Analysis
-
max time kernel
96s -
max time network
92s -
platform
windows10-1703_x64 -
resource
win10-20231129-en -
resource tags
arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system -
submitted
09-12-2023 14:13
Static task
static1
Behavioral task
behavioral1
Sample
YoudaoDuiaSrtup.msi
Resource
win7-20231201-en
Behavioral task
behavioral2
Sample
YoudaoDuiaSrtup.msi
Resource
win10-20231129-en
Behavioral task
behavioral3
Sample
YoudaoDuiaSrtup.msi
Resource
win10v2004-20231130-en
Behavioral task
behavioral4
Sample
YoudaoDuiaSrtup.msi
Resource
win11-20231129-en
General
-
Target
YoudaoDuiaSrtup.msi
-
Size
102.2MB
-
MD5
6dfa01c13a071656051a59c12bd3a760
-
SHA1
b78d087029e220baa2d2e204515da2eb4c2d9e8b
-
SHA256
7849fe61a8b3e0793c59a3f35d016416be77d65c6ca10e6a5436a972b9fb5156
-
SHA512
8f348de3aacdfcd7aef38d86b9f95fc2b3c7768164d2210137f8eb0f4db6b5bea922ff6afbf786208487362b967744c772dbbef438e2dfd24c1a244070453c82
-
SSDEEP
1572864:WEbB12iidE/5zM2fr5Z1fSAoyeldvp2BB9oH5irfdCT6a:zBed4zM2fr5zqAxqdvkBB9y5ibsea
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
MSI5E3C.tmpnetfist.exeYloux.exe{0E703FA8-3CEE-4d7e-A1CF-483FFC43C4D6}.exepid process 1772 MSI5E3C.tmp 5048 netfist.exe 4764 Yloux.exe 3716 {0E703FA8-3CEE-4d7e-A1CF-483FFC43C4D6}.exe -
Loads dropped DLL 9 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 4872 MsiExec.exe 4872 MsiExec.exe 4872 MsiExec.exe 4872 MsiExec.exe 4872 MsiExec.exe 4872 MsiExec.exe 4872 MsiExec.exe 2944 MsiExec.exe 2944 MsiExec.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exe vmprotect C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exe vmprotect behavioral2/memory/5048-85-0x0000000000C00000-0x0000000001485000-memory.dmp vmprotect behavioral2/memory/5048-86-0x0000000000C00000-0x0000000001485000-memory.dmp vmprotect behavioral2/memory/5048-104-0x0000000000C00000-0x0000000001485000-memory.dmp vmprotect behavioral2/memory/5048-256-0x0000000000C00000-0x0000000001485000-memory.dmp vmprotect -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exeYloux.exemsiexec.exedescription ioc process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: Yloux.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: Yloux.exe File opened (read-only) \??\V: Yloux.exe File opened (read-only) \??\N: Yloux.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: Yloux.exe File opened (read-only) \??\K: Yloux.exe File opened (read-only) \??\U: Yloux.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: Yloux.exe File opened (read-only) \??\Q: Yloux.exe File opened (read-only) \??\R: Yloux.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: Yloux.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: Yloux.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: Yloux.exe File opened (read-only) \??\M: Yloux.exe File opened (read-only) \??\P: Yloux.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: Yloux.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: Yloux.exe File opened (read-only) \??\Z: Yloux.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: Yloux.exe File opened (read-only) \??\Y: Yloux.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: Yloux.exe -
Drops file in Windows directory 16 IoCs
Processes:
msiexec.exenetfist.exedescription ioc process File opened for modification C:\Windows\Installer\MSI5918.tmp msiexec.exe File created C:\windows\Runn\WindowsTask.exe netfist.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{77BE62FE-EDBD-4AF6-B866-9C7CFF86B661} msiexec.exe File opened for modification C:\Windows\Installer\e58585c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI5A41.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI5C85.tmp msiexec.exe File created C:\Windows\Installer\e58585e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI5E3C.tmp msiexec.exe File created C:\Windows\Installer\e58585c.msi msiexec.exe File created C:\windows\Runn\1.bin netfist.exe File created C:\windows\Runn\DuiLib_u.dll netfist.exe File created C:\windows\Runn\Yloux.exe netfist.exe File created C:\windows\Runn\sqlite3.dll netfist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe -
Modifies registry class 25 IoCs
Processes:
msiexec.exenetfist.exe{0E703FA8-3CEE-4d7e-A1CF-483FFC43C4D6}.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\PackageCode = "AC30FA233F742F545A046D842FB50078" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4B542F089C6A13946A6711CD3FF120F0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4B542F089C6A13946A6711CD3FF120F0\EF26EB77DBDE6FA48B66C9C7FF686B16 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Language = "2052" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3802588206-2855991289-4225012448-1000_Classes\Local Settings netfist.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Version = "16777216" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\PackageName = "YoudaoDuiaSrtup.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Media\1 = ";" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\EditFlags = "1702131357" {0E703FA8-3CEE-4d7e-A1CF-483FFC43C4D6}.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\ProductName = "youdoaenglshfor39" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\EF26EB77DBDE6FA48B66C9C7FF686B16\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\EF26EB77DBDE6FA48B66C9C7FF686B16 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\EF26EB77DBDE6FA48B66C9C7FF686B16\InstanceType = "0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exenetfist.exeYloux.exepid process 3328 msiexec.exe 3328 msiexec.exe 5048 netfist.exe 5048 netfist.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe 4764 Yloux.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 3604 msiexec.exe Token: SeIncreaseQuotaPrivilege 3604 msiexec.exe Token: SeSecurityPrivilege 3328 msiexec.exe Token: SeCreateTokenPrivilege 3604 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3604 msiexec.exe Token: SeLockMemoryPrivilege 3604 msiexec.exe Token: SeIncreaseQuotaPrivilege 3604 msiexec.exe Token: SeMachineAccountPrivilege 3604 msiexec.exe Token: SeTcbPrivilege 3604 msiexec.exe Token: SeSecurityPrivilege 3604 msiexec.exe Token: SeTakeOwnershipPrivilege 3604 msiexec.exe Token: SeLoadDriverPrivilege 3604 msiexec.exe Token: SeSystemProfilePrivilege 3604 msiexec.exe Token: SeSystemtimePrivilege 3604 msiexec.exe Token: SeProfSingleProcessPrivilege 3604 msiexec.exe Token: SeIncBasePriorityPrivilege 3604 msiexec.exe Token: SeCreatePagefilePrivilege 3604 msiexec.exe Token: SeCreatePermanentPrivilege 3604 msiexec.exe Token: SeBackupPrivilege 3604 msiexec.exe Token: SeRestorePrivilege 3604 msiexec.exe Token: SeShutdownPrivilege 3604 msiexec.exe Token: SeDebugPrivilege 3604 msiexec.exe Token: SeAuditPrivilege 3604 msiexec.exe Token: SeSystemEnvironmentPrivilege 3604 msiexec.exe Token: SeChangeNotifyPrivilege 3604 msiexec.exe Token: SeRemoteShutdownPrivilege 3604 msiexec.exe Token: SeUndockPrivilege 3604 msiexec.exe Token: SeSyncAgentPrivilege 3604 msiexec.exe Token: SeEnableDelegationPrivilege 3604 msiexec.exe Token: SeManageVolumePrivilege 3604 msiexec.exe Token: SeImpersonatePrivilege 3604 msiexec.exe Token: SeCreateGlobalPrivilege 3604 msiexec.exe Token: SeCreateTokenPrivilege 3604 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3604 msiexec.exe Token: SeLockMemoryPrivilege 3604 msiexec.exe Token: SeIncreaseQuotaPrivilege 3604 msiexec.exe Token: SeMachineAccountPrivilege 3604 msiexec.exe Token: SeTcbPrivilege 3604 msiexec.exe Token: SeSecurityPrivilege 3604 msiexec.exe Token: SeTakeOwnershipPrivilege 3604 msiexec.exe Token: SeLoadDriverPrivilege 3604 msiexec.exe Token: SeSystemProfilePrivilege 3604 msiexec.exe Token: SeSystemtimePrivilege 3604 msiexec.exe Token: SeProfSingleProcessPrivilege 3604 msiexec.exe Token: SeIncBasePriorityPrivilege 3604 msiexec.exe Token: SeCreatePagefilePrivilege 3604 msiexec.exe Token: SeCreatePermanentPrivilege 3604 msiexec.exe Token: SeBackupPrivilege 3604 msiexec.exe Token: SeRestorePrivilege 3604 msiexec.exe Token: SeShutdownPrivilege 3604 msiexec.exe Token: SeDebugPrivilege 3604 msiexec.exe Token: SeAuditPrivilege 3604 msiexec.exe Token: SeSystemEnvironmentPrivilege 3604 msiexec.exe Token: SeChangeNotifyPrivilege 3604 msiexec.exe Token: SeRemoteShutdownPrivilege 3604 msiexec.exe Token: SeUndockPrivilege 3604 msiexec.exe Token: SeSyncAgentPrivilege 3604 msiexec.exe Token: SeEnableDelegationPrivilege 3604 msiexec.exe Token: SeManageVolumePrivilege 3604 msiexec.exe Token: SeImpersonatePrivilege 3604 msiexec.exe Token: SeCreateGlobalPrivilege 3604 msiexec.exe Token: SeCreateTokenPrivilege 3604 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3604 msiexec.exe Token: SeLockMemoryPrivilege 3604 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 3604 msiexec.exe 3604 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Yloux.exepid process 4764 Yloux.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
msiexec.exeMSI5E3C.tmpcmd.exenetfist.exedescription pid process target process PID 3328 wrote to memory of 4872 3328 msiexec.exe MsiExec.exe PID 3328 wrote to memory of 4872 3328 msiexec.exe MsiExec.exe PID 3328 wrote to memory of 4872 3328 msiexec.exe MsiExec.exe PID 3328 wrote to memory of 4180 3328 msiexec.exe srtasks.exe PID 3328 wrote to memory of 4180 3328 msiexec.exe srtasks.exe PID 3328 wrote to memory of 2944 3328 msiexec.exe MsiExec.exe PID 3328 wrote to memory of 2944 3328 msiexec.exe MsiExec.exe PID 3328 wrote to memory of 2944 3328 msiexec.exe MsiExec.exe PID 3328 wrote to memory of 1772 3328 msiexec.exe MSI5E3C.tmp PID 3328 wrote to memory of 1772 3328 msiexec.exe MSI5E3C.tmp PID 3328 wrote to memory of 1772 3328 msiexec.exe MSI5E3C.tmp PID 1772 wrote to memory of 2452 1772 MSI5E3C.tmp cmd.exe PID 1772 wrote to memory of 2452 1772 MSI5E3C.tmp cmd.exe PID 1772 wrote to memory of 2452 1772 MSI5E3C.tmp cmd.exe PID 2452 wrote to memory of 5048 2452 cmd.exe netfist.exe PID 2452 wrote to memory of 5048 2452 cmd.exe netfist.exe PID 2452 wrote to memory of 5048 2452 cmd.exe netfist.exe PID 5048 wrote to memory of 4764 5048 netfist.exe Yloux.exe PID 5048 wrote to memory of 4764 5048 netfist.exe Yloux.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\YoudaoDuiaSrtup.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3604
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 340F3E4363AAB35352EE733FC78F60BC C2⤵
- Loads dropped DLL
PID:4872 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4180
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0B09BC006D7A3111065F79751FA79D8E2⤵
- Loads dropped DLL
PID:2944 -
C:\Windows\Installer\MSI5E3C.tmp"C:\Windows\Installer\MSI5E3C.tmp" /EnforcedRunAsAdmin /RunAsAdmin "C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\2.bat"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exeC:\Users\Admin\AppData\Roaming\YOUDAO\dnnt\netfist.exe4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\windows\Runn\Yloux.exe"C:\windows\Runn\Yloux.exe"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4764
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4284
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2780
-
C:\Users\Admin\AppData\Local\Temp\{0E703FA8-3CEE-4d7e-A1CF-483FFC43C4D6}.exe"C:\Users\Admin\AppData\Local\Temp\{0E703FA8-3CEE-4d7e-A1CF-483FFC43C4D6}.exe" /s "C:\Users\Admin\AppData\Local\Temp\\{A27EA1DF-3268-4e92-A2B9-650F5DE535CD}"1⤵
- Executes dropped EXE
- Modifies registry class
PID:3716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
417KB
MD56afe74171ba62598616d7ac0c4426e53
SHA1cc19643c7c1c39d8bac88389f70cc66a3b1e0a04
SHA2565a97f6b4ab6e98925e5f22374005f543596af6bb08d726d05d9ecac2d2edab1c
SHA51292bb4d13fba5a5e4f9d358e1012e5b1ac083581f827ded8b2b6b7f415f61c4753a395fba2fb07c0c1d7d87bcad4454e2ef632074b0ebbd34003e0dfac0af2766
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
944B
MD5432bbadc4da6ba25fd42d7ecae247c77
SHA14a7ccb215334866f02cbf62d56e7109d048fdc1f
SHA25699be600937d4e544612e063fb2c22006235e304e943fedec7ae0f4b7a06658ad
SHA512738de8313cb1b46a218d11567113c835451c34782b40c13b11a7c910f6655175764adf170642908ca7a36ed1d9491e7b949106c7195018575134f03dbabbc8c8
-
Filesize
944B
MD5432bbadc4da6ba25fd42d7ecae247c77
SHA14a7ccb215334866f02cbf62d56e7109d048fdc1f
SHA25699be600937d4e544612e063fb2c22006235e304e943fedec7ae0f4b7a06658ad
SHA512738de8313cb1b46a218d11567113c835451c34782b40c13b11a7c910f6655175764adf170642908ca7a36ed1d9491e7b949106c7195018575134f03dbabbc8c8
-
Filesize
1KB
MD54048e3532f62a36e75af9260e56a4448
SHA17ed45a8a1709268866b60b34153baf702d503caf
SHA256ebcc732b5bae155cbd7f4ae6dfc8a5dd7f6866d41062f17dbcd04fa3d493b37d
SHA51291ad26ac0b287dd9c47961a1b460d67dc5a7cee44adbbf93e722dd2e499e72811663d47434b23f5aeb8c0951af5b610eb0dab977529d77861e97b6996c05f2a0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2KB
MD5ff0c7c2667dff4f3ed588f40d047c642
SHA11162c83bd0bb0d81b7ab7f616cb012b790aa4adf
SHA25602af5cb061fd8075e9475c45ab20e86cf2bb4ca9511ddad348645ed5183b9fc7
SHA512539b1d443232758b6c60a287f2a40200e6e3ba7353f11f18e29ba265c9569a4610e4a80910f79660368a916576ab9c486efa248bf3257e522ef5bfb3d42ef3c3
-
Filesize
1.0MB
MD5217dc98e219a340cb09915244c992a52
SHA1a04f101ca7180955d62e4a1aaeccdcca489209da
SHA25627c8bd76150ddda5b09d6db11f67269cee2eecac345df67f93aab3e3aaabde7c
SHA512dddc15992533c8c13000163c7dd59b20e2fbdedbf611338c04f6f9209ec1a95d1f93aaeeae2778890214d333320978f5d2554348722ea6c8489320f0ef1c4c85
-
Filesize
1.0MB
MD5217dc98e219a340cb09915244c992a52
SHA1a04f101ca7180955d62e4a1aaeccdcca489209da
SHA25627c8bd76150ddda5b09d6db11f67269cee2eecac345df67f93aab3e3aaabde7c
SHA512dddc15992533c8c13000163c7dd59b20e2fbdedbf611338c04f6f9209ec1a95d1f93aaeeae2778890214d333320978f5d2554348722ea6c8489320f0ef1c4c85
-
Filesize
215B
MD577c4c26c1eaefb7a5aa971568971852c
SHA1a9117e47965cce32bc0230ab8dda2c39171a83bf
SHA256a4d31697e7b58d8d304eb5d04ae83c2017d97bc7d42f67f6f4e5ede16a992bf4
SHA512f87a5ec6eaecc3f2f76011f9b362090666cd9613e38c3494bfeebe05e5c32137ec242a404f61cf153fbd4b884ba6c1926650708649a78d6f260b35387b6f228c
-
Filesize
41B
MD512c6e814a8844f939daa8ec4d4a6a3c7
SHA1abfd9552064ad03839a9395ead502262d9cb8d01
SHA256c886afbc6940d821cbc534c0d56f3c759efc455af15662ff27c24952ed766306
SHA512e7bcc3c07dfe7f00084be67e135c62337375f10c7f31cd4f07de8170f70ea4e6310adc38e342b1a3d2b192470ff6cfc6962e020c33bf1372ac1b0bc818f6d031
-
Filesize
5.4MB
MD57f1a45d1319d27be5e9caca49a70a231
SHA19997ae59f4690081727b00888c839bf3347590b9
SHA256c40586e069e2516850436961f3848b7c03d27e8c150c362af3f8c1961ff70101
SHA512fb674be9647eb485fac2f6795f606844815f86980ba3c1b2e22a4d832e8c1993156c55cf0739663327f967aaa98a76a1e8e85f151f724fa6255d1f16d33beddc
-
Filesize
5.4MB
MD57f1a45d1319d27be5e9caca49a70a231
SHA19997ae59f4690081727b00888c839bf3347590b9
SHA256c40586e069e2516850436961f3848b7c03d27e8c150c362af3f8c1961ff70101
SHA512fb674be9647eb485fac2f6795f606844815f86980ba3c1b2e22a4d832e8c1993156c55cf0739663327f967aaa98a76a1e8e85f151f724fa6255d1f16d33beddc
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
409KB
MD5f7e1ad874fba884ceabfdb0f8edf74bb
SHA1dcd89a248a6e3d85bb3f7eae624a41cef9704654
SHA256bbce37f9e20f5bc59ab45dc49c985d115b13bb214561ddb874118fd91fb52ce8
SHA5125e59de04305aff37703e928a594b9114fb728e3285c09aae7706339d9f9ee77652271de5899738e8410d13224838efb3e30f5ab4e149c21458d3c971010dd209
-
Filesize
102.2MB
MD56dfa01c13a071656051a59c12bd3a760
SHA1b78d087029e220baa2d2e204515da2eb4c2d9e8b
SHA2567849fe61a8b3e0793c59a3f35d016416be77d65c6ca10e6a5436a972b9fb5156
SHA5128f348de3aacdfcd7aef38d86b9f95fc2b3c7768164d2210137f8eb0f4db6b5bea922ff6afbf786208487362b967744c772dbbef438e2dfd24c1a244070453c82
-
Filesize
3.0MB
MD50f0880c90d955267cd848fe6e8498d4f
SHA164c0ed793909f2b29374ddb00f05222e9578bb6f
SHA256701e76db5b7d4c8a5f5339cce7d7521096854acdb2b3f6541f63f759b17c5636
SHA512fb42bcf1acad5a60c4cefa3d5d84e2a8ccdfc05b950279a0358022844857e789d00c35c46c32c24888ca263aff916dc4550f29a3950f19353584c37e74253462
-
Filesize
378KB
MD53d4a9ff9ca614bc1a25b1ffec75cc10f
SHA1d5b451d8ed1730da915419fb195278f973f1b7ce
SHA256518df94659ce71ce2e23ea66bc681bd9e9bbb88a64db534e95baa24a3dcaff9d
SHA5128adc9c383bea9f8f9a72c44973edcdaeb1ad988657ae18b0f782ec83a6943b1b31557848d61e5bd48dcf0250d7b6488ee5f17be9d072ce77fdb4e5ce32ee0f7b
-
Filesize
3.0MB
MD50f0880c90d955267cd848fe6e8498d4f
SHA164c0ed793909f2b29374ddb00f05222e9578bb6f
SHA256701e76db5b7d4c8a5f5339cce7d7521096854acdb2b3f6541f63f759b17c5636
SHA512fb42bcf1acad5a60c4cefa3d5d84e2a8ccdfc05b950279a0358022844857e789d00c35c46c32c24888ca263aff916dc4550f29a3950f19353584c37e74253462
-
Filesize
25.0MB
MD5de3990ea35221f4b1a38449cbeeb2304
SHA10f7d05557e4ea81dfa112ee02789ddf9b89adcd8
SHA256c8be48fedde9d2a1330b060c7558343609d38af8419d51be079c094bde72bf41
SHA512771560f0eb3d215f92c2f4fe90b65ccd8f2d8a9930b2dc5738641c3239837e6ac012cb10708dc739ded8f54f0f3bef4ddfb18b77eed2c21c591b07b4b92095c9
-
\??\Volume{92b888be-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{cb5cdea3-e044-476e-bc5a-cde8109331f0}_OnDiskSnapshotProp
Filesize5KB
MD5989eea42b63c40a5f5f59c6a6c3c7163
SHA15e1b7dd2d6da871ef1f1da13ca84b74fefbb9854
SHA2561bba545d0450c1235b3049ca92e2312000ad35a4c0b755ab8f67264b37df5b1d
SHA5126627de710a7a0d6fc550c3b36fa6fbc0cd9abdaa54bdf593c9ca6d428749a654d769c2c6f3e285b7fbb0c55bacf4aac5986313db2455033423e6ca55a126ba2b
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9
-
Filesize
557KB
MD5db7612f0fd6408d664185cfc81bef0cb
SHA119a6334ec00365b4f4e57d387ed885b32aa7c9aa
SHA256e9e426b679b3efb233f03c696e997e2da3402f16a321e954b54454317fceb240
SHA51225e129cb22aaabc68c42ecf10bb650ac4d0609b12c08703c780572bac7ecf4559fcc49cd595c56ea48cf55260a984cfa333c08307ffb7c62268b03fbecc724b9