Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-12-2022 16:46
Static task
static1
Behavioral task
behavioral1
Sample
d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe
Resource
win10v2004-20220812-en
General
-
Target
d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe
-
Size
156KB
-
MD5
1f3cffb930241fe620060b048b68cc4c
-
SHA1
37f662caa8e0758610bc7954c70bea3fa982fd99
-
SHA256
d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e
-
SHA512
95f797af1fb096df1eb547a2a8fe1c8dd2548d097365b5603fb5ad412d59d7297a65109e2e773f7db5877461e940054120b72ae92ae549edf4493ef99aafd57f
-
SSDEEP
3072:NwymLQGkJyPw6DIh2xLI700akBYAxPbymLQGkST:0LQDJySh26780lLQDy
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\psdriver.sys mscomexe.exe -
Executes dropped EXE 2 IoCs
pid Process 1204 mscomexe.exe 764 mscomexe.exe -
Loads dropped DLL 2 IoCs
pid Process 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe -
Drops autorun.inf file 1 TTPs 25 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\Autorun.inf mscomexe.exe File created \??\K:\Autorun.inf mscomexe.exe File created \??\M:\Autorun.inf mscomexe.exe File created \??\N:\Autorun.inf mscomexe.exe File created \??\P:\Autorun.inf mscomexe.exe File created \??\Q:\Autorun.inf mscomexe.exe File created \??\W:\Autorun.inf mscomexe.exe File created \??\Y:\Autorun.inf mscomexe.exe File created D:\Autorun.inf mscomexe.exe File created \??\I:\Autorun.inf mscomexe.exe File created \??\J:\Autorun.inf mscomexe.exe File created \??\L:\Autorun.inf mscomexe.exe File created \??\R:\Autorun.inf mscomexe.exe File created \??\S:\Autorun.inf mscomexe.exe File opened for modification C:\Autorun.inf mscomexe.exe File created \??\F:\Autorun.inf mscomexe.exe File created \??\G:\Autorun.inf mscomexe.exe File created \??\H:\Autorun.inf mscomexe.exe File created \??\U:\Autorun.inf mscomexe.exe File created \??\X:\Autorun.inf mscomexe.exe File created \??\Z:\Autorun.inf mscomexe.exe File created \??\E:\Autorun.inf mscomexe.exe File created \??\O:\Autorun.inf mscomexe.exe File created \??\T:\Autorun.inf mscomexe.exe File created \??\V:\Autorun.inf mscomexe.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mscomexe.exe d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe File opened for modification C:\Windows\SysWOW64\msprosys.dll mscomexe.exe File created C:\Windows\SysWOW64\mscomexe.exe d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2016 set thread context of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 1204 set thread context of 764 1204 mscomexe.exe 29 -
Modifies registry key 1 TTPs 64 IoCs
pid Process 320 reg.exe 1628 reg.exe 1652 reg.exe 940 reg.exe 1112 reg.exe 1956 reg.exe 976 reg.exe 1564 reg.exe 812 reg.exe 980 reg.exe 944 reg.exe 596 reg.exe 1920 reg.exe 1620 reg.exe 2028 reg.exe 1268 reg.exe 1092 reg.exe 1356 reg.exe 1452 reg.exe 1268 reg.exe 1604 reg.exe 1628 reg.exe 1672 reg.exe 1316 reg.exe 1880 reg.exe 1672 reg.exe 988 reg.exe 1932 reg.exe 1768 reg.exe 1584 reg.exe 1836 reg.exe 852 reg.exe 1592 reg.exe 568 reg.exe 1276 reg.exe 1632 reg.exe 1464 reg.exe 1900 reg.exe 1464 reg.exe 2000 reg.exe 432 reg.exe 1664 reg.exe 1964 reg.exe 1692 reg.exe 464 reg.exe 1512 reg.exe 1276 reg.exe 1620 reg.exe 1184 reg.exe 1800 reg.exe 1916 reg.exe 456 reg.exe 1528 reg.exe 644 reg.exe 1200 reg.exe 820 reg.exe 304 reg.exe 1836 reg.exe 1316 reg.exe 1536 reg.exe 816 reg.exe 1640 reg.exe 812 reg.exe 1804 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1792 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1204 mscomexe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1204 mscomexe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 900 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 1204 mscomexe.exe 764 mscomexe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 900 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 27 PID 2016 wrote to memory of 1204 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 28 PID 2016 wrote to memory of 1204 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 28 PID 2016 wrote to memory of 1204 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 28 PID 2016 wrote to memory of 1204 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 28 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 764 1204 mscomexe.exe 29 PID 1204 wrote to memory of 1276 1204 mscomexe.exe 30 PID 1204 wrote to memory of 1276 1204 mscomexe.exe 30 PID 1204 wrote to memory of 1276 1204 mscomexe.exe 30 PID 1204 wrote to memory of 1276 1204 mscomexe.exe 30 PID 2016 wrote to memory of 1448 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 32 PID 2016 wrote to memory of 1448 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 32 PID 2016 wrote to memory of 1448 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 32 PID 2016 wrote to memory of 1448 2016 d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe 32 PID 1448 wrote to memory of 1792 1448 cmd.exe 34 PID 1448 wrote to memory of 1792 1448 cmd.exe 34 PID 1448 wrote to memory of 1792 1448 cmd.exe 34 PID 1448 wrote to memory of 1792 1448 cmd.exe 34 PID 1204 wrote to memory of 1476 1204 mscomexe.exe 35 PID 1204 wrote to memory of 1476 1204 mscomexe.exe 35 PID 1204 wrote to memory of 1476 1204 mscomexe.exe 35 PID 1204 wrote to memory of 1476 1204 mscomexe.exe 35 PID 1204 wrote to memory of 1268 1204 mscomexe.exe 37 PID 1204 wrote to memory of 1268 1204 mscomexe.exe 37 PID 1204 wrote to memory of 1268 1204 mscomexe.exe 37 PID 1204 wrote to memory of 1268 1204 mscomexe.exe 37 PID 1204 wrote to memory of 304 1204 mscomexe.exe 39 PID 1204 wrote to memory of 304 1204 mscomexe.exe 39 PID 1204 wrote to memory of 304 1204 mscomexe.exe 39 PID 1204 wrote to memory of 304 1204 mscomexe.exe 39 PID 1204 wrote to memory of 2000 1204 mscomexe.exe 41 PID 1204 wrote to memory of 2000 1204 mscomexe.exe 41 PID 1204 wrote to memory of 2000 1204 mscomexe.exe 41 PID 1204 wrote to memory of 2000 1204 mscomexe.exe 41 PID 1204 wrote to memory of 1956 1204 mscomexe.exe 43 PID 1204 wrote to memory of 1956 1204 mscomexe.exe 43 PID 1204 wrote to memory of 1956 1204 mscomexe.exe 43 PID 1204 wrote to memory of 1956 1204 mscomexe.exe 43 PID 1204 wrote to memory of 1816 1204 mscomexe.exe 45 PID 1204 wrote to memory of 1816 1204 mscomexe.exe 45 PID 1204 wrote to memory of 1816 1204 mscomexe.exe 45 PID 1204 wrote to memory of 1816 1204 mscomexe.exe 45 PID 1204 wrote to memory of 1512 1204 mscomexe.exe 47 PID 1204 wrote to memory of 1512 1204 mscomexe.exe 47 PID 1204 wrote to memory of 1512 1204 mscomexe.exe 47 PID 1204 wrote to memory of 1512 1204 mscomexe.exe 47 PID 1204 wrote to memory of 1836 1204 mscomexe.exe 49 PID 1204 wrote to memory of 1836 1204 mscomexe.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe"C:\Users\Admin\AppData\Local\Temp\d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exeC:\Users\Admin\AppData\Local\Temp\d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe2⤵
- Suspicious use of SetWindowsHookEx
PID:900
-
-
C:\Windows\SysWOW64\mscomexe.exeC:\Windows\system32\mscomexe.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\mscomexe.exeC:\Windows\SysWOW64\mscomexe.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:764
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1276
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1476
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1268
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:304
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:2000
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1956
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1816
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1512
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1836
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:432
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1664
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1464
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:852
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1160
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:976
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1880
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1672
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1316
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1276
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1640
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:596
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1536
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1380
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1620
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1592
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1964
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1604
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:816
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:972
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1564
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:812
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1628
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1900
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:988
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1184
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:644
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:320
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:568
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1672
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1316
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1276
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1640
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:596
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1920
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1092
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1620
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1800
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1932
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1692
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1916
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:464
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1564
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1908
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1628
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1900
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1112
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:2028
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:456
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1768
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:112
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1988
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1584
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1276
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:980
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1268
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1652
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1016
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1092
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1448
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1592
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1296
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1632
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:616
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:860
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:972
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1836
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:812
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1464
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1200
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:940
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1112
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:1552
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1356
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1804
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:820
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵PID:2044
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:944
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1452
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot /f3⤵
- Modifies registry key
PID:1528
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1&&del /f /q /a:- "C:\Users\Admin\AppData\Local\Temp\d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1792
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD51f3cffb930241fe620060b048b68cc4c
SHA137f662caa8e0758610bc7954c70bea3fa982fd99
SHA256d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e
SHA51295f797af1fb096df1eb547a2a8fe1c8dd2548d097365b5603fb5ad412d59d7297a65109e2e773f7db5877461e940054120b72ae92ae549edf4493ef99aafd57f
-
Filesize
156KB
MD51f3cffb930241fe620060b048b68cc4c
SHA137f662caa8e0758610bc7954c70bea3fa982fd99
SHA256d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e
SHA51295f797af1fb096df1eb547a2a8fe1c8dd2548d097365b5603fb5ad412d59d7297a65109e2e773f7db5877461e940054120b72ae92ae549edf4493ef99aafd57f
-
Filesize
156KB
MD51f3cffb930241fe620060b048b68cc4c
SHA137f662caa8e0758610bc7954c70bea3fa982fd99
SHA256d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e
SHA51295f797af1fb096df1eb547a2a8fe1c8dd2548d097365b5603fb5ad412d59d7297a65109e2e773f7db5877461e940054120b72ae92ae549edf4493ef99aafd57f
-
Filesize
156KB
MD51f3cffb930241fe620060b048b68cc4c
SHA137f662caa8e0758610bc7954c70bea3fa982fd99
SHA256d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e
SHA51295f797af1fb096df1eb547a2a8fe1c8dd2548d097365b5603fb5ad412d59d7297a65109e2e773f7db5877461e940054120b72ae92ae549edf4493ef99aafd57f
-
Filesize
156KB
MD51f3cffb930241fe620060b048b68cc4c
SHA137f662caa8e0758610bc7954c70bea3fa982fd99
SHA256d8098edcea87b4803f14442aae9ebdc16a5eae6430848b1ee28aa7d95826960e
SHA51295f797af1fb096df1eb547a2a8fe1c8dd2548d097365b5603fb5ad412d59d7297a65109e2e773f7db5877461e940054120b72ae92ae549edf4493ef99aafd57f