Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2023 00:48
Behavioral task
behavioral1
Sample
EliStarA.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
EliStarA.exe
Resource
win10v2004-20220812-en
General
-
Target
EliStarA.exe
-
Size
1.7MB
-
MD5
6b8dcb09a6f8e836b5dcc600d11c6223
-
SHA1
b0a1582b9e9871064afae5cb6b1d369599506763
-
SHA256
11aaa12e58f39f192b4f66e56cd0e343d73b69a48dc77a6dfb936483de120152
-
SHA512
feb8bd04778b29efc9b0128dbfd9562368eb825a560dc610abed6a73de1dc7bd33e5e198b439b36828d0a66d4657e354d4a65646141ad3425bed6fd74cb7fcae
-
SSDEEP
49152:lJCDpfmhr2qIhBCwb8lIgwylCJHXv5y7lE8X:6HB/b8KgZA5E
Malware Config
Signatures
-
DMA Locker
Ransomware family with some advanced features, like encryption of unmapped network shares.
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Locky (Osiris variant)
Variant of the Locky ransomware seen in the wild since early 2017.
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies system executable filetype association 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "\"%1\" %*" EliStarA.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Prueba = "Ok" EliStarA.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run EliStarA.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Prueba = "Ok" EliStarA.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 19 IoCs
description ioc Process File opened for modification C:\WINDOWS\SYSTEM32\drivers\ver2.txt EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\drivers\ver2.txt EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Drivers\DETPORT.SYS EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Drivers\RVDPORT.SYS EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Drivers\DETPORT.SYS EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\drivers\config.json EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\drivers\config.json EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\drivers\ver.txt EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\drivers\etc\Hosts EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Drivers\Inf\SOCFG.DLL EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Drivers\AUTORUN.BAK EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Drivers\ISPUPDRV.SYS EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\drivers\ver.txt EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Drivers\Inf\SOCFG.DLL EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\drivers\str.sys EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Drivers\ISPUPDRV.SYS EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Drivers\RVDPORT.SYS EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Drivers\AUTORUN.BAK EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\drivers\str.sys EliStarA.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Schedule\ImagePath = "%SystemRoot%\\System32\\svchost.exe -k netsvcs" EliStarA.exe -
Drops startup file 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\refsutil.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ksea.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\obhn.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bvzxc .vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FYgbEcpF.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rasphone.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeviceProperties.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ame.vbe EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\till.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TKRULI.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start1.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\notepad.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xz1y8iqH.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bi.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mauverlite.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hdry.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rTErod.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ArchivioAmatoriali.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogoo.url.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchosts.exe.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\oyjfo.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vcbvc.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tub.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cnhnfvjhfchfbc.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\takeown.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Webhost.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\asodakaossd.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\F63zTB9J.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vnvhbjyyqigwezh.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.URL EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VCqFv.com.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hadikhiya.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system32helper.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DGOLKDGKJGBKJDGIKJ.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vncc.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SysHelp.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dphs.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BMwpknSibA.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pastagood.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.Microsoft.com.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ojwfwjiokjs9jvikojsoidj.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nexcsf.vbe EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Oaonmsiyy.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BuqcdD1n.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\asvcbfgh.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pwcreator.Lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svch32.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\reload1.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\whatsapp.url EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!#_RESTORE_FILES_#!.inf EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DisplaySwitch.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hide.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LYCOS SIDESEARCH.LNK EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AppointmentApis.Lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nfgh.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apps.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Host.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hjdfasd.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\systemfile.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\convert.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\antomarvis.exe.vbs EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\JA.lnk EliStarA.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\(Vacmo).lnk EliStarA.exe -
resource yara_rule behavioral2/memory/2140-132-0x0000000000400000-0x00000000005BF000-memory.dmp upx behavioral2/memory/2140-133-0x0000000000400000-0x00000000005BF000-memory.dmp upx behavioral2/memory/2140-156-0x0000000000400000-0x00000000005BF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Prueba = "Ok" EliStarA.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run EliStarA.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Prueba = "Ok" EliStarA.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce EliStarA.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Prueba = "Ok" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Prueba = "Ok" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce EliStarA.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\WINDOWS\autorun.inf EliStarA.exe File opened for modification C:\autorun.inf EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\AUTORUN.INF EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\AUTORUN.INF EliStarA.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\Winsh320 EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\name EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\MsSocketVision EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Avast security EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\sqtvvs.exe EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Power Saves EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Windows Power Saves application EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Config\Systemprofile\MenĂº Inicio\Programas\Security Tool.lnk EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\SEARCHBAR.HTML EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\Debitumenize EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\KRNLN.FNR EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\processing EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\NETDX.DAT EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\hnbux.exe EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\Windows Direct core tools EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\autorun.txt EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Debitumenize EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\WINK.DLL EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\blfte.exe EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\WPA Service Task EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\VMWare Central Connector EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Flash EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\BrowserDatStorage EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\abengine.ini EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\MsNetValidator EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Update\WinFeed EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\orxds.exe EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\nbveek.exe EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\Nano EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Restore\KLOG.DAT EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\TT EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\MsWinToken EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\msbb_kyf.dat EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\87ghd.log EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\System Health Application EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\NativeLogger EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\MSShell32 EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\abengine.ini EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\SystemTA EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\DADVIK32.DLL EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\Msntcs EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\___e EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\EAPI.FNE EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\CC.DLL EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\WindowsUpdater EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\SETUP.INI EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\AHTN.HTM EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\WwANsvc EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\Msnetc EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\Shell Applications Extension EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\VUYOSIVA EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\___t EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\netcloud free disk EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Windows .Net core library EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\raserver EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\SYA.TXT EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\zdengine.ini EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\mjlooy.exe EliStarA.exe File opened for modification C:\WINDOWS\SysWOW64\Tasks\taskhostv.exe EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Home http service EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\Windows Power saves tools for windows EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\VERSION.DAT EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\gkools.exe EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32\Tasks\net rest application EliStarA.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Adobe\pdf.ex_ EliStarA.exe File created C:\Program Files\RUXIM\et-ee\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Messenger Plus! Live\Scripts\hola\hola.js EliStarA.exe File opened for modification C:\Program Files\WebRebates4\Websrebates\Webtrebates\toprC0.htm EliStarA.exe File created C:\Program Files\RUXIM\ar-sa\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\en-us\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\SystemEvaluator.dll msiexec.exe File opened for modification C:\Program Files\Common Files\Systems\PINKS.DLL EliStarA.exe File opened for modification C:\Program Files\VERSION.TXT EliStarA.exe File opened for modification C:\Program Files\Assembly\System.exe.config EliStarA.exe File opened for modification C:\Program Files\Internet Explorer\DMLCONF.DAT EliStarA.exe File created C:\Program Files\RUXIM\fr-fr\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\it-it\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\nb-no\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Adobe\pdf.exe.config EliStarA.exe File opened for modification C:\Program Files\Adobe\pdf.exex EliStarA.exe File created C:\Program Files\RUXIM\lv-lv\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\sv-se\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Mozilla Firefox\searchplugins\fcmdSrch.xml EliStarA.exe File opened for modification C:\Program Files\Common Files\System\Uninstall\Uninstall A360.lnk EliStarA.exe File opened for modification C:\Program Files\Internet Explorer\Windows Update.exe.config EliStarA.exe File created C:\Program Files\RUXIM\en-gb\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\pt-br\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\ru-ru\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\X.BMP EliStarA.exe File created C:\Program Files\RUXIM\bg-bg\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\RUXIMIH.exe msiexec.exe File opened for modification C:\Program Files\Internet Explorer\ONLO0R.OBK EliStarA.exe File created C:\Program Files\RUXIM\es-mx\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\nl-nl\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\plugscheduler.xml msiexec.exe File opened for modification C:\Program Files\Common Files\Yazzle1122OinUninstaller.exe EliStarA.exe File created C:\Program Files\RUXIM\DTUDriver.exe msiexec.exe File created C:\Program Files\RUXIM\RUXIMICS.exe msiexec.exe File created C:\Program Files\RUXIM\ko-kr\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\RUXIMPHDialogHandlers.dll msiexec.exe File created C:\Program Files\RUXIM\pt-pt\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Lycos\Sidesearch\OFFLINE.HTM EliStarA.exe File opened for modification C:\Program Files\Internet Explorer\ACPI.VXD EliStarA.exe File opened for modification C:\Program Files\JustClicking\home.bat EliStarA.exe File created C:\Program Files\RUXIM\da-dk\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\de-de\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\lt-lt\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\PLUGScheduler.exe msiexec.exe File created C:\Program Files\RUXIM\sk-sk\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\sl-si\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\uk-ua\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\log.txt EliStarA.exe File created C:\Program Files\RUXIM\cs-cz\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\fr-ca\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\ja-jp\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Movie Maker\KLOG.DAT EliStarA.exe File created C:\Program Files\RUXIM\el-gr\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\es-es\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Outlook Express\KLOG.DAT EliStarA.exe File created C:\Program Files\RUXIM\hu-hu\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\sl-latn-rs\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Internet Explorer\JS.MUI EliStarA.exe File created C:\Program Files\RUXIM\fi-fi\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\ro-ro\RUXIMUXResources.dll.mui msiexec.exe File created C:\Program Files\RUXIM\th-th\RUXIMUXResources.dll.mui msiexec.exe File opened for modification C:\Program Files\Messenger\KLOG.DAT EliStarA.exe File opened for modification C:\Program Files\NetMeeting\KLOG.DAT EliStarA.exe File created C:\Program Files\RUXIM\he-il\RUXIMUXResources.dll.mui msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\WINDOWS\email.log EliStarA.exe File opened for modification C:\WINDOWS\SoftwareDistribution\intl.bat EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Capite7.job EliStarA.exe File opened for modification C:\WINDOWS\HCF618.TXT EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Flash.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Windows Power Saves application.job EliStarA.exe File opened for modification C:\WINDOWS\RARARC.BAT EliStarA.exe File opened for modification C:\WINDOWS\System\MOUSE.DLL EliStarA.exe File opened for modification C:\WINDOWS\MSG.TXT EliStarA.exe File opened for modification C:\WINDOWS\SRCH.REG EliStarA.exe File opened for modification C:\WINDOWS\W EliStarA.exe File opened for modification C:\WINDOWS\HELP\HOSTS EliStarA.exe File opened for modification C:\WINDOWS\tasksche.exe EliStarA.exe File opened for modification C:\WINDOWS\nirc.exe EliStarA.exe File opened for modification C:\WINDOWS\infosapi.dll EliStarA.exe File opened for modification C:\WINDOWS\Debug\Result.dark EliStarA.exe File opened for modification C:\WINDOWS\symantec.css EliStarA.exe File opened for modification C:\WINDOWS\Media\ssleay32.dll EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Gpu Settings.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\CmdValidate.job EliStarA.exe File opened for modification C:\WINDOWS\SYSTEM32 EliStarA.exe File opened for modification C:\WINDOWS\msbb.log EliStarA.exe File opened for modification C:\WINDOWS\windowsXP_masthead_ltr.gif EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Update2.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\WindowsUpdate1.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\HomeGroupProvider.job EliStarA.exe File opened for modification C:\WINDOWS\READ.TXT EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Fit Elementary Application.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\System Health Application.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\DealPlyLiveUpdateTaskMachineCore.job EliStarA.exe File opened for modification C:\WINDOWS\FIRST.DLL EliStarA.exe File opened for modification C:\WINDOWS\Tasks\MiscfostNsi.job EliStarA.exe File opened for modification C:\WINDOWS\MSTECF.DAT EliStarA.exe File opened for modification C:\WINDOWS\Tasks\NetworkTask.job EliStarA.exe File opened for modification C:\WINDOWS\salm_kyf.dat EliStarA.exe File opened for modification C:\WINDOWS\qeriuwjhrf EliStarA.exe File opened for modification C:\WINDOWS\System\gzip.exe EliStarA.exe File opened for modification C:\WINDOWS\CTFMON.CFG EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Win Direct Tools.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\WinDotNet.job EliStarA.exe File opened for modification C:\Windows\Installer\MSIF9D6.tmp msiexec.exe File opened for modification C:\WINDOWS\Carla.txt.vbs EliStarA.exe File opened for modification C:\WINDOWS\HP.HTM EliStarA.exe File opened for modification C:\WINDOWS\Fonts\FONTS.HTA EliStarA.exe File opened for modification C:\WINDOWS\SYS.REG EliStarA.exe File opened for modification C:\WINDOWS\WINHLP32.HLP EliStarA.exe File opened for modification C:\WINDOWS\AMDW.VBS EliStarA.exe File opened for modification C:\WINDOWS\3.VBS EliStarA.exe File opened for modification C:\WINDOWS\SoftwareDistribution\mstoble.cab EliStarA.exe File opened for modification C:\WINDOWS\pass.log EliStarA.exe File opened for modification C:\WINDOWS\logo_symantec.gif EliStarA.exe File opened for modification C:\WINDOWS\nav_help-over.gif EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Netframework.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Rosinbrdet5.job EliStarA.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\WINDOWS\Tasks\WindowsUpdate3.job EliStarA.exe File opened for modification C:\WINDOWS\IE-HOOK.TXT EliStarA.exe File opened for modification C:\WINDOWS\Tasks\wusa.job EliStarA.exe File opened for modification C:\WINDOWS\Tasks\Gpu Tools.job EliStarA.exe File opened for modification C:\WINDOWS\icon_virus_detection.gif EliStarA.exe File opened for modification C:\WINDOWS\TASKMAN EliStarA.exe File opened for modification C:\WINDOWS\ime\tps.exe EliStarA.exe File opened for modification C:\WINDOWS\msbb_kyf.dat EliStarA.exe File opened for modification C:\WINDOWS\Tasks\OlacaritaUpdateTaskMachineUA.job EliStarA.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotificationUx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotificationUx.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{5321E378-FFAD-4999-8C62-03CA8155F0B3}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BDF6CE3D-F5C5-4462-9814-3C8EAC330CA8}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D7BF3304-138B-4DD5-86EE-491BB6A2286C}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{00000000-59D4-4008-9058-080011001200} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{AF0C0AA7-AFBA-46a0-A394-B1E1345FD936} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{104D74B8-67EB-4F25-8294-04EECFA292E4}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{9C0CFA58-3A6F-51BA-9EFE-5320F4F621BA} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{DEDE0DF2-39FA-4F05-967D-79CDE2495D1F} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{CF3FC4E8-8132-4D99-B43D-AEC175D64E8B} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{9EC61371-C3B9-FCC1-EE6F-2E4E8D12DFFC}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{FE9271F2-6EFD-44b0-A826-84C829536E93} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{14CEEAFF-96DD-4101-AE37-D5ECDC23C3F6} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{7F1796B2-BEC6-427B-B734-F9C75ED94A80} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{37F62759-D10C-49E8-A857-2E95B4D2641C} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{52ADD86D-9561-4C40-B561-4204DBC139D1}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{77FBF9B8-1D37-4FF2-9CED-192D8E3ABA6F}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{9E992732-295F-4987-8BE3-16FAC1639198}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{1A29A79A-B9C8-44A9-BEDF-7FADDE3CF33F}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{B71FA585-B351-4E48-8DA8-22F6F705EC73}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{100B21CD-3B97-44FB-B1C0-EA6249E482E8} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{6492E171-2427-4932-B414-33574A089F5E} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{83C76E5F-2980-4E32-A8AC-69DBD1973D96} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{184B0A26-4C9C-4757-ABF5-4B6AF71F9A45} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{33011291-8F20-4501-96BB-4B2A16F0530D}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{E1842850-FB16-4471-B327-7343FBAED55C} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{E07FAB0D-7456-48A7-A1E2-CE130D1E2E2A} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{45D06DD4-7B73-4CE0-BF56-B3B2142E93FA} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{D72DA88A-B9B4-42CF-AB16-8349C8B80A39} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{F86B11F3-0CE1-475F-9541-5329BF7B3597} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{43EE4C3B-B9D3-4EEA-91F8-3F076D8DE610}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DB5E7706-4D25-4B45-8253-5A581D46D831}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{4F93062D-7BDA-48BE-AEB6-88AF2B1FE2D4} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{C95FE080-8F5D-11D2-A20B-00AA003C157A}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FE9271F2-6EFD-44b0-A826-84C829536E93}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{0D2DEF3A-F4F1-42EC-AC4F-132E7BA6E292} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{6BD97C5B-7A34-4AE9-8B0D-4E03F37A8DBF} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{A116A5C1-AD77-446C-992A-F56200B112DB} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{6DB3F881-19A2-4085-ABD0-DBD56E71F4F5} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A8839137-3B20-429D-920E-35ABC941C771}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{9DD4258A-7138-49C4-8D34-587879A5C7A4}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A710731F-9C7A-45AD-9B33-709A82A5C8A1}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{DD4A65C7-61D7-445F-BCF1-5065F765EAF9}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{1AE6D7D5-0C28-4DB6-9FD1-33B870A4C5F2} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{2C3354DC-B8B6-2BAC-BA6C-C1FFFDCBAE08} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{4E86A50B-A7FF-4CAE-B8B7-28A13B6D46F0}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{C5B70256-5B08-4056-B84E-C6CE084967F5}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{A8DEB4A5-D9EF-4D21-B4F6-921475004E7D}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{BA048011-957F-4BA0-A804-62C28D96F878}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{166BCB27-FCFD-4588-9BDB-44FC6A02EF35}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{2A07F060-8544-B6A7-8268-07D83CC87784} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{1ED8C6DA-6421-4C89-A772-B757F96CA697}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E9383002-FC55-4330-B9C9-67E03BC5C840}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{12F02779-6D88-4958-8AD3-83C12D86ADC7}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{2079884B-6EF3-11D4-8A74-0050DA2EE1BE}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{0E24427B-DF2A-40EB-980B-A819F5FF3DD0} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{8071E65A-3F56-4426-8372-8667CD213057} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{118CE65F-5D86-4AEA-A9BD-94F92B89119F} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{7D435027-F646-4BF9-B2C5-0EF4940D5CA2}\Compatibility Flags = "1024" EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{C923045F-9F83-4F75-83FB-2A3748FCC0A4}\Compatibility Flags = "1024" EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{AC6DC572-628F-425C-A3BE-F0B1202BB39E} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{014DA6C9-189F-421A-88CD-07CFE51CFF10} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{825CF5BD-8862-4430-B771-0C15C5CA880F} EliStarA.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ActiveX Compatibility\{1A2883F2-FDC7-4AF2-B136-203ADB475DD7} EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{CFE9E8A8-38C0-4EF8-AEC2-5035EFE81030}\Compatibility Flags = "1024" EliStarA.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.com\ = "comfile" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\cmdfile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\jsfile\shell\open\command EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\InstanceType = "0" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.htc EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "VBSFile" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inifile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JSFile\Shell\Open\Command\ = "WScript.exe \"%1\" %*" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\Shell\Open\Command\ = "WScript.exe \"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.com EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C1A0DB28F518F784A97EEC37AD14C3FF\RUXIM msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\Version = "73072640" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\SourceList\PackageName = "Windows10.0-KB5001716-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\cmdfile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "cmdfile" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "JSFile" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\SourceList\LastUsedSource = "n;1;C:\\Windows\\SoftwareDistribution\\SIH\\stage\\FDF47B3ACDD100297E428E971AA3B557C57D6377DABD6AC532F7D492A0FC86EF\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\piffile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.hta\ = "htafile" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.hta\Content Type = "application/hta" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "Notepad.exe \"%1\"" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\inifile\shell\open\command\ = "Notepad.exe \"%1\"" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\about EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\PackageCode = "6B3F6DCC6447F3C4EB082DE5407CCD4E" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\SourceList\Media\1 = ";DISK1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\command\ = "\"%1\" %*" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command\ = "Regedit.exe \"%1\"" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "%SystemRoot%\\system32\\mmc.exe \"%1\" %*" EliStarA.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\scrfile\shell\open\command\ = "\"%1\" /S" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\vbsfile\shell\open\command EliStarA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\Language = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBEFile\Shell\Open\Command\ = "WScript.exe \"%1\" %*" EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\2CDB08E73A58E9F479620A1ECA5BB824 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\inffile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSCFile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\C1A0DB28F518F784A97EEC37AD14C3FF msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\ProductName = "Update for Windows 10 for x64-based Systems (KB5001716)" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\vbefile\shell\open\command EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.hta EliStarA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C1A0DB28F518F784A97EEC37AD14C3FF\SourceList\Media msiexec.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe 2140 EliStarA.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2140 EliStarA.exe Token: SeRestorePrivilege 2140 EliStarA.exe Token: SeShutdownPrivilege 2140 EliStarA.exe Token: SeSecurityPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeRestorePrivilege 1148 msiexec.exe Token: SeTakeOwnershipPrivilege 1148 msiexec.exe Token: SeBackupPrivilege 2056 vssvc.exe Token: SeRestorePrivilege 2056 vssvc.exe Token: SeAuditPrivilege 2056 vssvc.exe Token: SeBackupPrivilege 3016 srtasks.exe Token: SeRestorePrivilege 3016 srtasks.exe Token: SeSecurityPrivilege 3016 srtasks.exe Token: SeTakeOwnershipPrivilege 3016 srtasks.exe Token: SeBackupPrivilege 3016 srtasks.exe Token: SeRestorePrivilege 3016 srtasks.exe Token: SeSecurityPrivilege 3016 srtasks.exe Token: SeTakeOwnershipPrivilege 3016 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1252 MusNotificationUx.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1252 MusNotificationUx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2140 EliStarA.exe 2140 EliStarA.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2140 wrote to memory of 4168 2140 EliStarA.exe 87 PID 2140 wrote to memory of 4168 2140 EliStarA.exe 87 PID 2140 wrote to memory of 3700 2140 EliStarA.exe 90 PID 2140 wrote to memory of 3700 2140 EliStarA.exe 90 PID 2140 wrote to memory of 840 2140 EliStarA.exe 88 PID 2140 wrote to memory of 840 2140 EliStarA.exe 88 PID 2140 wrote to memory of 3852 2140 EliStarA.exe 91 PID 2140 wrote to memory of 3852 2140 EliStarA.exe 91 PID 2140 wrote to memory of 3020 2140 EliStarA.exe 122 PID 2140 wrote to memory of 3020 2140 EliStarA.exe 122 PID 2140 wrote to memory of 3272 2140 EliStarA.exe 92 PID 2140 wrote to memory of 3272 2140 EliStarA.exe 92 PID 2140 wrote to memory of 4380 2140 EliStarA.exe 119 PID 2140 wrote to memory of 4380 2140 EliStarA.exe 119 PID 2140 wrote to memory of 3476 2140 EliStarA.exe 93 PID 2140 wrote to memory of 3476 2140 EliStarA.exe 93 PID 2140 wrote to memory of 4944 2140 EliStarA.exe 94 PID 2140 wrote to memory of 4944 2140 EliStarA.exe 94 PID 2140 wrote to memory of 4056 2140 EliStarA.exe 95 PID 2140 wrote to memory of 4056 2140 EliStarA.exe 95 PID 2140 wrote to memory of 4328 2140 EliStarA.exe 96 PID 2140 wrote to memory of 4328 2140 EliStarA.exe 96 PID 2140 wrote to memory of 1816 2140 EliStarA.exe 99 PID 2140 wrote to memory of 1816 2140 EliStarA.exe 99 PID 2140 wrote to memory of 3824 2140 EliStarA.exe 100 PID 2140 wrote to memory of 3824 2140 EliStarA.exe 100 PID 2140 wrote to memory of 4912 2140 EliStarA.exe 101 PID 2140 wrote to memory of 4912 2140 EliStarA.exe 101 PID 2140 wrote to memory of 2032 2140 EliStarA.exe 102 PID 2140 wrote to memory of 2032 2140 EliStarA.exe 102 PID 2140 wrote to memory of 1500 2140 EliStarA.exe 103 PID 2140 wrote to memory of 1500 2140 EliStarA.exe 103 PID 2140 wrote to memory of 2544 2140 EliStarA.exe 107 PID 2140 wrote to memory of 2544 2140 EliStarA.exe 107 PID 2140 wrote to memory of 4924 2140 EliStarA.exe 113 PID 2140 wrote to memory of 4924 2140 EliStarA.exe 113 PID 2140 wrote to memory of 1032 2140 EliStarA.exe 109 PID 2140 wrote to memory of 1032 2140 EliStarA.exe 109 PID 2140 wrote to memory of 1520 2140 EliStarA.exe 110 PID 2140 wrote to memory of 1520 2140 EliStarA.exe 110 PID 2140 wrote to memory of 4140 2140 EliStarA.exe 125 PID 2140 wrote to memory of 4140 2140 EliStarA.exe 125 PID 2140 wrote to memory of 2452 2140 EliStarA.exe 126 PID 2140 wrote to memory of 2452 2140 EliStarA.exe 126 PID 1148 wrote to memory of 2128 1148 msiexec.exe 134 PID 1148 wrote to memory of 2128 1148 msiexec.exe 134 PID 1148 wrote to memory of 2128 1148 msiexec.exe 134 PID 1148 wrote to memory of 1640 1148 msiexec.exe 137 PID 1148 wrote to memory of 1640 1148 msiexec.exe 137 PID 1148 wrote to memory of 1640 1148 msiexec.exe 137 PID 1148 wrote to memory of 4668 1148 msiexec.exe 139 PID 1148 wrote to memory of 4668 1148 msiexec.exe 139 PID 1148 wrote to memory of 4668 1148 msiexec.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\EliStarA.exe"C:\Users\Admin\AppData\Local\Temp\EliStarA.exe"1⤵
- Modifies system executable filetype association
- Adds policy Run key to start application
- Drops file in Drivers directory
- Sets service image path in registry
- Drops startup file
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\com2.{62D8ED13-C9D0-4CE8-A914-47DD628FB1B0}\*.*" /a /q"2⤵PID:4168
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\com4.{05d7b0f4-2121-4eff-bf6b-ed3f69b894d9}\*.*" /a /q"2⤵PID:840
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\com2.{62D8ED13-C9D0-4CE8-A914-47DD628FB1B0}""2⤵PID:3700
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\com4.{05d7b0f4-2121-4eff-bf6b-ed3f69b894d9}""2⤵PID:3852
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\com6.{00C6D95F-329C-409a-81D7-C46C66EA7F33}""2⤵PID:3272
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\lpt2.{20D04FE0-3AEA-1069-A2D8-08002B30309D}""2⤵PID:3476
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\lpt3.{1D2680C9-0E2A-469d-B787-065558BC7D43}\*.*" /a /q"2⤵PID:4944
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\lpt3.{1D2680C9-0E2A-469d-B787-065558BC7D43}""2⤵PID:4056
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\lpt6.{17cd9488-1228-4b2f-88ce-4298e93e0966}\*.*" /a /q"2⤵PID:4328
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\lpt6.{17cd9488-1228-4b2f-88ce-4298e93e0966}""2⤵PID:1816
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\lpt7.{05d7b0f4-2121-4eff-bf6b-ed3f69b894d9}\*.*" /a /q"2⤵PID:3824
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\Users\Admin\AppData\Roaming\lpt7.{05d7b0f4-2121-4eff-bf6b-ed3f69b894d9}""2⤵PID:4912
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\WINDOWS\FONTS\COM4.{241D7C96-F8BF-4F85-B01F-E2B043341A4B}\*.*" /a /q"2⤵PID:2032
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd "\\.\C:\WINDOWS\FONTS\COM4.{241D7C96-F8BF-4F85-B01F-E2B043341A4B}""2⤵PID:1500
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del \\.\C:\con.sys\*.* /a /q"2⤵PID:2544
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del \\.\C:\con.ini\*.* /a /q"2⤵PID:1032
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd \\.\C:\con.ini"2⤵PID:1520
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd \\.\C:\con.sys"2⤵PID:4924
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\lpt2.{20D04FE0-3AEA-1069-A2D8-08002B30309D}\*.*" /a /q"2⤵PID:4380
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del "\\.\C:\Users\Admin\AppData\Roaming\com6.{00C6D95F-329C-409a-81D7-C46C66EA7F33}\*.*" /a /q"2⤵PID:3020
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "del \\.\C:\con.usb\*.* /a /q"2⤵PID:4140
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "rd \\.\C:\con.usb"2⤵PID:2452
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe -delete -tn Microsoft\Windows\WindowsUpdate\RUXIM\RUXIMDisplay -F2⤵PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe -delete -tn Microsoft\Windows\WindowsUpdate\RUXIM\RUXIMSync -F2⤵PID:1640
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe -create -tn Microsoft\Windows\WindowsUpdate\RUXIM\PLUGScheduler -xml plugscheduler.xml -F2⤵PID:4668
-
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 4c48dc25-f848-4ead-b5a7-029f3fad883b /RunHandlerComServer1⤵PID:4712
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 7c797ce7-296a-411b-b0a2-4d5a4376e9db /RunHandlerComServer1⤵PID:2072
-
C:\Windows\system32\MusNotificationUx.exe%systemroot%\system32\MusNotificationUx.exe QueryNotificationState1⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5159a6525d9aa23a19945f3a8388b0a76
SHA19a0d4e0f5433d0ce7fb9caa6bd83c5fb3ff68207
SHA256581002c8af74d590259b36656023499d2fead6a2fc5632472fd3eef9563cf4d9
SHA512726cc4faa8b0977c22e996d71bab818936c0adfd8fd1ea02dea076f588513a0462388e7d3f51ce4d71cee835cde9366a03ee980d417fbc94182af07569b71538