Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-06-2022 00:07
Static task
static1
Behavioral task
behavioral1
Sample
312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe
Resource
win10v2004-20220414-en
General
-
Target
312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe
-
Size
1.8MB
-
MD5
5b7184b825866b331b646b976e52165d
-
SHA1
e88407cfb398a23e65113fdaa763e924f0da3819
-
SHA256
312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b
-
SHA512
521f667d961b6a703a5230fe52165eb3866527f4542e75b81756fb003a309e60929983e24707e3b7a52ad8ff24edbb5414199d53ca48b59145da4e5b80155f29
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe 1648 schtasks.exe -
Executes dropped EXE 2 IoCs
pid Process 1208 tsmgr.exe 1992 notepad.exe -
Loads dropped DLL 6 IoCs
pid Process 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 1208 tsmgr.exe 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 1992 notepad.exe -
Adds Run key to start application 2 TTPs 36 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1320 set thread context of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 1208 tsmgr.exe 1208 tsmgr.exe 1208 tsmgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe Token: SeDebugPrivilege 1208 tsmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1208 tsmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1208 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 27 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1320 wrote to memory of 1112 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 28 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1112 wrote to memory of 2008 1112 cmd.exe 30 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1320 wrote to memory of 1992 1320 312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe 31 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 576 1208 tsmgr.exe 32 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 1648 1208 tsmgr.exe 34 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 2032 1208 tsmgr.exe 36 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1032 1208 tsmgr.exe 38 PID 1208 wrote to memory of 1004 1208 tsmgr.exe 40 PID 1208 wrote to memory of 1004 1208 tsmgr.exe 40 PID 1208 wrote to memory of 1004 1208 tsmgr.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe"C:\Users\Admin\AppData\Local\Temp\312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\tsmgr.exe"C:\Users\Admin\AppData\Local\Temp\tsmgr.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Luminosity
- Adds Run key to start application
PID:576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /NP /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /f3⤵
- Luminosity
- Creates scheduled task(s)
PID:1648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1032
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1004
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:556
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1580
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1476
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:816
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:604
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1728
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:520
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:952
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2000
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1976
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1624
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1704
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1912
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\tsmgr.exe.lnk " /f3⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\notepad.exe"C:\Users\Admin\AppData\Local\Temp\notepad.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD55b7184b825866b331b646b976e52165d
SHA1e88407cfb398a23e65113fdaa763e924f0da3819
SHA256312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b
SHA512521f667d961b6a703a5230fe52165eb3866527f4542e75b81756fb003a309e60929983e24707e3b7a52ad8ff24edbb5414199d53ca48b59145da4e5b80155f29
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73
-
Filesize
1.8MB
MD55b7184b825866b331b646b976e52165d
SHA1e88407cfb398a23e65113fdaa763e924f0da3819
SHA256312e16e72dcedac92740dfff0b3b2a6e33640b2568acd2be827cec18e483710b
SHA512521f667d961b6a703a5230fe52165eb3866527f4542e75b81756fb003a309e60929983e24707e3b7a52ad8ff24edbb5414199d53ca48b59145da4e5b80155f29
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73