Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe
Resource
win10v2004-20220812-en
General
-
Target
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe
-
Size
360KB
-
MD5
3108db8b571e4e9ab936f987687356c6
-
SHA1
b19d6c7ff9a62f070708c3a2cdece6cf56d4f152
-
SHA256
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd
-
SHA512
17bf722f145dc74db3dd6f4127dcf5f94828fda93532b1bc44480aa6941300ee20d24e3323e21a728445a20b9d676f7565f2c08f0488291aed369392ac3d2765
-
SSDEEP
6144:NllKyqL6eabhTG9myTZeXojfBmHc2pOjThMlqesmOM7Pprl4bbNFqeQTA1cHxL6:NllfbVHceXEQpOjkqbmOM1rlibNzQs1U
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe\"" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Executes dropped EXE 1 IoCs
Processes:
win32.exepid process 1400 win32.exe -
Sets file execution options in registry 2 TTPs 64 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\win32.exe\DisableExceptionChainValidation 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDWinSec.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDWinSec.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDFiles.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDMain.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDMain.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SDFiles.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\win32.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spybotsd.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe\Debugger = "nqij.exe" 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Loads dropped DLL 2 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exepid process 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Drops file in System32 directory 3 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Windows Services\ 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe File created C:\Windows\SysWOW64\Windows Services\win32.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe File opened for modification C:\Windows\SysWOW64\Windows Services\win32.exe 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exepid process 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exepid process 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
win32.exe3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exedescription pid process Token: SeDebugPrivilege 1400 win32.exe Token: SeDebugPrivilege 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exedescription pid process target process PID 1660 wrote to memory of 1400 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe win32.exe PID 1660 wrote to memory of 1400 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe win32.exe PID 1660 wrote to memory of 1400 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe win32.exe PID 1660 wrote to memory of 1400 1660 3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe win32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe"C:\Users\Admin\AppData\Local\Temp\3149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd.exe"1⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Sets file execution options in registry
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\Windows Services\win32.exe"C:\Windows\system32\Windows Services\win32.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD53108db8b571e4e9ab936f987687356c6
SHA1b19d6c7ff9a62f070708c3a2cdece6cf56d4f152
SHA2563149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd
SHA51217bf722f145dc74db3dd6f4127dcf5f94828fda93532b1bc44480aa6941300ee20d24e3323e21a728445a20b9d676f7565f2c08f0488291aed369392ac3d2765
-
Filesize
360KB
MD53108db8b571e4e9ab936f987687356c6
SHA1b19d6c7ff9a62f070708c3a2cdece6cf56d4f152
SHA2563149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd
SHA51217bf722f145dc74db3dd6f4127dcf5f94828fda93532b1bc44480aa6941300ee20d24e3323e21a728445a20b9d676f7565f2c08f0488291aed369392ac3d2765
-
Filesize
360KB
MD53108db8b571e4e9ab936f987687356c6
SHA1b19d6c7ff9a62f070708c3a2cdece6cf56d4f152
SHA2563149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd
SHA51217bf722f145dc74db3dd6f4127dcf5f94828fda93532b1bc44480aa6941300ee20d24e3323e21a728445a20b9d676f7565f2c08f0488291aed369392ac3d2765
-
Filesize
360KB
MD53108db8b571e4e9ab936f987687356c6
SHA1b19d6c7ff9a62f070708c3a2cdece6cf56d4f152
SHA2563149ea07eb8cdb88a0e40b403b924414d079fa80ba3bf99e3c32ed54ac74bfcd
SHA51217bf722f145dc74db3dd6f4127dcf5f94828fda93532b1bc44480aa6941300ee20d24e3323e21a728445a20b9d676f7565f2c08f0488291aed369392ac3d2765