Analysis
-
max time kernel
118s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13/02/2024, 20:30
Static task
static1
Behavioral task
behavioral1
Sample
comparendo24755693025simitverenlineacgbindata.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
comparendo24755693025simitverenlineacgbindata.exe
Resource
win10v2004-20231215-en
General
-
Target
comparendo24755693025simitverenlineacgbindata.exe
-
Size
781KB
-
MD5
4848c2aa032ded794410ebc729fc18a2
-
SHA1
ba4200a24bbd4f70594e72414493a350b4c95608
-
SHA256
63bd1085581bf0a8f7c9b01eb5d3a2d551fcc671a3916064891ea85c00d24669
-
SHA512
05e9bded510f16f06364ae913f1f494434b1cff4723213dbda1ebdf8da21ffa42764252e129d9e74fe501b5b273884b07213edf81efe24ec14692752f78b714b
-
SSDEEP
12288:2rD64vvpqDUB/B1idOmEigAqiiqwTFTBK/cOV682wiVZe+0Ks:8DxvuUB7idOmEHNqsxBHOR2rVZAKs
Malware Config
Signatures
-
Contains code to disable Windows Defender 7 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2648-13-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2648-14-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2648-17-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2648-19-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2648-21-0x0000000000400000-0x000000000045C000-memory.dmp disable_win_def behavioral1/memory/2520-83-0x0000000004320000-0x0000000004360000-memory.dmp disable_win_def behavioral1/memory/844-113-0x00000000004A0000-0x00000000004E0000-memory.dmp disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Vepre.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" Vepre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" Vepre.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" comparendo24755693025simitverenlineacgbindata.exe -
Quasar payload 7 IoCs
resource yara_rule behavioral1/memory/2648-13-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2648-14-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2648-17-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2648-19-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2648-21-0x0000000000400000-0x000000000045C000-memory.dmp family_quasar behavioral1/memory/2520-83-0x0000000004320000-0x0000000004360000-memory.dmp family_quasar behavioral1/memory/844-113-0x00000000004A0000-0x00000000004E0000-memory.dmp family_quasar -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vepre.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vepre.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 2520 Vepre.exe 2264 Vepre.exe 844 Vepre.exe -
Loads dropped DLL 2 IoCs
pid Process 2648 comparendo24755693025simitverenlineacgbindata.exe 2648 comparendo24755693025simitverenlineacgbindata.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "1" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\DisableAntiSpyware = "1" Vepre.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\comparendo24755693025simitverenlineacgbindata.exe\"" comparendo24755693025simitverenlineacgbindata.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\comparendo24755693025simitverenlineacgbindata.exe\"" comparendo24755693025simitverenlineacgbindata.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gret\\Vepre.exe\"" Vepre.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iTelemetryLogtte = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gret\\Vepre.exe\"" Vepre.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" comparendo24755693025simitverenlineacgbindata.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vepre.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 14 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2328 set thread context of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2520 set thread context of 844 2520 Vepre.exe 43 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1628 schtasks.exe 340 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 944 vssadmin.exe 3000 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Vepre.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Vepre.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Vepre.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Vepre.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2712 powershell.exe 2520 Vepre.exe 2520 Vepre.exe 1136 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2648 comparendo24755693025simitverenlineacgbindata.exe Token: SeBackupPrivilege 1968 vssvc.exe Token: SeRestorePrivilege 1968 vssvc.exe Token: SeAuditPrivilege 1968 vssvc.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2520 Vepre.exe Token: SeDebugPrivilege 844 Vepre.exe Token: SeDebugPrivilege 1136 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 844 Vepre.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2328 wrote to memory of 2648 2328 comparendo24755693025simitverenlineacgbindata.exe 28 PID 2648 wrote to memory of 1628 2648 comparendo24755693025simitverenlineacgbindata.exe 30 PID 2648 wrote to memory of 1628 2648 comparendo24755693025simitverenlineacgbindata.exe 30 PID 2648 wrote to memory of 1628 2648 comparendo24755693025simitverenlineacgbindata.exe 30 PID 2648 wrote to memory of 1628 2648 comparendo24755693025simitverenlineacgbindata.exe 30 PID 2648 wrote to memory of 1548 2648 comparendo24755693025simitverenlineacgbindata.exe 32 PID 2648 wrote to memory of 1548 2648 comparendo24755693025simitverenlineacgbindata.exe 32 PID 2648 wrote to memory of 1548 2648 comparendo24755693025simitverenlineacgbindata.exe 32 PID 2648 wrote to memory of 1548 2648 comparendo24755693025simitverenlineacgbindata.exe 32 PID 2648 wrote to memory of 944 2648 comparendo24755693025simitverenlineacgbindata.exe 34 PID 2648 wrote to memory of 944 2648 comparendo24755693025simitverenlineacgbindata.exe 34 PID 2648 wrote to memory of 944 2648 comparendo24755693025simitverenlineacgbindata.exe 34 PID 2648 wrote to memory of 944 2648 comparendo24755693025simitverenlineacgbindata.exe 34 PID 2648 wrote to memory of 2712 2648 comparendo24755693025simitverenlineacgbindata.exe 37 PID 2648 wrote to memory of 2712 2648 comparendo24755693025simitverenlineacgbindata.exe 37 PID 2648 wrote to memory of 2712 2648 comparendo24755693025simitverenlineacgbindata.exe 37 PID 2648 wrote to memory of 2712 2648 comparendo24755693025simitverenlineacgbindata.exe 37 PID 2648 wrote to memory of 2520 2648 comparendo24755693025simitverenlineacgbindata.exe 39 PID 2648 wrote to memory of 2520 2648 comparendo24755693025simitverenlineacgbindata.exe 39 PID 2648 wrote to memory of 2520 2648 comparendo24755693025simitverenlineacgbindata.exe 39 PID 2648 wrote to memory of 2520 2648 comparendo24755693025simitverenlineacgbindata.exe 39 PID 2520 wrote to memory of 2264 2520 Vepre.exe 42 PID 2520 wrote to memory of 2264 2520 Vepre.exe 42 PID 2520 wrote to memory of 2264 2520 Vepre.exe 42 PID 2520 wrote to memory of 2264 2520 Vepre.exe 42 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 2520 wrote to memory of 844 2520 Vepre.exe 43 PID 844 wrote to memory of 340 844 Vepre.exe 44 PID 844 wrote to memory of 340 844 Vepre.exe 44 PID 844 wrote to memory of 340 844 Vepre.exe 44 PID 844 wrote to memory of 340 844 Vepre.exe 44 PID 844 wrote to memory of 2504 844 Vepre.exe 46 PID 844 wrote to memory of 2504 844 Vepre.exe 46 PID 844 wrote to memory of 2504 844 Vepre.exe 46 PID 844 wrote to memory of 2504 844 Vepre.exe 46 PID 844 wrote to memory of 3000 844 Vepre.exe 48 PID 844 wrote to memory of 3000 844 Vepre.exe 48 PID 844 wrote to memory of 3000 844 Vepre.exe 48 PID 844 wrote to memory of 3000 844 Vepre.exe 48 PID 844 wrote to memory of 1136 844 Vepre.exe 50 PID 844 wrote to memory of 1136 844 Vepre.exe 50 PID 844 wrote to memory of 1136 844 Vepre.exe 50 PID 844 wrote to memory of 1136 844 Vepre.exe 50 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Vepre.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" comparendo24755693025simitverenlineacgbindata.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" comparendo24755693025simitverenlineacgbindata.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\comparendo24755693025simitverenlineacgbindata.exe"C:\Users\Admin\AppData\Local\Temp\comparendo24755693025simitverenlineacgbindata.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\comparendo24755693025simitverenlineacgbindata.exe"C:\Users\Admin\AppData\Local\Temp\comparendo24755693025simitverenlineacgbindata.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2648 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\comparendo24755693025simitverenlineacgbindata.exe" /f3⤵
- Creates scheduled task(s)
PID:1628
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iTelemetryLogtte" /f3⤵PID:1548
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:944
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe"C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe"C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe"4⤵
- Executes dropped EXE
PID:2264
-
-
C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe"C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:844 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Dev34\Files\iTelemetryLogtte" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\Gret\Vepre.exe" /f5⤵
- Creates scheduled task(s)
PID:340
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /delete /tn "iTelemetryLogtte" /f5⤵PID:2504
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin" delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
781KB
MD54848c2aa032ded794410ebc729fc18a2
SHA1ba4200a24bbd4f70594e72414493a350b4c95608
SHA25663bd1085581bf0a8f7c9b01eb5d3a2d551fcc671a3916064891ea85c00d24669
SHA51205e9bded510f16f06364ae913f1f494434b1cff4723213dbda1ebdf8da21ffa42764252e129d9e74fe501b5b273884b07213edf81efe24ec14692752f78b714b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VMKCZPUJK3SONQ7LZP3Z.temp
Filesize7KB
MD57aacf714412641a961eae06f3ed10e52
SHA16e584221500dbb97b834cf4951f83e5ca8a7fa2c
SHA2567fe32800c6cdbe4e50e77cd0ef853f91738250d9bd7a849cccd4c3c585da61bd
SHA5128099a0f7c37585fcaeca49cdd2470162d4a1bd6bf1415f091cd5cc3dd9dab8303d3e53d6867a03420d9b27358c6f8945005c956d2be155cc2488b5e4c4250207
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d5848ddfbbc579628bb2b40a0daca56e
SHA195f09b4209d1e56163b47dd1f6ac3b777fb06f55
SHA25633ca98faab3d43a33dd47e56d8b669cf22ac63a023d0dacb9367169e0b7b2940
SHA51203eebc8d58bf1b619db7f8b7df6c7abc55bb0b634567f74ba724ce20f496b3e5aa80ee051c9146c70c51088fe0a263b1bf4ae666643cc792413045cff5e3d608