Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 21:54
Static task
static1
Behavioral task
behavioral1
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe
-
Size
513KB
-
MD5
89fe28686a81b90bf1f46b6d46251ce4
-
SHA1
19f6a799b4777acf208926cee4913c0a889db72e
-
SHA256
8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620f
-
SHA512
9cb0181a6a9e6a37c10a6acf9c172fd4130f4d476b76c3b97acc71c157c3d8135f42d1f2a10bb87d07ecf784d30e705dc071b5630705e9f939127762795d0dfc
-
SSDEEP
12288:pX5JC7oT39ra0hI1iGKsHJwUJ10qx6qhE12:pLC7mtThIcGNSS1VY31
Malware Config
Extracted
smokeloader
2022
http://servermlogs27.xyz/statweb255/
http://servmblog45.xyz/statweb255/
http://demblog575.xyz/statweb255/
http://admlogs85x.xyz/statweb255/
http://blogmstat389.xyz/statweb255/
http://blogmstat255.xyz/statweb255/
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
resource yara_rule behavioral1/files/0x000800000001643c-174.dat family_ammyyadmin behavioral1/files/0x000800000001643c-179.dat family_ammyyadmin behavioral1/files/0x000800000001643c-176.dat family_ammyyadmin behavioral1/files/0x000800000001643c-180.dat family_ammyyadmin behavioral1/files/0x000800000001643c-184.dat family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
resource yara_rule behavioral1/memory/2084-22-0x0000000000D70000-0x0000000001170000-memory.dmp family_rhadamanthys behavioral1/memory/2084-24-0x0000000000D70000-0x0000000001170000-memory.dmp family_rhadamanthys behavioral1/memory/2084-23-0x0000000000D70000-0x0000000001170000-memory.dmp family_rhadamanthys behavioral1/memory/2084-25-0x0000000000D70000-0x0000000001170000-memory.dmp family_rhadamanthys behavioral1/memory/2084-36-0x0000000000D70000-0x0000000001170000-memory.dmp family_rhadamanthys behavioral1/memory/2084-37-0x0000000000D70000-0x0000000001170000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2084 created 1212 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 11 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Control Panel\International\Geo\Nation svchost.exe -
Deletes itself 1 IoCs
pid Process 2832 certreq.exe -
Executes dropped EXE 14 IoCs
pid Process 2992 460z.exe 888 460z.exe 1120 460z.exe 1972 460z.exe 548 460z.exe 1964 460z.exe 584 460z.exe 668 460z.exe 268 460z.exe 436 460z.exe 2684 460z.exe 2820 7mAu.exe 1448 7mAu.exe 2368 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 988 explorer.exe 988 explorer.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2476 set thread context of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2820 set thread context of 1448 2820 7mAu.exe 47 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7mAu.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7mAu.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7mAu.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 2832 certreq.exe 2832 certreq.exe 2832 certreq.exe 2832 certreq.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 2992 460z.exe 1448 7mAu.exe 1448 7mAu.exe 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1212 Explorer.EXE -
Suspicious behavior: MapViewOfSection 33 IoCs
pid Process 1448 7mAu.exe 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 988 explorer.exe 988 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe Token: SeDebugPrivilege 2992 460z.exe Token: SeDebugPrivilege 2820 7mAu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2368 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2312 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 28 PID 2476 wrote to memory of 2312 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 28 PID 2476 wrote to memory of 2312 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 28 PID 2476 wrote to memory of 2312 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 28 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2476 wrote to memory of 2084 2476 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 29 PID 2084 wrote to memory of 2832 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 31 PID 2084 wrote to memory of 2832 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 31 PID 2084 wrote to memory of 2832 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 31 PID 2084 wrote to memory of 2832 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 31 PID 2084 wrote to memory of 2832 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 31 PID 2084 wrote to memory of 2832 2084 8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe 31 PID 2992 wrote to memory of 888 2992 460z.exe 36 PID 2992 wrote to memory of 888 2992 460z.exe 36 PID 2992 wrote to memory of 888 2992 460z.exe 36 PID 2992 wrote to memory of 888 2992 460z.exe 36 PID 2992 wrote to memory of 1120 2992 460z.exe 37 PID 2992 wrote to memory of 1120 2992 460z.exe 37 PID 2992 wrote to memory of 1120 2992 460z.exe 37 PID 2992 wrote to memory of 1120 2992 460z.exe 37 PID 2992 wrote to memory of 1972 2992 460z.exe 38 PID 2992 wrote to memory of 1972 2992 460z.exe 38 PID 2992 wrote to memory of 1972 2992 460z.exe 38 PID 2992 wrote to memory of 1972 2992 460z.exe 38 PID 2992 wrote to memory of 548 2992 460z.exe 39 PID 2992 wrote to memory of 548 2992 460z.exe 39 PID 2992 wrote to memory of 548 2992 460z.exe 39 PID 2992 wrote to memory of 548 2992 460z.exe 39 PID 2992 wrote to memory of 1964 2992 460z.exe 40 PID 2992 wrote to memory of 1964 2992 460z.exe 40 PID 2992 wrote to memory of 1964 2992 460z.exe 40 PID 2992 wrote to memory of 1964 2992 460z.exe 40 PID 2992 wrote to memory of 584 2992 460z.exe 41 PID 2992 wrote to memory of 584 2992 460z.exe 41 PID 2992 wrote to memory of 584 2992 460z.exe 41 PID 2992 wrote to memory of 584 2992 460z.exe 41 PID 2992 wrote to memory of 668 2992 460z.exe 42 PID 2992 wrote to memory of 668 2992 460z.exe 42 PID 2992 wrote to memory of 668 2992 460z.exe 42 PID 2992 wrote to memory of 668 2992 460z.exe 42 PID 2992 wrote to memory of 268 2992 460z.exe 43 PID 2992 wrote to memory of 268 2992 460z.exe 43 PID 2992 wrote to memory of 268 2992 460z.exe 43 PID 2992 wrote to memory of 268 2992 460z.exe 43 PID 2992 wrote to memory of 436 2992 460z.exe 44 PID 2992 wrote to memory of 436 2992 460z.exe 44 PID 2992 wrote to memory of 436 2992 460z.exe 44 PID 2992 wrote to memory of 436 2992 460z.exe 44 PID 2992 wrote to memory of 2684 2992 460z.exe 45 PID 2992 wrote to memory of 2684 2992 460z.exe 45 PID 2992 wrote to memory of 2684 2992 460z.exe 45 PID 2992 wrote to memory of 2684 2992 460z.exe 45 PID 2820 wrote to memory of 1448 2820 7mAu.exe 47 PID 2820 wrote to memory of 1448 2820 7mAu.exe 47 PID 2820 wrote to memory of 1448 2820 7mAu.exe 47 PID 2820 wrote to memory of 1448 2820 7mAu.exe 47 PID 2820 wrote to memory of 1448 2820 7mAu.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exeC:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe3⤵PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exeC:\Users\Admin\AppData\Local\Temp\8e5f99b92349381fd772b1bdb18cce2c6595181fcad0f68de25593276d61620fexe_JC.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084
-
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2832
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2332
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1160
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:808
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1088
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2040
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2296
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2364
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2408
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1388
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1720
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2036
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1272
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3008
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1768
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:988 -
C:\Users\Admin\AppData\Local\Temp\8517.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\8517.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:2368 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:2900
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exe"C:\Users\Admin\AppData\Local\Microsoft\460z.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:888
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:1120
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:548
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:1964
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:584
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:668
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:268
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:436
-
-
C:\Users\Admin\AppData\Local\Microsoft\460z.exeC:\Users\Admin\AppData\Local\Microsoft\460z.exe2⤵
- Executes dropped EXE
PID:2684
-
-
C:\Users\Admin\AppData\Local\Microsoft\7mAu.exe"C:\Users\Admin\AppData\Local\Microsoft\7mAu.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Microsoft\7mAu.exeC:\Users\Admin\AppData\Local\Microsoft\7mAu.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
227KB
MD52544c951135bba7846e943cf22a7eb59
SHA1099bf354174088d2c0cf68638bb441be60d7775f
SHA25614eed4f96b35da8dec987d582a64b691a3be3f0f3e6a0ccab47ba4b5717969a9
SHA512e4a44e1b0969dce3cd2181ca77ed4dce6efa2a5510ac8136309402391a2d09c2cbf78c8261a895edcdca5dcb9c28c437f63ff02d2ddea0b7a2bd49e9d1ca2bff
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
389KB
MD54a97cfd7be5c68006c2e09dd71343ecd
SHA1db5d13f2768a73eb8f72fe08575c9911b49abfc5
SHA2565a7d72de3bb021b832bc1de6cd53e0b1202950b95d16bb6d197302d7714eb24e
SHA512a7143c491ccb8506d257d45aeadc7bb37b3965c8f325d0e0275d333e9827caecb766391e0cfdc4d9674804b35bcfc554cf6f41672d139e8d5af42b4e3dc569e9
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be