Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
02-10-2023 18:21
Static task
static1
Behavioral task
behavioral1
Sample
Clash.Verge_1.3.0_x64_zh-CN.msi
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Clash.Verge_1.3.0_x64_zh-CN.msi
Resource
win10v2004-20230915-en
General
-
Target
Clash.Verge_1.3.0_x64_zh-CN.msi
-
Size
25.7MB
-
MD5
71590c7f5387898ed8ea7e3623607925
-
SHA1
9ab9bbfd12809c3c70b13e526aaf0603745d6b7b
-
SHA256
1e7bb42d48044af5b9598ce54a3cf76873a0e039ef015d286d4f2f8615dfb44a
-
SHA512
8f41a8a7b13f64b904ae4637646f8988316cf7e5350573c98916e522b9132ebac1a89451d263d6ce39a73ace7b36925046d47bd0bf4b2d64ef050e2be6c85942
-
SSDEEP
786432:mTuNIjV27gnoB+AfWcqyC/B/AgtI+OfdgREqADLH:mKNk6AFcqt/BIgtK6RiL
Malware Config
Signatures
-
Loads dropped DLL 7 IoCs
pid Process 2736 MsiExec.exe 2360 msiexec.exe 2360 msiexec.exe 1276 Process not Found 1276 Process not Found 1276 Process not Found 1276 Process not Found -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Clash Verge\resources\clash-verge-service.exe msiexec.exe File created C:\Program Files\Clash Verge\resources\geosite.dat msiexec.exe File created C:\Program Files\Clash Verge\Uninstall Clash Verge.lnk msiexec.exe File opened for modification C:\Program Files\Clash Verge\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Program Files\Clash Verge\clash-meta.exe msiexec.exe File created C:\Program Files\Clash Verge\Clash Verge.exe msiexec.exe File created C:\Program Files\Clash Verge\resources\Country.mmdb msiexec.exe File created C:\Program Files\Clash Verge\resources\install-service.exe msiexec.exe File created C:\Program Files\Clash Verge\clash.exe msiexec.exe File created C:\Program Files\Clash Verge\resources\wintun.dll msiexec.exe File created C:\Program Files\Clash Verge\resources\uninstall-service.exe msiexec.exe File created C:\Program Files\Clash Verge\resources\geoip.dat msiexec.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Installer\f76b6c2.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIB8A5.tmp msiexec.exe File created C:\Windows\Installer\{00992445-C308-4EB2-A814-4BFEEF6035D4}\ProductIcon msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f76b6c1.msi msiexec.exe File opened for modification C:\Windows\Installer\f76b6c1.msi msiexec.exe File opened for modification C:\Windows\Installer\{00992445-C308-4EB2-A814-4BFEEF6035D4}\ProductIcon msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File created C:\Windows\Installer\f76b6c4.msi msiexec.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe -
Modifies registry class 26 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\Version = "16973824" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\FCF275805BACAC95BBB99E8B4989A579 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\ProductIcon = "C:\\Windows\\Installer\\{00992445-C308-4EB2-A814-4BFEEF6035D4}\\ProductIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\54429900803C2BE48A41B4EFFE06534D\MainProgram msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\54429900803C2BE48A41B4EFFE06534D\Environment = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\54429900803C2BE48A41B4EFFE06534D\External msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\54429900803C2BE48A41B4EFFE06534D msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList\PackageName = "Clash.Verge_1.3.0_x64_zh-CN.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\54429900803C2BE48A41B4EFFE06534D\ShortcutsFeature = "MainProgram" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\ProductName = "Clash Verge" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\PackageCode = "EEFD61F1401CC794EA8904F7C8FBA735" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\54429900803C2BE48A41B4EFFE06534D\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\FCF275805BACAC95BBB99E8B4989A579\54429900803C2BE48A41B4EFFE06534D msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2360 msiexec.exe 2360 msiexec.exe 2160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3024 msiexec.exe Token: SeIncreaseQuotaPrivilege 3024 msiexec.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 2360 msiexec.exe Token: SeCreateTokenPrivilege 3024 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3024 msiexec.exe Token: SeLockMemoryPrivilege 3024 msiexec.exe Token: SeIncreaseQuotaPrivilege 3024 msiexec.exe Token: SeMachineAccountPrivilege 3024 msiexec.exe Token: SeTcbPrivilege 3024 msiexec.exe Token: SeSecurityPrivilege 3024 msiexec.exe Token: SeTakeOwnershipPrivilege 3024 msiexec.exe Token: SeLoadDriverPrivilege 3024 msiexec.exe Token: SeSystemProfilePrivilege 3024 msiexec.exe Token: SeSystemtimePrivilege 3024 msiexec.exe Token: SeProfSingleProcessPrivilege 3024 msiexec.exe Token: SeIncBasePriorityPrivilege 3024 msiexec.exe Token: SeCreatePagefilePrivilege 3024 msiexec.exe Token: SeCreatePermanentPrivilege 3024 msiexec.exe Token: SeBackupPrivilege 3024 msiexec.exe Token: SeRestorePrivilege 3024 msiexec.exe Token: SeShutdownPrivilege 3024 msiexec.exe Token: SeDebugPrivilege 3024 msiexec.exe Token: SeAuditPrivilege 3024 msiexec.exe Token: SeSystemEnvironmentPrivilege 3024 msiexec.exe Token: SeChangeNotifyPrivilege 3024 msiexec.exe Token: SeRemoteShutdownPrivilege 3024 msiexec.exe Token: SeUndockPrivilege 3024 msiexec.exe Token: SeSyncAgentPrivilege 3024 msiexec.exe Token: SeEnableDelegationPrivilege 3024 msiexec.exe Token: SeManageVolumePrivilege 3024 msiexec.exe Token: SeImpersonatePrivilege 3024 msiexec.exe Token: SeCreateGlobalPrivilege 3024 msiexec.exe Token: SeCreateTokenPrivilege 3024 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3024 msiexec.exe Token: SeLockMemoryPrivilege 3024 msiexec.exe Token: SeIncreaseQuotaPrivilege 3024 msiexec.exe Token: SeMachineAccountPrivilege 3024 msiexec.exe Token: SeTcbPrivilege 3024 msiexec.exe Token: SeSecurityPrivilege 3024 msiexec.exe Token: SeTakeOwnershipPrivilege 3024 msiexec.exe Token: SeLoadDriverPrivilege 3024 msiexec.exe Token: SeSystemProfilePrivilege 3024 msiexec.exe Token: SeSystemtimePrivilege 3024 msiexec.exe Token: SeProfSingleProcessPrivilege 3024 msiexec.exe Token: SeIncBasePriorityPrivilege 3024 msiexec.exe Token: SeCreatePagefilePrivilege 3024 msiexec.exe Token: SeCreatePermanentPrivilege 3024 msiexec.exe Token: SeBackupPrivilege 3024 msiexec.exe Token: SeRestorePrivilege 3024 msiexec.exe Token: SeShutdownPrivilege 3024 msiexec.exe Token: SeDebugPrivilege 3024 msiexec.exe Token: SeAuditPrivilege 3024 msiexec.exe Token: SeSystemEnvironmentPrivilege 3024 msiexec.exe Token: SeChangeNotifyPrivilege 3024 msiexec.exe Token: SeRemoteShutdownPrivilege 3024 msiexec.exe Token: SeUndockPrivilege 3024 msiexec.exe Token: SeSyncAgentPrivilege 3024 msiexec.exe Token: SeEnableDelegationPrivilege 3024 msiexec.exe Token: SeManageVolumePrivilege 3024 msiexec.exe Token: SeImpersonatePrivilege 3024 msiexec.exe Token: SeCreateGlobalPrivilege 3024 msiexec.exe Token: SeCreateTokenPrivilege 3024 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3024 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2736 2360 msiexec.exe 29 PID 2360 wrote to memory of 2160 2360 msiexec.exe 35 PID 2360 wrote to memory of 2160 2360 msiexec.exe 35 PID 2360 wrote to memory of 2160 2360 msiexec.exe 35 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Clash.Verge_1.3.0_x64_zh-CN.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3024
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 858EC0C0A0FC0538B1295EFCC171864D C2⤵
- Loads dropped DLL
PID:2736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2612
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000580" "00000000000003E0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
2KB
MD5a72e87f27253419ac62490b3afb6839c
SHA19e710062046be0f0c7949f93594bf4632c5781ec
SHA256cf15f2470ce45921ae8485d8ca9fc35abb4eb000f0aa5c3fb4b730493fed18a5
SHA512a2dce1d7a980303b12038c3271a70ac33c6f905caf0bbe6068d75c2f97ffb2c0455b7dcc73b6057ee52ed0315869234b81861e483e22c7564308354adf8d3681
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
7.7MB
MD5a4ddc5a709dcb4ff9f62517558ae5606
SHA111e0877861b51bff23ba655a9ad69862e6959bbc
SHA2568ca0ace2223dc97c95c72d88b0490a43e9061721d4f32a233671323b21cedc24
SHA5123ecd8505f4810807f1b7f27022616b06e81215740a0afc286d03e71b96cda3cedeac98f8d09bd4a5ec2d3e0b70408732808c814e3c47c1f9919b21b081279b33
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600