Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
ba9b71a9a905a76781fed3a08e796953.exe
Resource
win7-20231129-en
General
-
Target
ba9b71a9a905a76781fed3a08e796953.exe
-
Size
2.3MB
-
MD5
ba9b71a9a905a76781fed3a08e796953
-
SHA1
b83caebc4927a727efc19e0704fdf636c8ec814a
-
SHA256
15628033cbdd1de5669f28d1e4e0d664d32da400c4294b75297da528487a8139
-
SHA512
b3e6410031f7b5e2e653a7c1203e3b06206d74f6133cfdb485bbe5d04daecaab2918670067d051e95cd99f0c5c47bcee7b0b85155f72b76ad3278ad101e34922
-
SSDEEP
49152:QAJYumA56Qy6sq82PQyN8XEPkNVGsbYGDEPwRk33O8RQRhBrTG0yXeF1F/8gfaoK:7JY7A56Qyn4OVeMswRkfqFTG0UI/xfab
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 8 IoCs
pid Process 1020 netsh.exe 1152 netsh.exe 324 netsh.exe 564 netsh.exe 1492 netsh.exe 748 netsh.exe 1568 netsh.exe 916 netsh.exe -
Sets file to hidden 1 TTPs 12 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2800 attrib.exe 2172 attrib.exe 1192 attrib.exe 1184 attrib.exe 1164 attrib.exe 2780 attrib.exe 1668 attrib.exe 2424 attrib.exe 2736 attrib.exe 2788 attrib.exe 2756 attrib.exe 2768 attrib.exe -
Deletes itself 1 IoCs
pid Process 2732 cmd.exe -
Executes dropped EXE 6 IoCs
pid Process 1552 svchoct.exe 792 svchoct.exe 912 svchoct.exe 2212 svchoct.exe 1700 Explorernt.exe 1212 Explorernt.exe -
Loads dropped DLL 11 IoCs
pid Process 2608 cmd.exe 1552 svchoct.exe 2608 cmd.exe 792 svchoct.exe 2608 cmd.exe 912 svchoct.exe 2212 svchoct.exe 2212 svchoct.exe 2212 svchoct.exe 1212 Explorernt.exe 1700 Explorernt.exe -
Drops file in System32 directory 27 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\catroot3\dsfTheoraEncoder.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\dsfVorbisEncoder.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\dsfVorbisEncoder.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\HookDrv.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\set.reg cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\HookDrv.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\RIPCServer.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\Microsoft.VC80.CRT.manifest cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\Microsoft.VC80.CRT.manifest cmd.exe File created C:\Windows\SysWOW64\catroot3\Explorernt.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\Explorernt.exe cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\PushSource.ax cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\svchoct.exe cmd.exe File created C:\Windows\SysWOW64\catroot3\rversionlib.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\PushSource.ax cmd.exe File created C:\Windows\SysWOW64\catroot3\dsfOggMux.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\dsfTheoraEncoder.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\svchoct.exe cmd.exe File created C:\Windows\SysWOW64\catroot3\msvcp80.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\RIPCServer.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\rversionlib.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\msvcp80.dll cmd.exe File created C:\Windows\SysWOW64\catroot3\msvcr80.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\set.reg cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3 attrib.exe File opened for modification C:\Windows\SysWOW64\catroot3\dsfOggMux.dll cmd.exe File opened for modification C:\Windows\SysWOW64\catroot3\msvcr80.dll cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1532 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 5 IoCs
pid Process 2480 taskkill.exe 1932 taskkill.exe 1092 taskkill.exe 808 taskkill.exe 2472 taskkill.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 2864 reg.exe 1632 reg.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2872 regedit.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2212 svchoct.exe 2212 svchoct.exe 1700 Explorernt.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2472 taskkill.exe Token: SeDebugPrivilege 2480 taskkill.exe Token: SeDebugPrivilege 1932 taskkill.exe Token: SeDebugPrivilege 1092 taskkill.exe Token: SeDebugPrivilege 808 taskkill.exe Token: SeDebugPrivilege 1552 svchoct.exe Token: SeDebugPrivilege 912 svchoct.exe Token: SeTakeOwnershipPrivilege 2212 svchoct.exe Token: SeTcbPrivilege 2212 svchoct.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2556 2368 ba9b71a9a905a76781fed3a08e796953.exe 28 PID 2368 wrote to memory of 2556 2368 ba9b71a9a905a76781fed3a08e796953.exe 28 PID 2368 wrote to memory of 2556 2368 ba9b71a9a905a76781fed3a08e796953.exe 28 PID 2368 wrote to memory of 2556 2368 ba9b71a9a905a76781fed3a08e796953.exe 28 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2556 wrote to memory of 2608 2556 WScript.exe 29 PID 2368 wrote to memory of 2732 2368 ba9b71a9a905a76781fed3a08e796953.exe 31 PID 2368 wrote to memory of 2732 2368 ba9b71a9a905a76781fed3a08e796953.exe 31 PID 2368 wrote to memory of 2732 2368 ba9b71a9a905a76781fed3a08e796953.exe 31 PID 2368 wrote to memory of 2732 2368 ba9b71a9a905a76781fed3a08e796953.exe 31 PID 2608 wrote to memory of 2472 2608 cmd.exe 33 PID 2608 wrote to memory of 2472 2608 cmd.exe 33 PID 2608 wrote to memory of 2472 2608 cmd.exe 33 PID 2608 wrote to memory of 2472 2608 cmd.exe 33 PID 2608 wrote to memory of 2480 2608 cmd.exe 35 PID 2608 wrote to memory of 2480 2608 cmd.exe 35 PID 2608 wrote to memory of 2480 2608 cmd.exe 35 PID 2608 wrote to memory of 2480 2608 cmd.exe 35 PID 2608 wrote to memory of 2620 2608 cmd.exe 36 PID 2608 wrote to memory of 2620 2608 cmd.exe 36 PID 2608 wrote to memory of 2620 2608 cmd.exe 36 PID 2608 wrote to memory of 2620 2608 cmd.exe 36 PID 2608 wrote to memory of 2800 2608 cmd.exe 37 PID 2608 wrote to memory of 2800 2608 cmd.exe 37 PID 2608 wrote to memory of 2800 2608 cmd.exe 37 PID 2608 wrote to memory of 2800 2608 cmd.exe 37 PID 2608 wrote to memory of 2172 2608 cmd.exe 38 PID 2608 wrote to memory of 2172 2608 cmd.exe 38 PID 2608 wrote to memory of 2172 2608 cmd.exe 38 PID 2608 wrote to memory of 2172 2608 cmd.exe 38 PID 2608 wrote to memory of 1668 2608 cmd.exe 39 PID 2608 wrote to memory of 1668 2608 cmd.exe 39 PID 2608 wrote to memory of 1668 2608 cmd.exe 39 PID 2608 wrote to memory of 1668 2608 cmd.exe 39 PID 2608 wrote to memory of 1184 2608 cmd.exe 40 PID 2608 wrote to memory of 1184 2608 cmd.exe 40 PID 2608 wrote to memory of 1184 2608 cmd.exe 40 PID 2608 wrote to memory of 1184 2608 cmd.exe 40 PID 2608 wrote to memory of 1192 2608 cmd.exe 41 PID 2608 wrote to memory of 1192 2608 cmd.exe 41 PID 2608 wrote to memory of 1192 2608 cmd.exe 41 PID 2608 wrote to memory of 1192 2608 cmd.exe 41 PID 2608 wrote to memory of 2424 2608 cmd.exe 42 PID 2608 wrote to memory of 2424 2608 cmd.exe 42 PID 2608 wrote to memory of 2424 2608 cmd.exe 42 PID 2608 wrote to memory of 2424 2608 cmd.exe 42 PID 2608 wrote to memory of 2736 2608 cmd.exe 43 PID 2608 wrote to memory of 2736 2608 cmd.exe 43 PID 2608 wrote to memory of 2736 2608 cmd.exe 43 PID 2608 wrote to memory of 2736 2608 cmd.exe 43 PID 2608 wrote to memory of 1164 2608 cmd.exe 44 PID 2608 wrote to memory of 1164 2608 cmd.exe 44 PID 2608 wrote to memory of 1164 2608 cmd.exe 44 PID 2608 wrote to memory of 1164 2608 cmd.exe 44 PID 2608 wrote to memory of 2788 2608 cmd.exe 45 PID 2608 wrote to memory of 2788 2608 cmd.exe 45 PID 2608 wrote to memory of 2788 2608 cmd.exe 45 PID 2608 wrote to memory of 2788 2608 cmd.exe 45 PID 2608 wrote to memory of 2780 2608 cmd.exe 46 -
Views/modifies file attributes 1 TTPs 28 IoCs
pid Process 2172 attrib.exe 1184 attrib.exe 2156 attrib.exe 2840 attrib.exe 2780 attrib.exe 2768 attrib.exe 2924 attrib.exe 2952 attrib.exe 1668 attrib.exe 2912 attrib.exe 3048 attrib.exe 2736 attrib.exe 2544 attrib.exe 2152 attrib.exe 2284 attrib.exe 1716 attrib.exe 2756 attrib.exe 2992 attrib.exe 3028 attrib.exe 2800 attrib.exe 1192 attrib.exe 2196 attrib.exe 2844 attrib.exe 2424 attrib.exe 2920 attrib.exe 3008 attrib.exe 1164 attrib.exe 2788 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba9b71a9a905a76781fed3a08e796953.exe"C:\Users\Admin\AppData\Local\Temp\ba9b71a9a905a76781fed3a08e796953.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\stop.js"2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im RManServer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im svchoct.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SYSTEM\Remote Manipulator System" /f4⤵PID:2620
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Windows\System32\catroot3"4⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2800
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/blat.dll"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2172
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/blat.lib"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1668
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/block_reader.sys"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1184
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/HookLib.dll"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1192
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/blat.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2424
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/mpr.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2736
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/realip.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1164
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp/mpr.ini"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2788
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\stop.js"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2780
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Users\Admin\AppData\Local\Temp\install.bat"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2756
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h +r "C:\Windows\System32\de.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2768
-
-
C:\Windows\SysWOW64\net.exenet stop rserver34⤵PID:2536
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop rserver35⤵PID:2036
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im rserver3.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im r_server.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im cam_server.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\system32\cam_server.exe"4⤵
- Views/modifies file attributes
PID:2544
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\SysWOW64\cam_server.exe"4⤵
- Views/modifies file attributes
PID:2156
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Windows\system32\rserver30"4⤵
- Views/modifies file attributes
PID:2912
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h "C:\Windows\SysWOW64\rserver30"4⤵
- Views/modifies file attributes
PID:2152
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\system32\r_server.exe"4⤵
- Views/modifies file attributes
PID:2924
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Windows\SysWOW64\r_server.exe"4⤵
- Views/modifies file attributes
PID:2284
-
-
C:\Windows\SysWOW64\net.exenet stop Telnet4⤵PID:944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Telnet5⤵PID:1684
-
-
-
C:\Windows\SysWOW64\sc.exesc config tlntsvr start= disabled4⤵
- Launches sc.exe
PID:1532
-
-
C:\Windows\SysWOW64\net.exenet stop "Service Host Controller"4⤵PID:1696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Service Host Controller"5⤵PID:1904
-
-
-
C:\Windows\SysWOW64\net.exenet user HelpAssistant /delete4⤵PID:2064
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user HelpAssistant /delete5⤵PID:1540
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn security /f4⤵PID:2296
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="RealIP"4⤵
- Modifies Windows Firewall
PID:324
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Microsoft Outlook Express"4⤵
- Modifies Windows Firewall
PID:564
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Service Host Controller"4⤵
- Modifies Windows Firewall
PID:1492
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="ò«ßΓ-»α«µÑßß ñ½∩ ß½πªí Windows"4⤵
- Modifies Windows Firewall
PID:748
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="ò«ßΓ-»α«µÑßß ñ½∩ ºáñáτ Windows"4⤵
- Modifies Windows Firewall
PID:1568
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall delete portopening tcp 570094⤵
- Modifies Windows Firewall
PID:916
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="cam_server"4⤵
- Modifies Windows Firewall
PID:1020
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete portopening tcp 57011 all4⤵
- Modifies Windows Firewall
PID:1152
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v "Ä»Ñαᵿ«¡¡á∩ ß¿ßΓѼá Microsoft Windows" /f4⤵
- Modifies registry key
PID:2864
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run /v "Service Host Controller" /f4⤵
- Modifies registry key
PID:1632
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v HelpAssistant /f4⤵PID:2132
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "cam_server.exe" /f4⤵PID:1504
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\System\CurrentControlSet\Services\RServer3" /f4⤵PID:1676
-
-
C:\Windows\SysWOW64\catroot3\svchoct.exe"svchoct.exe" /silentinstall4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\catroot3\svchoct.exe"svchoct.exe" /firewall4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:792
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s set.reg4⤵
- Runs .reg file with regedit
PID:2872
-
-
C:\Windows\SysWOW64\catroot3\svchoct.exe"svchoct.exe" /start4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/blat.dll"4⤵
- Views/modifies file attributes
PID:2920
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/blat.lib"4⤵
- Views/modifies file attributes
PID:1716
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/block_reader.sys"4⤵
- Views/modifies file attributes
PID:2196
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/HookLib.dll"4⤵
- Views/modifies file attributes
PID:2992
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/blat.exe"4⤵
- Views/modifies file attributes
PID:2840
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/mpr.exe"4⤵
- Views/modifies file attributes
PID:2952
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/realip.exe"4⤵
- Views/modifies file attributes
PID:2844
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp/mpr.ini"4⤵
- Views/modifies file attributes
PID:3008
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp\stop.js"4⤵
- Views/modifies file attributes
PID:3028
-
-
C:\Windows\SysWOW64\attrib.exeattrib -s -h -r "C:\Users\Admin\AppData\Local\Temp\install.bat"4⤵
- Views/modifies file attributes
PID:3048
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
PID:2732
-
-
C:\Windows\SysWOW64\catroot3\svchoct.exeC:\Windows\SysWOW64\catroot3\svchoct.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212 -
C:\Windows\SysWOW64\catroot3\Explorernt.exeC:\Windows\SysWOW64\catroot3\Explorernt.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1700
-
-
C:\Windows\SysWOW64\catroot3\Explorernt.exeC:\Windows\SysWOW64\catroot3\Explorernt.exe /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236B
MD5450a76c0b6d549f8d7e66c69850445a8
SHA18e7fe52eddabd04395877ebd4177efbb74a0bdc7
SHA256763cffe76d7b9b8101e3423716946a8c8651805e413785787a87f1665357c30f
SHA51228c092378c365d47d7ad229d3e67f1ba82e875b21c01b34f83e232e3329d28f73b8484a65e3fca85406cb8d6c9716ee433b681c10f08afb4dd8d619e3b12b23d
-
Filesize
2.8MB
MD5a0924820769909ca25e9eea948b7d8ad
SHA1e70e1a1662a4fe966e38218beb777516c3db4e37
SHA25674fe2a1e6116c5a199dcc6aa738d546bfc55b41edc1b7c5459019e7d18ae5e36
SHA512e3d5b963b0358b08301eaed387d1d206da408096ca895b6262b2eb79a026314821885477a07fce78b9107b8c8169cc6c4d52e404c4b01b3a8bb33569929b8073
-
Filesize
144KB
MD5513066a38057079e232f5f99baef2b94
SHA1a6da9e87415b8918447ec361ba98703d12b4ee76
SHA25602dbea75e8dbcdfc12c6b92a6c08efad83d4ca742ed7aee393ab26cab0c58f9e
SHA51283a074bef57f78ede2488dd586b963b92837e17eea77ebd1464f3da06954ae8ca07f040089af0c257e2836611ae39424574bd365aea4a6318a2707e031cd31a5
-
Filesize
1KB
MD5d34b3da03c59f38a510eaa8ccc151ec7
SHA141b978588a9902f5e14b2b693973cb210ed900b2
SHA256a50941352cb9d8f7ba6fbf7db5c8af95fb5ab76fc5d60cfd0984e558678908cc
SHA512231a97761d652a0fc133b930abba07d456ba6cd70703a632fd7292f6ee00e50ef28562159e54acc3fc6cc118f766ea3f2f8392579ae31cc9c0c1c0dd761d36f7
-
Filesize
448KB
MD5d7eb741be9c97a6d1063102f0e4ca44d
SHA1bf8bdca7f56ed39fb96141ae9593dec497f4e2c8
SHA2560914ab04bfd258008fec4605c3fa0e23c0d5111b9cfc374cfa4eaa1b4208dff7
SHA512cbcaedf5aca641313ba2708e4be3ea0d18dd63e4543f2c2fdcbd31964a2c01ff42724ec666da24bf7bf7b8faaa5eceae761edf82c71919753d42695c9588e65e
-
Filesize
96KB
MD5329354f10504d225384e19c8c1c575db
SHA19ef0b6256f3c5bbeb444cb00ee4b278847e8aa66
SHA25624735b40df2cdac4da4e3201fc597eed5566c5c662aa312fa491b7a24e244844
SHA512876585dd23f799f1b7cef365d3030213338b3c88bc2b20174e7c109248319bb5a3feaef43c0b962f459b2f4d90ff252c4704d6f1a0908b087e24b4f03eba9c0e
-
Filesize
84KB
MD565889701199e41ae2abee652a232af6e
SHA13f76c39fde130b550013a4f13bfea2862b5628cf
SHA256ef12a65d861a14aed28480946bc56fce479a21e9beac2983239eac6551d4f32e
SHA512edbb1a1541a546d69e3fd64047a20613b47b3c08f2b639a53160b825c4a1462c4cc08a7bf417aa2db814f412fb16619c6c0d9364e21cc1c6d753ecf81f1d30f5
-
Filesize
240KB
MD55f2fc8a0d96a1e796a4daae9465f5dd6
SHA1224f13f3cbaa441c0cb6d6300715fda7136408ea
SHA256f8686d8752801bb21c3d94ebe743758d79b9b59f33589ec8620e75a949d1871f
SHA512da866275159b434205f259176c3937b7c77b14ed95d052152b05b984909e094bbd3b2702d3e874a4a1e1bc02fc5a8476ea43df8aee43542d56e832eacc8f54ad
-
Filesize
1.6MB
MD5086a9fd9179aad7911561eeff08cf7e2
SHA1d390c28376e08769a06a4a8b46609b3a668f728b
SHA2562cede6701b73a4ddd6422fde157ea54644a3a9598b3ba217cf2b30b595cf6282
SHA512a98f593a306208da49e57e265daf37d6b1bd9f190fba45d65dd6cfa08801b760f540ea5cc443f9a1512eb5ddc01b1e4e28fc8ddecb9c0f1d42c884c4efaa7193
-
Filesize
5KB
MD50bc7d3a303e0c6d7d84f1db5d5efef43
SHA193bc6ca6f770ec2c6f99a5bb3d482fd029bc2c63
SHA256e61b80f090c29a367f6ab31602da917a9d67a1be5ef0d758f258b792e219913c
SHA512b5e801510b8464fc387521853fb09174ce16d54e70bd0d145d717f965e6df04fcfea4a6687c2ae8ac3f95d59ed6027fb7a337b50d962f0aaeed71d85219b8d24
-
Filesize
541KB
MD58c53ccd787c381cd535d8dcca12584d8
SHA1bc7ce60270a58450596aa3e3e5d0a99f731333d9
SHA256384aaee2a103f7ed5c3ba59d4fb2ba22313aaa1fbc5d232c29dbc14d38e0b528
SHA512e86c1426f1ad62d8f9bb1196dee647477f71b9aacafabb181f35e639c105779f95f1576b72c0a9216e876430383b8d44f27748b13c25e0548c254a0f641e4755
-
Filesize
617KB
MD51169436ee42f860c7db37a4692b38f0e
SHA14ccd15bf2c1b1d541ac883b0f42497e8ced6a5a3
SHA2569382aaed2db19cd75a70e38964f06c63f19f63c9dfb5a33b0c2d445bb41b6e46
SHA512e06064eb95a2ab9c3343672072f5b3f5983fc8ea9e5c92f79e50ba2e259d6d5fa8ed97170dea6d0d032ea6c01e074eefaab850d28965c7522fb7e03d9c65eae0
-
Filesize
310KB
MD53f95a06f40eaf51b86cef2bf036ebd7a
SHA164009c5f79661eb2f82c9a76a843c0d3a856695d
SHA2561eb88258b18b215b44620326e35c90a8589f384710e7b2d61abf4f59203bd82d
SHA5126f28b5de28026319bed198f06b5461f688ca401129f1125e9e9d3b58956cc0d546234c2d202827bd74b99afd2ead958a863a520a1f4b7e599d385a8a67062897
-
Filesize
12KB
MD505fc6abd61e51d085c0d8a4865214849
SHA1a48f10e8835f4db8d7a276227921f2339b8729cf
SHA256084ff031d15562bb8e56fea45eb5c52a7e333ccaf21df76bdc7e3c41b1638544
SHA51297cad9f7197ebc0a173cbd9419c1cd3097718bd94fd6e1c138830944a81e13f9d04ebe491e29310312e977e5b20e0f3782fe37936ceaa7b536bf1fd65154aef2
-
Filesize
215B
MD5804b35ef108ec9839eb6a9335add8ca1
SHA1bf91e6645c4a1c8cab2d20388469da9ed0a82d56
SHA256fe111b7ea4e14ab7ba5004aea52b10030e0282bb5c40d4ba55761a2c5be59406
SHA512822a3ec5e0e353058d4355bc01a44440dafe8d16c57744a3dcbc962eb110ed3f6843556568616bfc5dc7fad5f5832cd27d6591dc50105f2c79fc16c33919936d
-
Filesize
3.2MB
MD58ae3deecb2b1f16a7adcf3aeaffb487d
SHA10370c0e6b81dea9df7737923cfe36aebdd1623b6
SHA256502092b56790f889fe210b67da27dfe32c434c7e5e8d3e9625dc13381853fbac
SHA51259534db91aecdd9ee65fad026fdd719a22f9d6dad2682cfa97776fe75b4bd9807acb41a2589229c418b77caabcb7f538d168207e2f6f5adaf64a7b13930db1f5
-
Filesize
2.6MB
MD5c6c79436d47a9e5f6cec49547fe53b01
SHA122165a1dfd9d773fbb3df8f92047ba3ed360b220
SHA25690c2bcf6638b10671c4155e99600c84a937ddc96327d7e7c0a462dae845b987c
SHA512c9e4c9605adbb12914b4ef17711300c641b760ee8e261db6536c10d5bd2f32e318dabd957a029c1e6003e5ac0024986439db9fa1553a9b1698f7fa6ed38f5b06
-
Filesize
2.2MB
MD59d5f8dbf9b3ffd27e5775bf7df6e54f6
SHA107ad65ac160697957867b3525c11da7873cb4ab3
SHA256da5af478cef3800cea8d1b29cf5221c1022140e837c95601c3a3e616d6731ea5
SHA512dcdada2aac1da959eecb8c8ae4bbdf810c5c8f677a1ea565614ac35081d4b883578108251eeb54b0332cc1ef1a5987618ab50f97d1d302ee4f5abea18d6bf5e3
-
Filesize
2.0MB
MD5d240a22b65ffb936c8b732be4f978434
SHA194018b6c6a04efb9c6b9453350e5a748cfa3f152
SHA256efc0a89c16ea10a1b48e6e2c545a09213f133b3beeabfbe7e20a7b17414c3d57
SHA512e4df6252b5861f4ed0fa7b48c7066330370524d4be18b4f9ab2902044d401f3fa385706cf32e5641d88f8d7fb0dff894066c3e4d98f44f8ed99fb153b853af70
-
Filesize
2.7MB
MD57858a14a7076dfec0fe6f8f26e80390d
SHA1affb0c4cc4aa8325142383132d0d95f0485006ce
SHA256bf36600f4aae72350ccab89726c3dc1d3b43ad88ae2d643e0f31ea7677e65d6b
SHA5122b3b1f777cfdbd03a3676791cc1220e3c5b3968058aeea87514b3f85bb3935fd19d7e45b049d57d2c79d299467386955ac8b306e7c9af9825582e6d3d8e0bb87
-
Filesize
2.6MB
MD57a8b3c19f03b8fea3239dd0abf6e0de7
SHA1638fae9c605a27a755d61662f5ac1b69f4d5d6f1
SHA256973b9708f392fe9bec5b08cb58d566ec5505ad13e0ba0e06f62e5dd402287c00
SHA512263f23ca91f7efe1ed93a91211f090eab3c3114b6557c908126037ed131b7e346f4235e31dd3a70b31592a40dae495238b000d3055da1167d8e553c7d09b6e8b
-
Filesize
2.8MB
MD560e0e10fe59d3d6f498e320f899eaef9
SHA14f6b270a3098a5de273d226097b6d56948c1fff8
SHA256b1d23993b3f5a9bc5c334d2600ed42040794373afc2a7b8fa20581f37e237344
SHA512bee0052fceded4d80c23e1b1aa2155d2039941d80e19831d44e5ec8a29fd74bf05e487c82b32bbd783d43a302d0f6f2900507d9d38afdde91b8c0325b95c31a6
-
Filesize
3.1MB
MD5ddb936e9046d1a6643799ef4ef90b932
SHA17c91569af09b2533e3d7ed09d13641563c98aa97
SHA2560fb58e445698f28057e41a561693a3298480fcf98b368564a584e8f533b051de
SHA51218543666c38bde385858dedb5dc6ac3221c54537afb94597aee18e9a766fd38660985d0709cd3aff2a9b309749ba9783c9cdcafec1a76d93817d5873bfe0c488
-
Filesize
3.1MB
MD56b249b031c6403ecedde132590eb3740
SHA1a34af5fdc3d3ec6f5e0739b71b0a050728eef42a
SHA256ef97a4ebd564e7d048d7b3342ddf54c085de3a8d76c5ba2472fb67f6b5c00fbe
SHA5129ac0af89a2ec2053543fa6931361157ff570639f6de6fbc98e757d62c0ca3cb26a38c0ee37805a08a80a3621363a10bf6bd66e5266dcfd77d2c793da2b89f08a