Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-06-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe
Resource
win10v2004-20240611-en
General
-
Target
4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe
-
Size
2.1MB
-
MD5
59a8e63b155f010c9a69eb4ae8058bde
-
SHA1
6661001f269ed457d639bc848865f9f22eb71269
-
SHA256
4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d
-
SHA512
6004e0de3815a26e3475f4e9915974815e532b885a6bc052cffb44b0650ed1b2700791324e6ba5a404e7185c87dec3f91d8161581996284d6669ee7d41e6eed7
-
SSDEEP
49152:ZQZAdVyVT9n/Gg0P+Whoa7hMF8HJGttFEjA6ECxcQQGO+:KGdVyVT9nOgmhAu0EjIjvGv
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/1416-12-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1416-8-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1416-7-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2212-18-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1416-21-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2212-28-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2952-36-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2952-38-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2952-58-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit -
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Gh0st RAT payload 11 IoCs
resource yara_rule behavioral1/memory/1416-12-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1416-8-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1416-7-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2212-18-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1416-21-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2212-28-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/files/0x0007000000016c51-32.dat family_gh0strat behavioral1/memory/2952-36-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2952-38-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1736-55-0x0000000002740000-0x0000000002833000-memory.dmp family_gh0strat behavioral1/memory/2952-58-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat -
Fatal Rat payload 1 IoCs
resource yara_rule behavioral1/memory/2472-8803-0x0000000000400000-0x00000000004F3000-memory.dmp fatalrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\drivers\QAssist.sys TXPlatforn.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ö÷¶¯·ÀÓù·þÎñÄ£¿é\Parameters\ServiceDll = "C:\\Windows\\system32\\259398649.txt" svchos.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QAssist\ImagePath = "system32\\DRIVERS\\QAssist.sys" TXPlatforn.exe -
Executes dropped EXE 7 IoCs
pid Process 1416 svchost.exe 2212 TXPlatforn.exe 2512 svchos.exe 2952 TXPlatforn.exe 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6312 Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
Loads dropped DLL 11 IoCs
pid Process 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 2212 TXPlatforn.exe 2512 svchos.exe 2276 svchost.exe 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 2276 svchost.exe 6312 Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
resource yara_rule behavioral1/memory/1416-12-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1416-8-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1416-7-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1416-5-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2212-18-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1416-21-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2212-28-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2952-36-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2952-38-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2952-58-0x0000000010000000-0x00000000101B6000-memory.dmp upx -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ini.ini svchos.exe File created C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe svchost.exe File created C:\Windows\SysWOW64\TXPlatforn.exe svchost.exe File opened for modification C:\Windows\SysWOW64\TXPlatforn.exe svchost.exe File created C:\Windows\SysWOW64\259398649.txt svchos.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 38 IoCs
pid Process 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe File created C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2656 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 2952 TXPlatforn.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 1416 svchost.exe Token: SeLoadDriverPrivilege 2952 TXPlatforn.exe Token: SeDebugPrivilege 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe Token: SeDebugPrivilege 6404 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe Token: 33 2952 TXPlatforn.exe Token: SeIncBasePriorityPrivilege 2952 TXPlatforn.exe Token: 33 2952 TXPlatforn.exe Token: SeIncBasePriorityPrivilege 2952 TXPlatforn.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1736 wrote to memory of 1416 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 28 PID 1416 wrote to memory of 2208 1416 svchost.exe 30 PID 1416 wrote to memory of 2208 1416 svchost.exe 30 PID 1416 wrote to memory of 2208 1416 svchost.exe 30 PID 1416 wrote to memory of 2208 1416 svchost.exe 30 PID 1736 wrote to memory of 2512 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 31 PID 1736 wrote to memory of 2512 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 31 PID 1736 wrote to memory of 2512 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 31 PID 1736 wrote to memory of 2512 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 31 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2212 wrote to memory of 2952 2212 TXPlatforn.exe 33 PID 2208 wrote to memory of 2656 2208 cmd.exe 34 PID 2208 wrote to memory of 2656 2208 cmd.exe 34 PID 2208 wrote to memory of 2656 2208 cmd.exe 34 PID 2208 wrote to memory of 2656 2208 cmd.exe 34 PID 1736 wrote to memory of 2472 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 37 PID 1736 wrote to memory of 2472 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 37 PID 1736 wrote to memory of 2472 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 37 PID 1736 wrote to memory of 2472 1736 4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 37 PID 2276 wrote to memory of 6312 2276 svchost.exe 38 PID 2276 wrote to memory of 6312 2276 svchost.exe 38 PID 2276 wrote to memory of 6312 2276 svchost.exe 38 PID 2276 wrote to memory of 6312 2276 svchost.exe 38 PID 2472 wrote to memory of 6404 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 39 PID 2472 wrote to memory of 6404 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 39 PID 2472 wrote to memory of 6404 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 39 PID 2472 wrote to memory of 6404 2472 HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe"C:\Users\Admin\AppData\Local\Temp\4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\svchost.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul3⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.14⤵
- Runs ping.exe
PID:2656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchos.exeC:\Users\Admin\AppData\Local\Temp\\svchos.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exeC:\Users\Admin\AppData\Local\Temp\HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe"C:\Users\Admin\AppData\Local\HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6404
-
-
-
C:\Windows\SysWOW64\TXPlatforn.exeC:\Windows\SysWOW64\TXPlatforn.exe -auto1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\TXPlatforn.exeC:\Windows\SysWOW64\TXPlatforn.exe -acsi2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"1⤵PID:2628
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exeC:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259398649.txt",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58c9187b4d7c954606c04f81e7e3759ec
SHA15007b2de1d9fae14e9e0bb2d0e2e32b472e0a1f8
SHA256448f0d95c2c36bd7a89e34098d8ea9470a56d34c6ec61e35cc30b676c34220e6
SHA5121a3430b9bc0b5081eeef9045f59b630b358cb951f8ac64a9f60d9cc9c2fce7309f51117044509e28e99ef92a8ba17cb2241feae882cd35dc274ec32be031c597
-
Filesize
71KB
MD5fb44f7af2882d222b600539171f54c1d
SHA10c5a1a0b1620a55a0f194464227be25a2f0347e1
SHA256f2a78e76259bc8fd4ab6af7b4e16dfb49a10643308aca3d14c09e61ac0ebd487
SHA51221e906473f64303c4c8d55213ccb84f4a803c11fb5eef34ce3194adfb391ccbcc91e7c399556c7a4e4f3d33b9b19524d4499ec771ee8e1a10df26ea7cc2dcb67
-
\Users\Admin\AppData\Local\Temp\HD_4117196738b2803dee763b2c7f554273f893b034d4e362306149b5378d521c3d.exe
Filesize888KB
MD5fc314f580c66f2453b152bb1d5ae6ccd
SHA1ffc7006e7b0a021ab7a43f8be98b575c9ca2dab4
SHA256c31554cdb16dc854c082481ac970faff747028b01768ba591e676201a7a54a88
SHA512f0136342b4e9fcebe36741d7195bb5171810e5f98eccfcc60d75337fc48cb105799eb0e7ae0090bb37d73725dfbc008d72d11305eb29aef67245ac82d9326ff8
-
Filesize
93KB
MD53b377ad877a942ec9f60ea285f7119a2
SHA160b23987b20d913982f723ab375eef50fafa6c70
SHA25662954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84
SHA512af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f
-
Filesize
377KB
MD5a4329177954d4104005bce3020e5ef59
SHA123c29e295e2dbb8454012d619ca3f81e4c16e85a
SHA2566156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd
SHA51281e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208
-
Filesize
50KB
MD58a1dd710a4c14b955753f90169cf0289
SHA1818a0827e4f71afb2273f6aa4385a39d4f63432b
SHA256b8b25dcc70f5050cf2417b9149856fa9bc21eb5bf3f44900325379039c627a0b
SHA51284c1c3dc81b185f6951b87f4445d3fdb0f25447542a33d566cbf6931df4c8a74af4cf203d01922a33fa5b0aee1e4ce743dac3a4ab9b19d893e1ac577e2e3d728
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d