Analysis
-
max time kernel
151s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 06:08
Behavioral task
behavioral1
Sample
2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe
Resource
win10v2004-20220812-en
General
-
Target
2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe
-
Size
351KB
-
MD5
a2d5afadbfb11aed3bbf95fe0cf174d0
-
SHA1
5219f2faf74d1717a2589c398eed1aec5caca551
-
SHA256
2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a
-
SHA512
ff986d46123f77e761becc779e22228ac257bc27f56e22791749d58a3e4f3600f00ad693ff37420260f4f01c74c0c6d19e9c889da1313a2aa50c157b365a737c
-
SSDEEP
6144:rVBU/tylqpk//mRuk//m4k//mRvk//mn:yfW2p2l222
Malware Config
Signatures
-
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" explorer.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 1920 explorer.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KISLnchr.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWSUpd.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360sdrun.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRepair.com\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SREngPS.EXE\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Navapw32.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HijackThis.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\arswp3.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adam.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vsstat.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zjb.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360sd.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntiU.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvXP.kxp explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ras.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\webscanx.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SysSafe.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ghost.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kpfw32.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDGames.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kabaload.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVCenter.kxp explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVCenter.kxp\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\XP.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\av.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AgentSvr.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMonD.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwstray.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvol.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RsAgent.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pagefile.pif explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrssvc.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TxoMoU.Exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AoYun.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\av.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zxsweep.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sxgame.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KSWebShield.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvfwMcl.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ScanFrm.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rsnetsvr.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wbapp.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stormii.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvwsc.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zhudongfangyu.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\799d.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvolself.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FYFireWall.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SmartUp.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UFO.exe\Debugger = "ntsd -d" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ravcopy.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rp.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QHSET.exe\Debugger = "ntsd -d" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\upiea.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AST.exe\Debugger = "ntsd -d" explorer.exe -
resource yara_rule behavioral1/files/0x00140000000054ab-55.dat upx behavioral1/files/0x00140000000054ab-56.dat upx behavioral1/files/0x00140000000054ab-58.dat upx behavioral1/files/0x00140000000054ab-60.dat upx behavioral1/memory/1896-61-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/1920-63-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/1896-65-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral1/memory/1920-66-0x0000000000400000-0x000000000045A000-memory.dmp upx -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TSPS.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1681.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8970.lnk explorer.exe -
Loads dropped DLL 3 IoCs
pid Process 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 1920 explorer.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\s: explorer.exe File opened (read-only) \??\m: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\e: explorer.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\u: explorer.exe File opened (read-only) \??\x: explorer.exe File opened (read-only) \??\y: explorer.exe File opened (read-only) \??\f: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\q: explorer.exe File opened (read-only) \??\r: explorer.exe File opened (read-only) \??\q: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\t: explorer.exe File opened (read-only) \??\z: explorer.exe File opened (read-only) \??\w: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\y: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\z: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\e: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\o: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\u: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\g: explorer.exe File opened (read-only) \??\h: explorer.exe File opened (read-only) \??\o: explorer.exe File opened (read-only) \??\p: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\v: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\f: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\j: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\r: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\t: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\s: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\x: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\p: explorer.exe File opened (read-only) \??\g: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\i: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\l: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\w: explorer.exe File opened (read-only) \??\m: explorer.exe File opened (read-only) \??\n: explorer.exe File opened (read-only) \??\v: explorer.exe File opened (read-only) \??\h: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\k: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened (read-only) \??\n: 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe File opened for modification C:\Program Files (x86)\Common Files\ips888.dll explorer.exe File created C:\Program Files (x86)\Common Files\ips888.dll explorer.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe explorer.exe File opened for modification C:\Program Files (x86)\Common Files explorer.exe File opened for modification C:\Program Files (x86)\ explorer.exe File opened for modification C:\Program Files (x86)\Kaspersky Lab explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe 1920 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeLoadDriverPrivilege 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe Token: SeLoadDriverPrivilege 1920 explorer.exe Token: SeDebugPrivilege 1920 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1920 explorer.exe 1920 explorer.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1896 wrote to memory of 1920 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 28 PID 1896 wrote to memory of 1920 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 28 PID 1896 wrote to memory of 1920 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 28 PID 1896 wrote to memory of 1920 1896 2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe 28 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe"C:\Users\Admin\AppData\Local\Temp\2eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"2⤵
- Modifies system executable filetype association
- Modifies visiblity of hidden/system files in Explorer
- Disables RegEdit via registry modification
- Executes dropped EXE
- Sets file execution options in registry
- Drops startup file
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1920
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351KB
MD5a2d5afadbfb11aed3bbf95fe0cf174d0
SHA15219f2faf74d1717a2589c398eed1aec5caca551
SHA2562eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a
SHA512ff986d46123f77e761becc779e22228ac257bc27f56e22791749d58a3e4f3600f00ad693ff37420260f4f01c74c0c6d19e9c889da1313a2aa50c157b365a737c
-
Filesize
351KB
MD5a2d5afadbfb11aed3bbf95fe0cf174d0
SHA15219f2faf74d1717a2589c398eed1aec5caca551
SHA2562eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a
SHA512ff986d46123f77e761becc779e22228ac257bc27f56e22791749d58a3e4f3600f00ad693ff37420260f4f01c74c0c6d19e9c889da1313a2aa50c157b365a737c
-
Filesize
17KB
MD5f560174dbba429bc890961608e9eaaf1
SHA11397fd3d69ba8fd1615ff8fa7e0a187cca06dbaf
SHA25629c4eba9d950a47aaf7e023a3649ed8dbd065a143b0913c11d969f9df9823f5f
SHA51235099289aa8852909b82d5709f2504aa68e7672f2457656d2ebe6c77fea631c9d80585ebf186d7555d281443e56b67abdfb5848dc069a2a2c248a76a95d9a6bf
-
Filesize
351KB
MD5a2d5afadbfb11aed3bbf95fe0cf174d0
SHA15219f2faf74d1717a2589c398eed1aec5caca551
SHA2562eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a
SHA512ff986d46123f77e761becc779e22228ac257bc27f56e22791749d58a3e4f3600f00ad693ff37420260f4f01c74c0c6d19e9c889da1313a2aa50c157b365a737c
-
Filesize
351KB
MD5a2d5afadbfb11aed3bbf95fe0cf174d0
SHA15219f2faf74d1717a2589c398eed1aec5caca551
SHA2562eff3a21d1e060daefd86df50bd68f6d2a66ed2f37b97d2d1370e8de5586241a
SHA512ff986d46123f77e761becc779e22228ac257bc27f56e22791749d58a3e4f3600f00ad693ff37420260f4f01c74c0c6d19e9c889da1313a2aa50c157b365a737c