Analysis
-
max time kernel
98s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
07-01-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe
Resource
win7-20231215-en
General
-
Target
455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe
-
Size
12.1MB
-
MD5
366565a6601ce6af75b985ba18cc2af1
-
SHA1
7c8b67c090f6bcd6d0f28c771ec97acbda040e49
-
SHA256
455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c
-
SHA512
f6e075ff87ee4071701ac828f17f6cbad1a76b505d2246a50d52601df9b53895685f70319ae7105d9150e26c95ad8c285369ba594a37dd3e6288ecba7297617d
-
SSDEEP
98304:ZFSjiO+G9g6Ziq8xNDwtfGuXTZgaTRH5KmxdpLSkh1PWTgI3j8U6mOK/mKEvOoIS:ZONX9lixwtfG+TRH5Kmx/a47IBN+
Malware Config
Signatures
-
Detect Socks5Systemz Payload 1 IoCs
resource yara_rule behavioral1/memory/1320-936-0x00000000025A0000-0x0000000002642000-memory.dmp family_socks5systemz -
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral1/files/0x000600000001a461-885.dat family_zgrat_v1 behavioral1/files/0x000700000001a474-971.dat family_zgrat_v1 -
Glupteba payload 7 IoCs
resource yara_rule behavioral1/memory/888-811-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/888-824-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/888-825-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/888-829-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/888-852-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/888-858-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/888-1005-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
Socks5Systemz
Socks5Systemz is a botnet written in C++.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe = "0" 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 444567.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2640 netsh.exe -
Drops startup file 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qmHPp2lzgAnOs3oTzlbJ5HNb.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\grAPBxqpLoBcmHmzmPek6Cue.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uzSrWDYIZn1vQlITbuzRds8j.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SdAYR4bdcQ0AXOWG0g7BnWDs.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c7VMPSBpAcs1p78MbF1WfzBa.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Me3i3RGlnfvs2Bhh7ZQ6fc1J.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\r4lMLZ1yN2UMDT4LkDW7HVXB.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\uWFtjCWUIaRirknP1uRXvj8K.bat jsc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CAIPP2T68sEo717AnPLyH4Vo.bat jsc.exe -
Executes dropped EXE 13 IoCs
pid Process 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 2368 AzktQ6ILoJhSdVhk9t0VmMms.tmp 2316 jsdomainkeylib.exe 1320 jsdomainkeylib.exe 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 2452 BroomSetup.exe 1348 95jYssAWSnwHGcAcLuJ5NpwI.exe 888 95jYssAWSnwHGcAcLuJ5NpwI.exe 2988 UcSsMJTG6DqW6CcxWWSDt19C.exe 2600 PT6hPVHk36vQzy2ed5ndxHk3.exe 1772 444567.exe -
Loads dropped DLL 25 IoCs
pid Process 2784 jsc.exe 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 2784 jsc.exe 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 2368 AzktQ6ILoJhSdVhk9t0VmMms.tmp 2368 AzktQ6ILoJhSdVhk9t0VmMms.tmp 2368 AzktQ6ILoJhSdVhk9t0VmMms.tmp 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 2784 jsc.exe 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 2784 jsc.exe 2784 jsc.exe 2784 jsc.exe 2988 UcSsMJTG6DqW6CcxWWSDt19C.exe 2784 jsc.exe 2600 PT6hPVHk36vQzy2ed5ndxHk3.exe 2600 PT6hPVHk36vQzy2ed5ndxHk3.exe 2368 AzktQ6ILoJhSdVhk9t0VmMms.tmp 2988 UcSsMJTG6DqW6CcxWWSDt19C.exe -
resource yara_rule behavioral1/files/0x000500000001a45b-831.dat upx behavioral1/memory/2988-921-0x0000000001180000-0x0000000001668000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe = "0" 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2644 set thread context of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 1348 set thread context of 888 1348 95jYssAWSnwHGcAcLuJ5NpwI.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000500000001a467-866.dat nsis_installer_1 behavioral1/files/0x000500000001a467-866.dat nsis_installer_2 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 AzktQ6ILoJhSdVhk9t0VmMms.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 AzktQ6ILoJhSdVhk9t0VmMms.tmp -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2692 powershell.exe 2600 PT6hPVHk36vQzy2ed5ndxHk3.exe 2600 PT6hPVHk36vQzy2ed5ndxHk3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2784 jsc.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1772 444567.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2452 BroomSetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2692 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 28 PID 2644 wrote to memory of 2692 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 28 PID 2644 wrote to memory of 2692 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 28 PID 2644 wrote to memory of 2692 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 28 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2644 wrote to memory of 2784 2644 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe 30 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 2784 wrote to memory of 1956 2784 jsc.exe 33 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 1956 wrote to memory of 1816 1956 0m27KRLmUNy3QUEuIqFauLbN.exe 34 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 2784 wrote to memory of 1808 2784 jsc.exe 35 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1808 wrote to memory of 2368 1808 AzktQ6ILoJhSdVhk9t0VmMms.exe 36 PID 1816 wrote to memory of 2260 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 38 PID 1816 wrote to memory of 2260 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 38 PID 1816 wrote to memory of 2260 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 38 PID 1816 wrote to memory of 2260 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 38 PID 1816 wrote to memory of 2316 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 40 PID 1816 wrote to memory of 2316 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 40 PID 1816 wrote to memory of 2316 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 40 PID 1816 wrote to memory of 2316 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 40 PID 2260 wrote to memory of 1948 2260 net.exe 41 PID 2260 wrote to memory of 1948 2260 net.exe 41 PID 2260 wrote to memory of 1948 2260 net.exe 41 PID 2260 wrote to memory of 1948 2260 net.exe 41 PID 1816 wrote to memory of 1320 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 43 PID 1816 wrote to memory of 1320 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 43 PID 1816 wrote to memory of 1320 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 43 PID 1816 wrote to memory of 1320 1816 0m27KRLmUNy3QUEuIqFauLbN.tmp 43 PID 2784 wrote to memory of 1072 2784 jsc.exe 44 PID 2784 wrote to memory of 1072 2784 jsc.exe 44 PID 2784 wrote to memory of 1072 2784 jsc.exe 44 PID 2784 wrote to memory of 1072 2784 jsc.exe 44 PID 1072 wrote to memory of 2452 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 45 PID 1072 wrote to memory of 2452 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 45 PID 1072 wrote to memory of 2452 1072 Ul0wYJIFslHW1VShoa9TnMLM.exe 45 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe"C:\Users\Admin\AppData\Local\Temp\455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe"1⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\455a6a7f15ba86a0fe02ae1d8beff7a3dc8e858380244a45141054b0d330135c.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\Pictures\0m27KRLmUNy3QUEuIqFauLbN.exe"C:\Users\Admin\Pictures\0m27KRLmUNy3QUEuIqFauLbN.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\is-H4JBL.tmp\0m27KRLmUNy3QUEuIqFauLbN.tmp"C:\Users\Admin\AppData\Local\Temp\is-H4JBL.tmp\0m27KRLmUNy3QUEuIqFauLbN.tmp" /SL5="$B0158,4774704,351744,C:\Users\Admin\Pictures\0m27KRLmUNy3QUEuIqFauLbN.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 1735⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 1736⤵PID:1948
-
-
-
C:\Users\Admin\AppData\Local\JS DomainKey lib\jsdomainkeylib.exe"C:\Users\Admin\AppData\Local\JS DomainKey lib\jsdomainkeylib.exe" -i5⤵
- Executes dropped EXE
PID:2316
-
-
C:\Users\Admin\AppData\Local\JS DomainKey lib\jsdomainkeylib.exe"C:\Users\Admin\AppData\Local\JS DomainKey lib\jsdomainkeylib.exe" -s5⤵
- Executes dropped EXE
PID:1320
-
-
-
-
C:\Users\Admin\Pictures\AzktQ6ILoJhSdVhk9t0VmMms.exe"C:\Users\Admin\Pictures\AzktQ6ILoJhSdVhk9t0VmMms.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\is-25LG6.tmp\AzktQ6ILoJhSdVhk9t0VmMms.tmp"C:\Users\Admin\AppData\Local\Temp\is-25LG6.tmp\AzktQ6ILoJhSdVhk9t0VmMms.tmp" /SL5="$4015A,140559,56832,C:\Users\Admin\Pictures\AzktQ6ILoJhSdVhk9t0VmMms.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\is-T6TV0.tmp\444567.exe"C:\Users\Admin\AppData\Local\Temp\is-T6TV0.tmp\444567.exe" /S /UID=lylal2205⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\58-3fde2-0ee-bbbbc-bcb22d00bc987\Xemefybisho.exe"C:\Users\Admin\AppData\Local\Temp\58-3fde2-0ee-bbbbc-bcb22d00bc987\Xemefybisho.exe"6⤵PID:2960
-
-
-
-
-
C:\Users\Admin\Pictures\Ul0wYJIFslHW1VShoa9TnMLM.exe"C:\Users\Admin\Pictures\Ul0wYJIFslHW1VShoa9TnMLM.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\nszEE.tmpC:\Users\Admin\AppData\Local\Temp\nszEE.tmp4⤵PID:2532
-
-
-
C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1348 -
C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"4⤵
- Executes dropped EXE
PID:888 -
C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"5⤵PID:2116
-
C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"C:\Users\Admin\Pictures\95jYssAWSnwHGcAcLuJ5NpwI.exe"6⤵PID:2796
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"7⤵PID:2236
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes8⤵
- Modifies Windows Firewall
PID:2640
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\UcSsMJTG6DqW6CcxWWSDt19C.exe"C:\Users\Admin\Pictures\UcSsMJTG6DqW6CcxWWSDt19C.exe" --silent --allusers=03⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2988
-
-
C:\Users\Admin\Pictures\PT6hPVHk36vQzy2ed5ndxHk3.exe"C:\Users\Admin\Pictures\PT6hPVHk36vQzy2ed5ndxHk3.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2600
-
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240107200421.log C:\Windows\Logs\CBS\CbsPersist_20240107200421.cab1⤵PID:1008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
893B
MD5d4ae187b4574036c2d76b6df8a8c1a30
SHA1b06f409fa14bab33cbaf4a37811b8740b624d9e5
SHA256a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7
SHA5121f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5412d7dbc30ab578ef393fdf3ade20a25
SHA1b090e38195f97b487aa894ab94c8a10439618e45
SHA2567eba518c7189adcfa0286f269a4a3598776f0652a5416ba69833397e8c62c1e2
SHA512e8bc81b9ebd3c8398c767343fcd5b370f86d3a7fa9accc1fac17cbb2ab30d018f5ec8f1e58d56c0f792ab3e13fd8c9c5bd8b9c661963320ebad0172f15ffddfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5209020ba6a469858fa75f082ec7fa5c7
SHA1faace5d117a3cfc683d9d55bc02068f398047f13
SHA256aa165d037dd0e1f6936a2604f7668236dce969ee019334ecf48f4aa5a9b2c89c
SHA51272ad94c07ea8afae1ac0c3612c60fb6932be00139bd2ccbbc7e43ac074d02dbf625f4c6de83a3615e07166678be9a1ce877a0c9c25a1938772433006f943874d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d04b6f345754e79575110d8b8cd53652
SHA18170c709559bfb44c3ae19ed5dee9606a887b1bb
SHA256bb850ae00435ae942ec9ff4574ea01875692b4e97d24030d8fa5d86ee83b9f4f
SHA512f3a441e94a2300b9163e7d50715189d1c3f22b14016cdc33a637a8b99ef4a2911c0619750d132d64cf2811b6fce27b235af0b4e966a69f9c2af76094e62507dc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b59b708ddb3428c7435c0b471b7fc33f
SHA1ac5011ffd081421df135cf20bf51abce8516b655
SHA256d49be0c68383b3e304429e0e24eaa2b05e3c7fa62b769ae27837a20669644e31
SHA51227d92a5ed800019509c30183c10b19084e3af9acfc3771ca24c0353d9fff398589d067fc3ea3bb37ac56c4d3f90fdac4e8de8e264c6c197d2c58a6357ec4c4a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bbd92f462976bd99f8eda56ab74bacab
SHA162a0c31c5d73fedd4adf1f8c78b70a779c6b1f4e
SHA256fbde7a6ac3203dd930f7642dd2be68d69dc6b648d95c010a052a392c2eff070c
SHA5124334a2c9a66ab9c92141ae386b0d3a4f1d1f6510623984d2d71459911ab4495ea57117ef67afac0a8e95db5ff92bdbb016636bba1832f63016566fd21632700c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d8da8525ba038425e88009899f166b72
SHA18beb9743989228aa565eae51a62c6f6b9773b9fd
SHA2568d2d6171e5fb8a8bc0a3d0c14f5646c83dc1675879816a027bbddf57595be8ca
SHA512480cd49c1b81fc537630e4601392afacc5f10fbd4eaacc3b63278e038ebee8eb1005124e373f0d3b52942decb0b10c5275f94dfaa96ff45bfb0caf7c8c79a2e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Filesize252B
MD5d29fd97a00fe36283bcb255b188e0559
SHA147fbc09c9c3610df57f8b16f53b4c3eddcb6fdbc
SHA25616a605768b8eeb1a54401c0bd93f252be7f523fd63d01ffe5164fadc2485d6e2
SHA51226e9478bae10dba1be67c02f08bad50783dad47efe58101bef723557762f26ff31cbdb4a917900a0dec270cad1dfd581b479ce143c75cc54d44f84e82034b0ce
-
Filesize
212B
MD5963da09532e9758adedf9745c76ec700
SHA1bc976476358cffdbc3f22b6e491f94ccbf15308d
SHA2568720b9487cee7dae6db3f8f73273bcbbc56377400b830ca0f089473ebc9603f2
SHA5122da299bd10de6d425ee84fc2d17f514d003995f489946cdebafa0dcea4058419bcc38beabc2cbbd4546c2117fcf502292b97edffd57da555017762c4f05122f6
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
688KB
MD5a7662827ecaeb4fc68334f6b8791b917
SHA1f93151dd228d680aa2910280e51f0a84d0cad105
SHA25605f159722d6905719d2d6f340981a293f40ab8a0d2d4a282c948066809d4af6d
SHA512e9880b3f3ec9201e59114850e9c570d0ad6d3b0e04c60929a03cf983c62c505fcb6bb9dc3adeee88c78d43bd484159626b4a2f000a34b8883164c263f21e6f4a
-
Filesize
41KB
MD5f523a939094cc8681a3636db2c8ff809
SHA1608d175fa2c86b724f8137fead60aca3fc364265
SHA25682ab2915f0c86cbdc4acc8ce4efd85af374b19d0d9f5c06006b20ba7bff56383
SHA512520551b6840cfcd397d879b7b5947c3c730f6e0accc5a138eabbfe1faa11724f8c041b9af194c42b2bd36cc872b6ec271e1d5f504cbb58214508c5592ef75e1f
-
Filesize
76KB
MD5b6ffd4a7812b0608b18c8665cf3b4b5b
SHA11a486e8281b80ddb0060a28e43ab14ee90ea4e91
SHA25623dfb2a6b53106509444bec24b9c3893a82f8f04520f03f6b1696f53d19170c5
SHA512dcb62682bd7bc0f869ae270a16062f952a96f29cfda36ac7dc82e1a1516f75c61be1f8c435cf2765172432cfab70a6ef0eda7b6db44517b063c4fae16f554c0a
-
Filesize
314KB
MD57d03e5cd75616615792ff5da7f630d43
SHA120dbe01340369c1e10fabf28c898c6f9fff1ae34
SHA256b0810d72555442341dd38d894b2551d1823613bcb747e19ce511da4d5fde3903
SHA512d942769fc2ed3e4a1f6b170a538e8695471857c3c2148ed6c16ed9b148ce962119320e61744e82993c7f73e690828a0022b251ec5ac8d86253f1aeb2d0e43a01
-
Filesize
1.6MB
MD5f40a6af3702f466386f49b46de06e28c
SHA158d2d6c7f1b58d4d2cfbba3cc09ce57970681895
SHA256601db255293a19bf35b84c23434ad8f37591ab3f0d584462994551ac7f60bbff
SHA512ab44fdbab9ee42b881b350038af99d61d26dcdecadac897263c6bc82a4323317d0b2b602e6426ab266b3a5adeddb24780a46293c225fbee6f016ab0d89dc9acf
-
Filesize
3.7MB
MD524fb4d8cb0949e4fe10d5e8b9ceaa096
SHA102d1a723798927fb0e352ab3a45b4cd31db0e82f
SHA256855195e4d13fedc7128a788994ac7ae412cdf39f734b62e8660a9b6146229e0e
SHA512a120f4e8f9a6a78d000c57dc306de539929f59431cef9cc8252fc37e127e5c2853d8eb6e89281a7448d3b205f228249f306c2889f7511cce4788d8831aeb8bfe
-
Filesize
4.2MB
MD5112c84a4b96a3fa53e90c686c3b7e006
SHA193ab939350dabd85fa3c9d9b0120da40d427a5e5
SHA2563b28beed24fa83e0d66858c5f8ba00f5d16872253c2a23743e8ee602fe8582bc
SHA512920860227d47db453fb290446260e16429e28ca0e43f56c4df1a534e1340c5c13c65d384692720a5c4e602cfca2e5a87cf713a8fb5a4ac96a163454ee16b4297
-
Filesize
1.4MB
MD5309ace9f187d7379846bfe51178f6508
SHA127a359c540b9134e927bc0593e091f000a7d84a4
SHA25656a19dfed4fe2a6d273a9385ac757e7245487bc236d0c3c83c2f00f5016f388e
SHA512d76ecbaf32a80f827d0feab37d10b7ad8efbdd64477b86f23a668170162e51bab42b118c7ed6f07998ef6dbd78ca1b9b771d57a41436fa801ef7598ea85185fa
-
Filesize
904KB
MD50eead789edfb33caa9ddba1b2e6a7572
SHA18016335dd364714a734604183fd9f292dda6f534
SHA256d5b7c6dc1066046e391bae0c4d015bfb15898ebfdc3e79dd838b136abaa0aa85
SHA512fc50e6fb5d01cac36978a491e719254aa689dd5e6f369f51f3d35d29ee57f4588fbde431c549e8561b5b08f8f4098e2b14c88a51b55d09428fb5bb566c2d30b5
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca
-
Filesize
4.3MB
MD5d132c7759f666451faeb686623cc2eb4
SHA1c0363749b6142cbeffe81b5bb9206dd30bc02970
SHA256877ee1927e6995183b505c23c14cc78c789ff62b7333002d15cf39875276d00e
SHA51257512431598bc8da785aff5409ffefc69f3f4957ec4eff0752a067c260ef8fc963ecd8021e2412782f74a889aea670dbbfec7c8d275b697664de28731bcd7c18
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
19KB
MD53adaa386b671c2df3bae5b39dc093008
SHA1067cf95fbdb922d81db58432c46930f86d23dded
SHA25671cd2f5bc6e13b8349a7c98697c6d2e3fcdeea92699cedd591875bea869fae38
SHA512bbe4187758d1a69f75a8cca6b3184e0c20cf8701b16531b55ed4987497934b3c9ef66ecd5e6b83c7357f69734f1c8301b9f82f0a024bb693b732a2d5760fd303
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.1MB
MD5d07e3daf854625fba172f348a00806ee
SHA101325f272466b9c0e6f2a595e122dca29a9a6ea0
SHA256579f517c548885bded8ce612e6d52a4bd82c27b3e25fbeeb37e69ae2ba57e434
SHA51229877bea6b2f29dbc910ab6e8670b2411b35050c9423700f9719bfd7f2e70886cebddef2741bf50308433afb7a5a86c4e07ebd1ff1348662953656be9b7e37d6
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
4.8MB
MD59faee03e11cff74f2087046b60364e65
SHA1ac82cd5483315b260278d8033fce6723058ded53
SHA256e8ba8ac403faa98437d491dd4e832f0c93f941ea3c12d2e91b05c9046646186b
SHA5129dfd5eddd55cb5b57d577d33b2ae225f0096c73dfe350a59f1d23e9f8f4c76658560f632dbe136a8209b3b39db2cda32acaaf7f573bad648e8b030358b25e2dd
-
Filesize
380KB
MD5748d10a9f74335cb40b9d62a720bd9d5
SHA1ef91ce42b14e911a1c178e5cf8675b54922f8f88
SHA256a32365528f89268c7a0e8a8a8052612ffb72e2eda4c1c8a299cba656cbaf3889
SHA5129510690e4dff3efbe31fd8139f5694ecec0adeded536faefb4aef6b1eb7a572f7505746f6bbef9959a846e4fe3e63e5c8c7f4a726797c2c879cb7d4a0aa39961
-
Filesize
4.3MB
MD576f62b8e582b16c9a0e944e6e0ec4416
SHA1e1da6c8e9eca8013267a34b2a7522326b33dd442
SHA256679a262683269630fd0a597ca8a8495766d6a2950c406e12c821c9b19c290d23
SHA5126e60df2b5ecd59dfa5485f64c42e7a1fba59760f132fa5e2685a72ab380c3661c65ff8b9ba5ec0eb81b5d9fb6737322f7954b9fc91f44f78dfb1848ae76111d5
-
Filesize
2.6MB
MD5d9a28dda58b49bef4d62d78b4208ef28
SHA19a514a61e0bc70ec1f210ca782091aeafe4b33a1
SHA25687b5c54158e2cd34904829415c077a4a50b633e110b5e5d124f565a8c4738039
SHA51266c24139fc51df9f5cb5372e1af9255578f836bb1db77635e9331b4d9446994d2a00f2d04a15358acb1a37c9dcfd48caf96080354fe7fc855ae262cc3dc6a452
-
Filesize
2.4MB
MD584639d9af474995726fab9b7c3d02275
SHA1213cabba00dfa3b5e223a9bf2f7551e83b7714bc
SHA256af6ff8354e09faeb9176f009033b136853a92d2e67eb049449ce9a0f849e66f5
SHA51249934ea84355d13c0e5649910530b630cdd001613aba64d0bdfea109a5bb5cde975fe34058e38dd868ac973cbc03d7862086df6d6c23f3dc85a70f30320ebdf7