Resubmissions
17-04-2024 14:54
240417-r96wzada86 1017-04-2024 14:54
240417-r95znsee4v 1017-04-2024 14:54
240417-r943dada82 1017-04-2024 14:54
240417-r9353sda77 1017-04-2024 14:54
240417-r93jjsee3x 1015-04-2024 13:19
240415-qkln3afc75 1010-04-2024 12:02
240410-n7v5xaeh49 1010-04-2024 12:02
240410-n7vjdaaa8t 10Analysis
-
max time kernel
598s -
max time network
601s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 12:02
Static task
static1
Behavioral task
behavioral1
Sample
75bff99becc32bcbe56efbe7a75f4d45.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
75bff99becc32bcbe56efbe7a75f4d45.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
75bff99becc32bcbe56efbe7a75f4d45.exe
Resource
win10v2004-20240226-en
General
-
Target
75bff99becc32bcbe56efbe7a75f4d45.exe
-
Size
7.0MB
-
MD5
75bff99becc32bcbe56efbe7a75f4d45
-
SHA1
81bfcc77809161a5254a27d3d4d30548c96fcd5b
-
SHA256
8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2
-
SHA512
940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69
-
SSDEEP
49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p
Malware Config
Extracted
bitrat
1.38
obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80
-
communication_password
d93b4f1ee6f5b875a4f7fcef966bd09a
-
tor_process
WinSock
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral4/memory/260-8-0x0000000002B10000-0x0000000002B92000-memory.dmp family_zgrat_v1 behavioral4/memory/260-10-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-9-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-12-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-14-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-16-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-18-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-20-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-22-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-24-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-26-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-28-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-30-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-32-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-34-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-36-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-38-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-40-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-42-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-44-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-46-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-48-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-52-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-50-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-56-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-54-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-60-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-58-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-62-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-64-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-66-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-68-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-70-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 behavioral4/memory/260-72-0x0000000002B10000-0x0000000002B8C000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"," 75bff99becc32bcbe56efbe7a75f4d45.exe -
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral4/files/0x000100000002a7a2-2461.dat acprotect behavioral4/files/0x000100000002a7a5-2463.dat acprotect behavioral4/files/0x000100000002a7a6-2464.dat acprotect behavioral4/files/0x000100000002a7a4-2474.dat acprotect behavioral4/files/0x000100000002a7a7-2471.dat acprotect behavioral4/files/0x000100000002a7a9-2473.dat acprotect behavioral4/files/0x000100000002a7a3-2467.dat acprotect -
Executes dropped EXE 21 IoCs
pid Process 3144 WinSock.exe 1480 WinSock.exe 1172 WinSock.exe 2376 WinSock.exe 1900 WinSock.exe 3368 WinSock.exe 3952 WinSock.exe 1420 WinSock.exe 4716 WinSock.exe 720 WinSock.exe 1484 WinSock.exe 4288 WinSock.exe 884 WinSock.exe 4880 WinSock.exe 2248 WinSock.exe 2960 WinSock.exe 4692 WinSock.exe 1488 WinSock.exe 2352 WinSock.exe 4960 WinSock.exe 1120 WinSock.exe -
Loads dropped DLL 64 IoCs
pid Process 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 3144 WinSock.exe 1480 WinSock.exe 1480 WinSock.exe 1480 WinSock.exe 1480 WinSock.exe 1480 WinSock.exe 1480 WinSock.exe 1480 WinSock.exe 1172 WinSock.exe 1172 WinSock.exe 1172 WinSock.exe 1172 WinSock.exe 1172 WinSock.exe 1172 WinSock.exe 1172 WinSock.exe 2376 WinSock.exe 2376 WinSock.exe 2376 WinSock.exe 2376 WinSock.exe 2376 WinSock.exe 2376 WinSock.exe 2376 WinSock.exe 1900 WinSock.exe 1900 WinSock.exe 1900 WinSock.exe 1900 WinSock.exe 1900 WinSock.exe 1900 WinSock.exe 1900 WinSock.exe 3368 WinSock.exe 3368 WinSock.exe 3368 WinSock.exe 3368 WinSock.exe 3368 WinSock.exe 3368 WinSock.exe 3368 WinSock.exe 3952 WinSock.exe 3952 WinSock.exe 3952 WinSock.exe 3952 WinSock.exe 3952 WinSock.exe 3952 WinSock.exe 3952 WinSock.exe 1420 WinSock.exe 1420 WinSock.exe 1420 WinSock.exe 1420 WinSock.exe 1420 WinSock.exe 1420 WinSock.exe 1420 WinSock.exe 4716 WinSock.exe 4716 WinSock.exe 4716 WinSock.exe 4716 WinSock.exe 4716 WinSock.exe 4716 WinSock.exe -
resource yara_rule behavioral4/files/0x000100000002a7a8-2457.dat upx behavioral4/files/0x000100000002a7a2-2461.dat upx behavioral4/files/0x000100000002a7a5-2463.dat upx behavioral4/files/0x000100000002a7a6-2464.dat upx behavioral4/files/0x000100000002a7a4-2474.dat upx behavioral4/files/0x000100000002a7a7-2471.dat upx behavioral4/memory/3144-2477-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/3144-2478-0x0000000073620000-0x00000000736E8000-memory.dmp upx behavioral4/memory/3144-2479-0x00000000735D0000-0x0000000073619000-memory.dmp upx behavioral4/memory/3144-2480-0x0000000073230000-0x00000000734FF000-memory.dmp upx behavioral4/memory/3144-2485-0x0000000073200000-0x0000000073224000-memory.dmp upx behavioral4/files/0x000100000002a7a9-2473.dat upx behavioral4/memory/3144-2487-0x0000000073060000-0x00000000730E8000-memory.dmp upx behavioral4/memory/3144-2486-0x00000000730F0000-0x00000000731FA000-memory.dmp upx behavioral4/memory/3144-2489-0x0000000073500000-0x00000000735CE000-memory.dmp upx behavioral4/files/0x000100000002a7a3-2467.dat upx behavioral4/memory/3144-2530-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/3144-2539-0x0000000073620000-0x00000000736E8000-memory.dmp upx behavioral4/memory/3144-2540-0x0000000073230000-0x00000000734FF000-memory.dmp upx behavioral4/memory/1480-2597-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/1480-2599-0x0000000073230000-0x00000000734FF000-memory.dmp upx behavioral4/memory/1480-2601-0x0000000073620000-0x00000000736E8000-memory.dmp upx behavioral4/memory/1480-2606-0x0000000073200000-0x0000000073224000-memory.dmp upx behavioral4/memory/1480-2605-0x00000000735D0000-0x0000000073619000-memory.dmp upx behavioral4/memory/1480-2609-0x00000000730F0000-0x00000000731FA000-memory.dmp upx behavioral4/memory/1480-2610-0x0000000073060000-0x00000000730E8000-memory.dmp upx behavioral4/memory/3144-2604-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/1480-2603-0x0000000073500000-0x00000000735CE000-memory.dmp upx behavioral4/memory/1480-2619-0x00000000735D0000-0x0000000073619000-memory.dmp upx behavioral4/memory/1480-2618-0x0000000073500000-0x00000000735CE000-memory.dmp upx behavioral4/memory/1480-2617-0x0000000073620000-0x00000000736E8000-memory.dmp upx behavioral4/memory/1480-2620-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/1480-2621-0x0000000073230000-0x00000000734FF000-memory.dmp upx behavioral4/memory/1172-2633-0x0000000073350000-0x0000000073418000-memory.dmp upx behavioral4/memory/1172-2635-0x00000000732D0000-0x00000000732F4000-memory.dmp upx behavioral4/memory/1172-2637-0x00000000731C0000-0x00000000732CA000-memory.dmp upx behavioral4/memory/1172-2636-0x0000000073130000-0x00000000731B8000-memory.dmp upx behavioral4/memory/1172-2638-0x0000000073060000-0x000000007312E000-memory.dmp upx behavioral4/memory/1172-2641-0x0000000073420000-0x00000000736EF000-memory.dmp upx behavioral4/memory/1172-2634-0x0000000073300000-0x0000000073349000-memory.dmp upx behavioral4/memory/1172-2658-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/1172-2667-0x0000000073350000-0x0000000073418000-memory.dmp upx behavioral4/memory/1172-2668-0x0000000073060000-0x000000007312E000-memory.dmp upx behavioral4/memory/1172-2669-0x0000000073420000-0x00000000736EF000-memory.dmp upx behavioral4/memory/2376-2693-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/2376-2695-0x0000000073420000-0x00000000736EF000-memory.dmp upx behavioral4/memory/2376-2696-0x0000000073350000-0x0000000073418000-memory.dmp upx behavioral4/memory/2376-2699-0x0000000073060000-0x000000007312E000-memory.dmp upx behavioral4/memory/2376-2701-0x0000000073300000-0x0000000073349000-memory.dmp upx behavioral4/memory/1172-2700-0x0000000000E90000-0x0000000001294000-memory.dmp upx behavioral4/memory/2376-2703-0x00000000732D0000-0x00000000732F4000-memory.dmp upx behavioral4/memory/2376-2705-0x00000000731C0000-0x00000000732CA000-memory.dmp upx behavioral4/memory/2376-2707-0x0000000073130000-0x00000000731B8000-memory.dmp upx behavioral4/memory/2376-2713-0x0000000073060000-0x000000007312E000-memory.dmp upx -
Looks up external IP address via web service 11 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 myexternalip.com 33 myexternalip.com 41 myexternalip.com 74 myexternalip.com 87 myexternalip.com 94 myexternalip.com 4 myexternalip.com 18 myexternalip.com 48 myexternalip.com 61 myexternalip.com 81 myexternalip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
pid Process 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 260 set thread context of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 260 75bff99becc32bcbe56efbe7a75f4d45.exe 260 75bff99becc32bcbe56efbe7a75f4d45.exe 260 75bff99becc32bcbe56efbe7a75f4d45.exe 260 75bff99becc32bcbe56efbe7a75f4d45.exe 260 75bff99becc32bcbe56efbe7a75f4d45.exe 260 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 260 75bff99becc32bcbe56efbe7a75f4d45.exe Token: SeShutdownPrivilege 4084 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 4084 75bff99becc32bcbe56efbe7a75f4d45.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 260 wrote to memory of 4332 260 75bff99becc32bcbe56efbe7a75f4d45.exe 78 PID 260 wrote to memory of 4332 260 75bff99becc32bcbe56efbe7a75f4d45.exe 78 PID 260 wrote to memory of 4332 260 75bff99becc32bcbe56efbe7a75f4d45.exe 78 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 260 wrote to memory of 4084 260 75bff99becc32bcbe56efbe7a75f4d45.exe 79 PID 4084 wrote to memory of 3144 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 80 PID 4084 wrote to memory of 3144 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 80 PID 4084 wrote to memory of 3144 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 80 PID 4084 wrote to memory of 1480 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 81 PID 4084 wrote to memory of 1480 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 81 PID 4084 wrote to memory of 1480 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 81 PID 4084 wrote to memory of 1172 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 82 PID 4084 wrote to memory of 1172 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 82 PID 4084 wrote to memory of 1172 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 82 PID 4084 wrote to memory of 2376 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 83 PID 4084 wrote to memory of 2376 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 83 PID 4084 wrote to memory of 2376 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 83 PID 4084 wrote to memory of 1900 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 84 PID 4084 wrote to memory of 1900 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 84 PID 4084 wrote to memory of 1900 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 84 PID 4084 wrote to memory of 3368 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 85 PID 4084 wrote to memory of 3368 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 85 PID 4084 wrote to memory of 3368 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 85 PID 4084 wrote to memory of 3952 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 86 PID 4084 wrote to memory of 3952 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 86 PID 4084 wrote to memory of 3952 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 86 PID 4084 wrote to memory of 1420 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 87 PID 4084 wrote to memory of 1420 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 87 PID 4084 wrote to memory of 1420 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 87 PID 4084 wrote to memory of 4716 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 88 PID 4084 wrote to memory of 4716 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 88 PID 4084 wrote to memory of 4716 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 88 PID 4084 wrote to memory of 720 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 89 PID 4084 wrote to memory of 720 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 89 PID 4084 wrote to memory of 720 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 89 PID 4084 wrote to memory of 1484 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 90 PID 4084 wrote to memory of 1484 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 90 PID 4084 wrote to memory of 1484 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 90 PID 4084 wrote to memory of 4288 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 91 PID 4084 wrote to memory of 4288 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 91 PID 4084 wrote to memory of 4288 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 91 PID 4084 wrote to memory of 884 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 92 PID 4084 wrote to memory of 884 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 92 PID 4084 wrote to memory of 884 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 92 PID 4084 wrote to memory of 4880 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 93 PID 4084 wrote to memory of 4880 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 93 PID 4084 wrote to memory of 4880 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 93 PID 4084 wrote to memory of 2248 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 94 PID 4084 wrote to memory of 2248 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 94 PID 4084 wrote to memory of 2248 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 94 PID 4084 wrote to memory of 2960 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 95 PID 4084 wrote to memory of 2960 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 95 PID 4084 wrote to memory of 2960 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 95 PID 4084 wrote to memory of 4692 4084 75bff99becc32bcbe56efbe7a75f4d45.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exeC:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe2⤵PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exeC:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3144
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1480
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1172
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2376
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1900
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3368
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3952
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1420
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4716
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:720
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:1484
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:4288
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:884
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:4880
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:2248
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:2960
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:4692
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:1488
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:2352
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:4960
-
-
C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe"C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc3⤵
- Executes dropped EXE
PID:1120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
973KB
MD55cfe61ff895c7daa889708665ef05d7b
SHA15e58efe30406243fbd58d4968b0492ddeef145f2
SHA256f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5
SHA51243b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da
-
Filesize
20KB
MD59cdecaa062f32adb96e0173f1fe0067f
SHA1b518504cee3ebe08bbb04d3f777ddf6346fa7f8c
SHA256ebe4de5515ffccb708489ba57c0325ae460f8b9721332e666ff02c16b232e3e4
SHA5128daeba57c5cb5a5bd75f70176e781c1e89655cb1b1efa47c0539fe45a76e2ad273dda2cdccfac5aec3bffdde9a6921ddb9a595b4c173e0d41680cd55eaa97fb6
-
Filesize
2.7MB
MD5381cc5ba2ce158b71214b0d01a0b1a5c
SHA1d7c546b983b31d2785f46e3b097992f96445074d
SHA256ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec
SHA5128fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4
-
Filesize
20.3MB
MD50f5787d68513fae2960380cc747fe666
SHA1445faee1c24ed721b55ad1c9c2d7d7964659cafb
SHA256cef577cfb425604113786acfc9057fdfe225d87ff84280f249675e73ce42f89a
SHA51246c4b677840c65992974a6e7b7aa6ab894ca04464ce8249bd69258651e52042ea950216b263399cdbf6a778101bf133980fc178eabaca347291dc1648518d367
-
Filesize
8.8MB
MD56cbefdad998019220f3ff661ee463ab6
SHA1d46e3fe37812f63cbf9ae76f2875823c1b011d9b
SHA25655cfa623b8fd538e8c334bebaae160487c20a69bcb4e00bd7eaf2849c6a4a5e0
SHA512b59c2ea605f98062d305edd5958980b92bd79f3b982c7c8414e3fe926e7027cfaf5968e63cdd094f6c13e18e87159c948e08702de9765f88f50c9bc15e3ce100
-
Filesize
20.3MB
MD5a1585092c06b15170a95839116992a63
SHA18e405de087d74dc229ac6fa49e983b1d9f483d9d
SHA25644eed1d6a83d52410042a05f5f3acd9639c0a1a2a5362bbb4838253892b5dee8
SHA512a1812a2f4bedbb6089936091d654b112a0b556d6ed6e1651bcf8f5ff196da3c802a5712699be5986e4469b826dbd2a14f6b71690e6b71a4364698bacbafe411d
-
Filesize
232B
MD5582f008a2e236fb9e2b76cee3e80e1f3
SHA10a48097aef29218f78f1ab071da1d48b0decc47e
SHA256339f00230e1063b61a1d9a66d613155bfda6d2297b16b51253c84a240c74382f
SHA51294b3104ec425f5ff98d11bb36fd627d26fb50b1e079d40f122464ef0e180f1444e0bd843388fa57116f1cf5511dac9dbc0b2b5e7735808cafcee781bb977c3b1
-
Filesize
3KB
MD5152adc40efc54562717f25c118ca28b8
SHA18ed67ef6ecb66bc9d9a3b0c4f4d33f3ba6a846ab
SHA256e9d551b527145d3a3b8793d5e5f5ed2845a0f2576930bcd468fca67af6e0bc99
SHA512a202e1121e474f9934cec6c4f9327156dc257ec1c86373ca605b4b297b1873dc06f9858e05d9b9fd1d18accf484a16e7084652b1aa1f659c9fad54a420dd6594
-
Filesize
1.7MB
MD52384a02c4a1f7ec481adde3a020607d3
SHA17e848d35a10bf9296c8fa41956a3daa777f86365
SHA256c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369
SHA5121ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503
-
Filesize
366KB
MD5099983c13bade9554a3c17484e5481f1
SHA1a84e69ad9722f999252d59d0ed9a99901a60e564
SHA256b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838
SHA51289f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2
-
Filesize
286KB
MD5b0d98f7157d972190fe0759d4368d320
SHA15715a533621a2b642aad9616e603c6907d80efc4
SHA2562922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5
SHA51241ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496
-
Filesize
439KB
MD5c88826ac4bb879622e43ead5bdb95aeb
SHA187d29853649a86f0463bfd9ad887b85eedc21723
SHA256c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f
SHA512f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3
-
Filesize
88KB
MD52c916456f503075f746c6ea649cf9539
SHA1fa1afc1f3d728c89b2e90e14ca7d88b599580a9d
SHA256cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6
SHA5121c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd
-
Filesize
188KB
MD5d407cc6d79a08039a6f4b50539e560b8
SHA121171adbc176dc19aaa5e595cd2cd4bd1dfd0c71
SHA25692cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e
SHA512378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c
-
Filesize
157B
MD568afdef35a6105c2b148649bd05901b0
SHA1828a2b590a95c2a411cc1b0004207747f2571024
SHA2564e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622
SHA512f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671
-
Filesize
52KB
MD5add33041af894b67fe34e1dc819b7eb6
SHA16db46eb021855a587c95479422adcc774a272eeb
SHA2568688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183
SHA512bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa