.exe Token: SeDebugPrivilege 836 2.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe1.exe2.exe3.exe3.exedescription pid process target process PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 1672 wrote to memory of 784 1672 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe PID 784 wrote to memory of 1168 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1.exe PID 784 wrote to memory of 1168 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1.exe PID 784 wrote to memory of 1168 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1.exe PID 784 wrote to memory of 1168 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 1.exe PID 784 wrote to memory of 2036 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 2.exe PID 784 wrote to memory of 2036 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 2.exe PID 784 wrote to memory of 2036 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 2.exe PID 784 wrote to memory of 2036 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 2.exe PID 784 wrote to memory of 1932 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 3.exe PID 784 wrote to memory of 1932 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 3.exe PID 784 wrote to memory of 1932 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 3.exe PID 784 wrote to memory of 1932 784 0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe 3.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 1168 wrote to memory of 1052 1168 1.exe 1.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 2036 wrote to memory of 836 2036 2.exe 2.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1932 wrote to memory of 1372 1932 3.exe 3.exe PID 1372 wrote to memory of 1892 1372 3.exe WerFault.exe PID 1372 wrote to memory of 1892 1372 3.exe WerFault.exe PID 1372 wrote to memory of 1892 1372 3.exe WerFault.exe PID 1372 wrote to memory of 1892 1372 3.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe"C:\Users\Admin\AppData\Local\Temp\0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe"C:\Users\Admin\AppData\Local\Temp\0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\1.exe"C:\Users\Admin\AppData\Roaming\1.exe"4⤵
- Executes dropped EXE
PID:1052
-
-
-
C:\Users\Admin\AppData\Roaming\3.exe"C:\Users\Admin\AppData\Roaming\3.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\3.exe"C:\Users\Admin\AppData\Roaming\3.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 5285⤵
- Loads dropped DLL
- Program crash
PID:1892
-
-
-
-
C:\Users\Admin\AppData\Roaming\2.exe"C:\Users\Admin\AppData\Roaming\2.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Roaming\2.exe"C:\Users\Admin\AppData\Roaming\2.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe
Filesize1.8MB
MD54e7eb50a75f8bf74751576cdd5381809
SHA17e0dfbdd505b9451513b828e4d392e164fe566e9
SHA2560976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c
SHA51205b9ae0aef714798034ac0c271f5a1ef44221e9b56480f6de3e07d9e94e438bd0ba11ef44c6ff48267d0d9a94ec18355641c67d744d51326c8c7569048b660f3
-
Filesize
393KB
MD5ea33ef88c0e9cf45dcd70dc971c46e02
SHA168bad4331a4f108a7ced1dfe0e87a63fc5ded774
SHA2566b0c966be8f3ebf3faf33582428a16b669d7571125108c7bbd8308882c55d709
SHA51237c8c9404bedf6e032b1de937641b70586ad51a5a4e95fb08798a472bff5f3766123b98e4059d08f2608932d860325ab111e093276b1c71a9286b7e5d8211998
-
Filesize
393KB
MD5ea33ef88c0e9cf45dcd70dc971c46e02
SHA168bad4331a4f108a7ced1dfe0e87a63fc5ded774
SHA2566b0c966be8f3ebf3faf33582428a16b669d7571125108c7bbd8308882c55d709
SHA51237c8c9404bedf6e032b1de937641b70586ad51a5a4e95fb08798a472bff5f3766123b98e4059d08f2608932d860325ab111e093276b1c71a9286b7e5d8211998
-
Filesize
393KB
MD5ea33ef88c0e9cf45dcd70dc971c46e02
SHA168bad4331a4f108a7ced1dfe0e87a63fc5ded774
SHA2566b0c966be8f3ebf3faf33582428a16b669d7571125108c7bbd8308882c55d709
SHA51237c8c9404bedf6e032b1de937641b70586ad51a5a4e95fb08798a472bff5f3766123b98e4059d08f2608932d860325ab111e093276b1c71a9286b7e5d8211998
-
Filesize
585KB
MD5bf400de7c5e0fb5fe483cb09c0ccb745
SHA146199385eb5aeccd6638d77a980c780344ac8ace
SHA256fafbac3283f1c1b642284c1cee4c4111a165df2afce327798e739e1bb09984fc
SHA512255c6fd43bd6e8954fec5e37b9c4aef9b210728073173ac51bc5ffaa6cb3cddab32d854c027ed7c0ff3e3d311e5b8e3c5a3ed3e1e08e8ccd60449485ec9bc93d
-
Filesize
585KB
MD5bf400de7c5e0fb5fe483cb09c0ccb745
SHA146199385eb5aeccd6638d77a980c780344ac8ace
SHA256fafbac3283f1c1b642284c1cee4c4111a165df2afce327798e739e1bb09984fc
SHA512255c6fd43bd6e8954fec5e37b9c4aef9b210728073173ac51bc5ffaa6cb3cddab32d854c027ed7c0ff3e3d311e5b8e3c5a3ed3e1e08e8ccd60449485ec9bc93d
-
Filesize
585KB
MD5bf400de7c5e0fb5fe483cb09c0ccb745
SHA146199385eb5aeccd6638d77a980c780344ac8ace
SHA256fafbac3283f1c1b642284c1cee4c4111a165df2afce327798e739e1bb09984fc
SHA512255c6fd43bd6e8954fec5e37b9c4aef9b210728073173ac51bc5ffaa6cb3cddab32d854c027ed7c0ff3e3d311e5b8e3c5a3ed3e1e08e8ccd60449485ec9bc93d
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
\Users\Admin\AppData\Local\Temp\0976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c.exe
Filesize1.8MB
MD54e7eb50a75f8bf74751576cdd5381809
SHA17e0dfbdd505b9451513b828e4d392e164fe566e9
SHA2560976a3ad891a358ff61b4e77d77ce4021cdcd53456a0ba21700b92ecd37ac37c
SHA51205b9ae0aef714798034ac0c271f5a1ef44221e9b56480f6de3e07d9e94e438bd0ba11ef44c6ff48267d0d9a94ec18355641c67d744d51326c8c7569048b660f3
-
Filesize
393KB
MD5ea33ef88c0e9cf45dcd70dc971c46e02
SHA168bad4331a4f108a7ced1dfe0e87a63fc5ded774
SHA2566b0c966be8f3ebf3faf33582428a16b669d7571125108c7bbd8308882c55d709
SHA51237c8c9404bedf6e032b1de937641b70586ad51a5a4e95fb08798a472bff5f3766123b98e4059d08f2608932d860325ab111e093276b1c71a9286b7e5d8211998
-
Filesize
585KB
MD5bf400de7c5e0fb5fe483cb09c0ccb745
SHA146199385eb5aeccd6638d77a980c780344ac8ace
SHA256fafbac3283f1c1b642284c1cee4c4111a165df2afce327798e739e1bb09984fc
SHA512255c6fd43bd6e8954fec5e37b9c4aef9b210728073173ac51bc5ffaa6cb3cddab32d854c027ed7c0ff3e3d311e5b8e3c5a3ed3e1e08e8ccd60449485ec9bc93d
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f
-
Filesize
584KB
MD5d21695b6d9bdd7ed0e35a0c70ce38205
SHA133522e95507f48e68a981b1097bcbe0354e31c1a
SHA25615a91a73d34c70be3ae427e2f296d79848ac15326f4d32e1e08831db651aa64c
SHA5120550e12024173c5a369ca28f20042756d2a5a83025e8fe22e89d5f5712232741ba5c090ea53406a20372b6666a98aa23eb896e3cfb61797401b7591b9c587a5f