Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe
Resource
win10v2004-20240419-en
General
-
Target
c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe
-
Size
128KB
-
MD5
ff1345a5d3793e5e16f0151559173127
-
SHA1
2df0cad48f2864ab08fbb154e3f668483af8d259
-
SHA256
c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b
-
SHA512
2da1cfbb5572bba3144868420cb48dd0d40d0c1b9aaaaa52672e2dfea4b8bf0b0922260659eda7487828c03fae9d87b615208482dd66ab548006ffea9741ded3
-
SSDEEP
1536:AeyWofcZ1MTiR/dj6rdQUCQybhtBTYDct+9DdbqQOPJbJ7v0VijU0tE9u:/6TiGrghrYDcMrObB0VijVE9u
Malware Config
Signatures
-
Detect ZGRat V1 37 IoCs
resource yara_rule behavioral2/memory/1980-3-0x0000000006150000-0x0000000006400000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-9-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-15-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-23-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-29-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-57-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-65-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-69-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-67-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-63-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-61-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-59-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-55-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-53-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-51-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-49-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-47-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-45-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-43-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-41-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-39-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-38-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-35-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-33-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-31-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-27-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-25-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-21-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-17-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-13-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-11-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-19-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-6-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/1980-7-0x0000000006150000-0x00000000063F9000-memory.dmp family_zgrat_v1 behavioral2/memory/4088-4895-0x00000000049A0000-0x0000000004A88000-memory.dmp family_zgrat_v1 behavioral2/memory/2216-14227-0x0000000005840000-0x0000000005B2C000-memory.dmp family_zgrat_v1 behavioral2/memory/5872-21415-0x0000000005E90000-0x0000000005F00000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2216 ujswrlhwp.exe 5872 ujswrlhwp.exe 6304 Exozw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook ujswrlhwp.exe Key opened \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook ujswrlhwp.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yyuenpkjc = "C:\\Users\\Admin\\AppData\\Roaming\\Yyuenpkjc.exe" c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bufco = "C:\\Users\\Admin\\AppData\\Roaming\\Bufco.exe" ujswrlhwp.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1980 set thread context of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 4088 set thread context of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 1016 set thread context of 5492 1016 InstallUtil.exe 102 PID 2216 set thread context of 5872 2216 ujswrlhwp.exe 104 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5872 ujswrlhwp.exe 5872 ujswrlhwp.exe 5872 ujswrlhwp.exe 5872 ujswrlhwp.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe Token: SeDebugPrivilege 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe Token: SeDebugPrivilege 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe Token: SeDebugPrivilege 1016 InstallUtil.exe Token: SeDebugPrivilege 1016 InstallUtil.exe Token: SeDebugPrivilege 5492 InstallUtil.exe Token: SeDebugPrivilege 2216 ujswrlhwp.exe Token: SeDebugPrivilege 2216 ujswrlhwp.exe Token: SeDebugPrivilege 5872 ujswrlhwp.exe Token: SeDebugPrivilege 6304 Exozw.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 1980 wrote to memory of 4088 1980 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 92 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 4088 wrote to memory of 1016 4088 c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe 100 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 1016 wrote to memory of 5492 1016 InstallUtil.exe 102 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 2216 wrote to memory of 5872 2216 ujswrlhwp.exe 104 PID 5872 wrote to memory of 6304 5872 ujswrlhwp.exe 110 PID 5872 wrote to memory of 6304 5872 ujswrlhwp.exe 110 PID 5872 wrote to memory of 6304 5872 ujswrlhwp.exe 110 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 ujswrlhwp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe"C:\Users\Admin\AppData\Local\Temp\c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe"C:\Users\Admin\AppData\Local\Temp\c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ujswrlhwp.exeC:\Users\Admin\AppData\Local\Temp\ujswrlhwp.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\ujswrlhwp.exe"C:\Users\Admin\AppData\Local\Temp\ujswrlhwp.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5872 -
C:\Users\Admin\AppData\Local\Temp\Exozw.exe"C:\Users\Admin\AppData\Local\Temp\Exozw.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b.exe.log
Filesize1KB
MD5f3eb81974dc5933681e933f07209ff5f
SHA17af8cae0f1d03e82daaf784df9886705685baac7
SHA256e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2
SHA512d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff
-
Filesize
805B
MD558a9108e39c2ea50e65c23be3a9407cf
SHA1fb21f7b9330aa1a77080a3243b81b49035102d7b
SHA2566049be83020702896a539b5c8c13270add224d7b91b3ee0bebc328791b74a84b
SHA51293804ee8a4560503e47c07f5fa4a959e23355a01aba406c103d339debc9b2b1d20a345cdbb8d8069dac97b9151f228cf559ac3dde1500e3484fba1a4126842bf
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
3.0MB
MD5e5b17f857d175e73ec7e01b3798681bc
SHA1209dcbe754ea979cc64c42c6c259673e4cd5bc57
SHA25635915ae50a51401e9d9fbbbdccba0e83d6f48f18caaec3fe9d80a6747d7d88de
SHA5122b43a6a015fc925be8c971a75b7f19b1a1aa99066ab33439aac5baf2ee68583ed0abd9292572c4ddb7ef51df49bd878da359369633343551776232028d940ba8
-
Filesize
128KB
MD5ff1345a5d3793e5e16f0151559173127
SHA12df0cad48f2864ab08fbb154e3f668483af8d259
SHA256c78b166dfa9982f0724eeedcc3720881dd44d64fc4acfe2312f281668ffeec2b
SHA5122da1cfbb5572bba3144868420cb48dd0d40d0c1b9aaaaa52672e2dfea4b8bf0b0922260659eda7487828c03fae9d87b615208482dd66ab548006ffea9741ded3