Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
29s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
14/03/2023, 03:52
Static task
static1
Behavioral task
behavioral1
Sample
054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe
Resource
win7-20230220-en
General
-
Target
054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe
-
Size
404KB
-
MD5
31a46564145f167c90cde7221904df31
-
SHA1
d9021f000b203d37a13ca3b6eae037b7c2817b9e
-
SHA256
054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa
-
SHA512
1bb4a784a41ce3cb3be59e3fba6b68617a396c542d870c750117573d4774b581dc72b821a4976e2199582cac455b10ff930561fae304545acc9f8879439da400
-
SSDEEP
6144:rwTOAkRjUmqjDtFQHo7l37jaxIZm8ezKMH0Q4exxrp7Myuuh/Wr0LRU:0TOAkRj7IqoRHaxYmzzxrFdLh/20tU
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 2 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{FE063DB1-4EC0-403e-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{FE063DB1-4EC0-403e-8DD8-394C54984B2C}\ = "Ask Toolbar BHO" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\AskTBar\bar\1.bin\ASKTBAR.DLL 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe File created C:\Program Files (x86)\AskTBar\bar\1.bin\ASKTBAR.DLL 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe File opened for modification C:\Program Files (x86)\AskTBar\bar\1.bin\A5POPSWT.DLL 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe File created C:\Program Files (x86)\AskTBar\bar\1.bin\A5POPSWT.DLL 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\{FE063DB9-4EC0-403e-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BD04DAE0-8C1B-4CC5-9E06-22DE05C2EDA0}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\AskTBar\\bar\\1.bin\\" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{83453070-3F9C-4AB0-BE30-EDA368D7976D}\TypeLib\ = "{BD04DAE0-8C1B-4CC5-9E06-22DE05C2EDA0}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DB1-4EC0-403e-8DD8-394C54984B2C}\InprocServer32\ = "C:\\Program Files (x86)\\AskTBar\\bar\\1.bin\\ASKTBAR.DLL" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.SettingsPlugin.1 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterBarButton.1\CLSID 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterBarButton 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}\VersionIndependentProgID\ = "AskTBar.PopSwatterBarButton" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BD04DAE0-8C1B-4CC5-9E06-22DE05C2EDA0}\1.0\0\win32 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DBB-4EC0-403e-8DD8-394C54984B2C}\VersionIndependentProgID\ = "AskTBar.SettingsPlugin" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FE063DB0-4EC0-403E-8DD8-394C54984B2C}\1.0\FLAGS\ = "0" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE063DBC-4EC0-403E-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE063DBC-4EC0-403E-8DD8-394C54984B2C}\ProxyStubClsid32 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE063DBC-4EC0-403E-8DD8-394C54984B2C}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FE063DBC-4EC0-403E-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DB1-4EC0-403e-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DBB-4EC0-403e-8DD8-394C54984B2C}\MiscStatus\1\ = "131473" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FE063DB0-4EC0-403E-8DD8-394C54984B2C}\1.0 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE063DBA-4EC0-403E-8DD8-394C54984B2C}\ = "IAskTBarSettings" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72FE8681-0BFA-471b-9B2A-B37ED68DD09E}\InprocServer32\ThreadingModel = "Apartment" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9AFB8248-617F-460d-9366-D71CDEDA3179} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{83453070-3F9C-4AB0-BE30-EDA368D7976D}\TypeLib\Version = "1.0" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FE063DB0-4EC0-403E-8DD8-394C54984B2C}\1.0\HELPDIR 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BD04DAE0-8C1B-4CC5-9E06-22DE05C2EDA0}\1.0\ = "PopSwatter Control 1.0 Type Library" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DBB-4EC0-403e-8DD8-394C54984B2C}\Version\ = "1.0" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FE063DB0-4EC0-403E-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE063DBA-4EC0-403E-8DD8-394C54984B2C}\TypeLib\Version = "1.0" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterBarButton.1\CLSID\ = "{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}\InprocServer32 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}\TypeLib\ = "{BD04DAE0-8C1B-4cc5-9E06-22DE05C2EDA0}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72FE8681-0BFA-471b-9B2A-B37ED68DD09E}\InprocServer32\ = "C:\\Windows\\SysWow64\\shdocvw.dll" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FE063DBA-4EC0-403E-8DD8-394C54984B2C}\ = "IAskTBarSettings" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{83453072-3F9C-4AB0-BE30-EDA368D7976D}\ = "_IAskTBarPopSwatterSettingsEvents" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FE063DBA-4EC0-403E-8DD8-394C54984B2C}\ProxyStubClsid32 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}\InprocServer32\ThreadingModel = "Apartment" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{83453071-3F9C-4ab0-BE30-EDA368D7976D}\InprocServer32 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{09BD51AE-7E02-4916-9B12-647A92C02B7F}\InprocServer32\ThreadingModel = "Apartment" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BD04DAE0-8C1B-4CC5-9E06-22DE05C2EDA0}\1.0\0\win32\ = "C:\\Program Files (x86)\\AskTBar\\bar\\1.bin\\A5POPSWT.DLL" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FE063DB0-4EC0-403E-8DD8-394C54984B2C}\1.0\ = "Toolbar 1.0 Type Library" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FE063DB0-4EC0-403E-8DD8-394C54984B2C}\1.0\0 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterBarButton\CurVer 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}\ProgID\ = "AskTBar.PopSwatterBarButton.1" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{83453071-3F9C-4ab0-BE30-EDA368D7976D} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{83453070-3F9C-4AB0-BE30-EDA368D7976D}\ = "IAskTBarPopSwatterSettings" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{83453071-3F9C-4ab0-BE30-EDA368D7976D}\VersionIndependentProgID\ = "AskTBar.PopSwatterSettingsControl" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{83453071-3F9C-4ab0-BE30-EDA368D7976D}\InprocServer32\ThreadingModel = "Apartment" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FE063DBC-4EC0-403E-8DD8-394C54984B2C}\TypeLib\ = "{FE063DB0-4EC0-403E-8DD8-394C54984B2C}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{83453072-3F9C-4AB0-BE30-EDA368D7976D}\ = "_IAskTBarPopSwatterSettingsEvents" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DBB-4EC0-403e-8DD8-394C54984B2C}\Control 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DBB-4EC0-403e-8DD8-394C54984B2C}\MiscStatus 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BD04DAE2-8C1B-4cc5-9E06-22DE05C2EDA0}\VersionIndependentProgID 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{83453071-3F9C-4ab0-BE30-EDA368D7976D}\TypeLib 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BD04DAE0-8C1B-4CC5-9E06-22DE05C2EDA0}\1.0\FLAGS\ = "0" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{83453072-3F9C-4AB0-BE30-EDA368D7976D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DB1-4EC0-403e-8DD8-394C54984B2C}\ = "Ask Toolbar BHO" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE063DBB-4EC0-403e-8DD8-394C54984B2C} 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterBarButton\CLSID 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterSettingsControl.1\CLSID\ = "{83453071-3F9C-4ab0-BE30-EDA368D7976D}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{83453072-3F9C-4AB0-BE30-EDA368D7976D}\TypeLib\Version = "1.0" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.SettingsPlugin\CLSID\ = "{FE063DBB-4EC0-403e-8DD8-394C54984B2C}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterSettingsControl\CLSID\ = "{83453071-3F9C-4ab0-BE30-EDA368D7976D}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{83453071-3F9C-4ab0-BE30-EDA368D7976D}\VersionIndependentProgID 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE063DBA-4EC0-403E-8DD8-394C54984B2C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FE063DBA-4EC0-403E-8DD8-394C54984B2C}\TypeLib 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AskTBar.PopSwatterBarButton.1 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Suspicious behavior: MapViewOfSection 21 IoCs
pid Process 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 372 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 5 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 384 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 4 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 420 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 3 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 468 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 2 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 476 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 1 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 484 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 8 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 604 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 25 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 684 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 24 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 764 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 23 PID 2000 wrote to memory of 824 2000 054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe 22
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:864
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:1820
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1084
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:804
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:940
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1120
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1000
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:824
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe"C:\Users\Admin\AppData\Local\Temp\054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe"2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD569a3eb924678bb23047e6248648e6534
SHA1844949940edfa51d38c5fa3294892b92c8d3cf8e
SHA2568150669b6e743bdc725abfd4e51c3da721e4b1a2a86ee2cda4d61f8e2bbee851
SHA5126f3c3b4a81965a6cf462943f1c0b0c8db1fbe7b89e24459411dc279cb18d534568c2cf0097bfea6848ceca9818bf10f86c1ea4aaf601f1b1e42dbd9ec696dd06
-
Filesize
240KB
MD559dbfe16aa20144cb11e7fc8b2d21eaa
SHA1b4403810c1db8482c5a26b418499a8643e4a6410
SHA256809bbfa3fb67c79f1901b159b754dd955c5defe28d5879f91972d269d706d55c
SHA51283ce6c1631d36ebc19be3fc178932f41fdef7c7f8a9dd5d3631527a25f894936477a053ad96d65ba58b8775732741b52af1edc390b260009775406b05df36297