Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
15/02/2023, 21:34
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20221111-en
General
-
Target
tmp.exe
-
Size
4.7MB
-
MD5
f516597acba8709292709d29fe6ad4b1
-
SHA1
791ddef4086a3c274500f2e48b9f4f0a7f83572f
-
SHA256
39be5aa02d074dcecebe251d3f5a62073620c340901128bb751404b17770d9be
-
SHA512
d4e277c052a655a629fa30c2115cf5f4d308d3181ef71a4dfff6eb87b35183c93dd2663ac1552309bfa28c3425152215f0b6c8e1ac4fb337174f2e25c81adf07
-
SSDEEP
98304:QZc1bvlKU/tvYHpUyYcKKG20qUK6Bv/kfyct07AGZLtjkUgsqqQ/1:OWLlKU/tvYJpYlKBEv/wt0kEL2Ug8QN
Malware Config
Signatures
-
Contacts a large (22034) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
XMRig Miner payload 23 IoCs
resource yara_rule behavioral1/memory/832-54-0x0000000000400000-0x0000000001AFB000-memory.dmp xmrig behavioral1/files/0x000600000001449e-70.dat xmrig behavioral1/files/0x000600000001449e-103.dat xmrig behavioral1/files/0x000700000001449e-134.dat xmrig behavioral1/files/0x000800000001449e-167.dat xmrig behavioral1/memory/832-197-0x0000000000400000-0x0000000001AFB000-memory.dmp xmrig behavioral1/files/0x000900000001449e-199.dat xmrig behavioral1/files/0x000a00000001449e-232.dat xmrig behavioral1/files/0x000b00000001449e-263.dat xmrig behavioral1/files/0x000c00000001449e-296.dat xmrig behavioral1/files/0x000d00000001449e-327.dat xmrig behavioral1/files/0x000e00000001449e-360.dat xmrig behavioral1/files/0x000f00000001449e-392.dat xmrig behavioral1/files/0x001000000001449e-423.dat xmrig behavioral1/files/0x001100000001449e-456.dat xmrig behavioral1/files/0x001200000001449e-489.dat xmrig behavioral1/files/0x001300000001449e-521.dat xmrig behavioral1/files/0x001400000001449e-552.dat xmrig behavioral1/files/0x001500000001449e-583.dat xmrig behavioral1/files/0x001600000001449e-614.dat xmrig behavioral1/files/0x001700000001449e-646.dat xmrig behavioral1/files/0x001800000001449e-677.dat xmrig behavioral1/files/0x001900000001449e-710.dat xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Loads dropped DLL 2 IoCs
pid Process 832 tmp.exe 832 tmp.exe -
resource yara_rule behavioral1/memory/832-54-0x0000000000400000-0x0000000001AFB000-memory.dmp upx behavioral1/memory/832-197-0x0000000000400000-0x0000000001AFB000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 344 sc.exe 564 sc.exe 576 sc.exe 1176 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1220 NETSTAT.EXE -
Modifies registry class 22 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe 832 tmp.exe -
Suspicious behavior: LoadsDriver 14 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1220 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1700 AcroRd32.exe 1700 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 832 wrote to memory of 280 832 tmp.exe 29 PID 832 wrote to memory of 280 832 tmp.exe 29 PID 832 wrote to memory of 280 832 tmp.exe 29 PID 280 wrote to memory of 344 280 cmd.exe 30 PID 280 wrote to memory of 344 280 cmd.exe 30 PID 280 wrote to memory of 344 280 cmd.exe 30 PID 832 wrote to memory of 1628 832 tmp.exe 31 PID 832 wrote to memory of 1628 832 tmp.exe 31 PID 832 wrote to memory of 1628 832 tmp.exe 31 PID 1628 wrote to memory of 564 1628 cmd.exe 32 PID 1628 wrote to memory of 564 1628 cmd.exe 32 PID 1628 wrote to memory of 564 1628 cmd.exe 32 PID 832 wrote to memory of 680 832 tmp.exe 33 PID 832 wrote to memory of 680 832 tmp.exe 33 PID 832 wrote to memory of 680 832 tmp.exe 33 PID 680 wrote to memory of 576 680 cmd.exe 34 PID 680 wrote to memory of 576 680 cmd.exe 34 PID 680 wrote to memory of 576 680 cmd.exe 34 PID 832 wrote to memory of 268 832 tmp.exe 35 PID 832 wrote to memory of 268 832 tmp.exe 35 PID 832 wrote to memory of 268 832 tmp.exe 35 PID 268 wrote to memory of 1176 268 cmd.exe 36 PID 268 wrote to memory of 1176 268 cmd.exe 36 PID 268 wrote to memory of 1176 268 cmd.exe 36 PID 832 wrote to memory of 1568 832 tmp.exe 37 PID 832 wrote to memory of 1568 832 tmp.exe 37 PID 832 wrote to memory of 1568 832 tmp.exe 37 PID 1568 wrote to memory of 1220 1568 cmd.exe 38 PID 1568 wrote to memory of 1220 1568 cmd.exe 38 PID 1568 wrote to memory of 1220 1568 cmd.exe 38 PID 1568 wrote to memory of 1872 1568 cmd.exe 39 PID 1568 wrote to memory of 1872 1568 cmd.exe 39 PID 1568 wrote to memory of 1872 1568 cmd.exe 39 PID 832 wrote to memory of 1524 832 tmp.exe 40 PID 832 wrote to memory of 1524 832 tmp.exe 40 PID 832 wrote to memory of 1524 832 tmp.exe 40 PID 1524 wrote to memory of 1716 1524 cmd.exe 41 PID 1524 wrote to memory of 1716 1524 cmd.exe 41 PID 1524 wrote to memory of 1716 1524 cmd.exe 41 PID 1716 wrote to memory of 1700 1716 rundll32.exe 42 PID 1716 wrote to memory of 1700 1716 rundll32.exe 42 PID 1716 wrote to memory of 1700 1716 rundll32.exe 42 PID 1716 wrote to memory of 1700 1716 rundll32.exe 42 PID 832 wrote to memory of 2024 832 tmp.exe 43 PID 832 wrote to memory of 2024 832 tmp.exe 43 PID 832 wrote to memory of 2024 832 tmp.exe 43 PID 2024 wrote to memory of 364 2024 cmd.exe 44 PID 2024 wrote to memory of 364 2024 cmd.exe 44 PID 2024 wrote to memory of 364 2024 cmd.exe 44 PID 832 wrote to memory of 1496 832 tmp.exe 45 PID 832 wrote to memory of 1496 832 tmp.exe 45 PID 832 wrote to memory of 1496 832 tmp.exe 45 PID 1496 wrote to memory of 1528 1496 cmd.exe 46 PID 1496 wrote to memory of 1528 1496 cmd.exe 46 PID 1496 wrote to memory of 1528 1496 cmd.exe 46 PID 1528 wrote to memory of 1452 1528 rundll32.exe 47 PID 1528 wrote to memory of 1452 1528 rundll32.exe 47 PID 1528 wrote to memory of 1452 1528 rundll32.exe 47 PID 1528 wrote to memory of 1452 1528 rundll32.exe 47 PID 832 wrote to memory of 1668 832 tmp.exe 48 PID 832 wrote to memory of 1668 832 tmp.exe 48 PID 832 wrote to memory of 1668 832 tmp.exe 48 PID 1668 wrote to memory of 1464 1668 cmd.exe 49 PID 1668 wrote to memory of 1464 1668 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\cmd.execmd.exe /c "sc stop npf"2⤵
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Windows\system32\sc.exesc stop npf3⤵
- Launches sc.exe
PID:344
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "sc delete npf"2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\sc.exesc delete npf3⤵
- Launches sc.exe
PID:564
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "sc create npf type= kernel start= auto binpath= C:\Users\Admin\AppData\Local\Temp\npf.sys"2⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\system32\sc.exesc create npf type= kernel start= auto binpath= C:\Users\Admin\AppData\Local\Temp\npf.sys3⤵
- Launches sc.exe
PID:576
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "sc start npf"2⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\system32\sc.exesc start npf3⤵
- Launches sc.exe
PID:1176
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "netstat -ano | findstr TCP"2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\system32\findstr.exefindstr TCP3⤵PID:1872
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk"4⤵
- Suspicious use of SetWindowsHookEx
PID:1700
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:364
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk"4⤵PID:1452
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1464
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1564
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1400
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:388
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1716 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk"4⤵PID:1652
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1876
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1296
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1872
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1632 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk"4⤵PID:1684
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1052
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:940
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1512
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:936
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1036
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:2024
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1052
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1268 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk"4⤵PID:1252
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:976
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1964
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:2020
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1512
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:316
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1960
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:2044
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1776
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1512
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:536
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:556
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1568
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1548
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1528
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1792
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1788 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk"4⤵PID:2000
-
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk2⤵PID:1596
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\r73t1q\kthreaddk3⤵
- Modifies registry class
PID:1768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
105KB
MD5899a5bf1669610cdb78d322ac8d9358b
SHA180a2e420b99ffe294a523c6c6d87ed09dfc8d82b
SHA256ab3cce674f5216895fd26a073771f82b05d4c8b214a89f0f288a59774a06b14b
SHA51241f2459793ac04e433d8471780e770417afac499dc3c5413877d4a4499656c9669c069d24e638d0aaf43af178a763acb656ffd34d710eb5e3c94682db1559056
-
Filesize
361KB
MD5a672f1cf00fa5ac3f4f59577f77d8c86
SHA1b68e64401d91c75cafa810086a35cd0838c61a4b
SHA25635aab6caaaf1720a4d888ae0de9e2a8e19604f3ea0e4dd882c3eeae4f39af117
SHA512a566e7571437be765279c915dd6e13f72203eff0dc3838a154fc137ed828e05644d650fd8432d1fb4c1e1d84ee00ef9bde90225c68c3ca8a5da349065e7ebfd6