Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-es -
resource tags
arch:x64arch:x86image:win10v2004-20240226-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
08-03-2024 22:11
Behavioral task
behavioral1
Sample
DFIR.exe
Resource
win7-20240215-es
General
-
Target
DFIR.exe
-
Size
2.8MB
-
MD5
e372d1ba2d3a1936e3e8cdd3febf2038
-
SHA1
06ed6e0be895945bc78adac9aa0283e50fc93349
-
SHA256
137197636e52f813606d4d979a270447888336d3403d3c94fe39310a903a59f9
-
SHA512
058da6b05b73ba3d0a72d9565d9e663cec8857da03f3361fd6b6557f181c000d7c9c9668fa46b609f1568bc77e4485e494aae825b5b33efed2c1bb3c93d87e70
-
SSDEEP
49152:f5UX4uCXsw6rBbn0zdkfnDV/4TE6/lIKiebQ+LTq4ujYv9XiwuPNhO8NX:f5UX4JF6rBYzyfGTJ/lIVebQ+L2ZsVSR
Malware Config
Signatures
-
Contacts a large (40518) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
XMRig Miner payload 16 IoCs
resource yara_rule behavioral2/files/0x0007000000023228-16.dat xmrig behavioral2/memory/1196-45-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/files/0x000f000000023227-73.dat xmrig behavioral2/memory/1196-103-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-137-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-138-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-139-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-140-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-141-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-142-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-143-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-144-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-145-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-146-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-147-0x0000000000400000-0x000000000152F000-memory.dmp xmrig behavioral2/memory/1196-148-0x0000000000400000-0x000000000152F000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Loads dropped DLL 3 IoCs
pid Process 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe -
resource yara_rule behavioral2/memory/1196-0-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-45-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-103-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-137-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-138-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-139-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-140-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-141-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-142-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-143-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-144-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-145-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-146-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-147-0x0000000000400000-0x000000000152F000-memory.dmp upx behavioral2/memory/1196-148-0x0000000000400000-0x000000000152F000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 436 sc.exe 3772 sc.exe 4472 sc.exe 2724 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4392 NETSTAT.EXE -
Modifies registry class 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe 1196 DFIR.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4392 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 3836 OpenWith.exe 4568 OpenWith.exe 3212 OpenWith.exe 1504 OpenWith.exe 4332 OpenWith.exe 1052 OpenWith.exe 4756 OpenWith.exe 3896 OpenWith.exe 4340 OpenWith.exe 2652 OpenWith.exe 2956 OpenWith.exe 4568 OpenWith.exe 744 OpenWith.exe 1560 OpenWith.exe 1704 OpenWith.exe 4544 OpenWith.exe 384 OpenWith.exe 632 OpenWith.exe 4084 OpenWith.exe 2836 OpenWith.exe 2820 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1196 wrote to memory of 4992 1196 DFIR.exe 91 PID 1196 wrote to memory of 4992 1196 DFIR.exe 91 PID 4992 wrote to memory of 436 4992 cmd.exe 92 PID 4992 wrote to memory of 436 4992 cmd.exe 92 PID 1196 wrote to memory of 4360 1196 DFIR.exe 93 PID 1196 wrote to memory of 4360 1196 DFIR.exe 93 PID 4360 wrote to memory of 3772 4360 cmd.exe 94 PID 4360 wrote to memory of 3772 4360 cmd.exe 94 PID 1196 wrote to memory of 4356 1196 DFIR.exe 95 PID 1196 wrote to memory of 4356 1196 DFIR.exe 95 PID 4356 wrote to memory of 4472 4356 cmd.exe 96 PID 4356 wrote to memory of 4472 4356 cmd.exe 96 PID 1196 wrote to memory of 4328 1196 DFIR.exe 97 PID 1196 wrote to memory of 4328 1196 DFIR.exe 97 PID 4328 wrote to memory of 2724 4328 cmd.exe 98 PID 4328 wrote to memory of 2724 4328 cmd.exe 98 PID 1196 wrote to memory of 1664 1196 DFIR.exe 99 PID 1196 wrote to memory of 1664 1196 DFIR.exe 99 PID 1664 wrote to memory of 4392 1664 cmd.exe 100 PID 1664 wrote to memory of 4392 1664 cmd.exe 100 PID 1664 wrote to memory of 4084 1664 cmd.exe 101 PID 1664 wrote to memory of 4084 1664 cmd.exe 101 PID 1196 wrote to memory of 388 1196 DFIR.exe 102 PID 1196 wrote to memory of 388 1196 DFIR.exe 102 PID 1196 wrote to memory of 2988 1196 DFIR.exe 104 PID 1196 wrote to memory of 2988 1196 DFIR.exe 104 PID 1196 wrote to memory of 3992 1196 DFIR.exe 106 PID 1196 wrote to memory of 3992 1196 DFIR.exe 106 PID 1196 wrote to memory of 1204 1196 DFIR.exe 108 PID 1196 wrote to memory of 1204 1196 DFIR.exe 108 PID 1196 wrote to memory of 2840 1196 DFIR.exe 110 PID 1196 wrote to memory of 2840 1196 DFIR.exe 110 PID 1196 wrote to memory of 4424 1196 DFIR.exe 112 PID 1196 wrote to memory of 4424 1196 DFIR.exe 112 PID 1196 wrote to memory of 2244 1196 DFIR.exe 114 PID 1196 wrote to memory of 2244 1196 DFIR.exe 114 PID 1196 wrote to memory of 112 1196 DFIR.exe 118 PID 1196 wrote to memory of 112 1196 DFIR.exe 118 PID 1196 wrote to memory of 4516 1196 DFIR.exe 122 PID 1196 wrote to memory of 4516 1196 DFIR.exe 122 PID 1196 wrote to memory of 1640 1196 DFIR.exe 124 PID 1196 wrote to memory of 1640 1196 DFIR.exe 124 PID 1196 wrote to memory of 3368 1196 DFIR.exe 127 PID 1196 wrote to memory of 3368 1196 DFIR.exe 127 PID 1196 wrote to memory of 3272 1196 DFIR.exe 129 PID 1196 wrote to memory of 3272 1196 DFIR.exe 129 PID 1196 wrote to memory of 1476 1196 DFIR.exe 131 PID 1196 wrote to memory of 1476 1196 DFIR.exe 131 PID 1196 wrote to memory of 1832 1196 DFIR.exe 134 PID 1196 wrote to memory of 1832 1196 DFIR.exe 134 PID 1196 wrote to memory of 2636 1196 DFIR.exe 136 PID 1196 wrote to memory of 2636 1196 DFIR.exe 136 PID 1196 wrote to memory of 1480 1196 DFIR.exe 139 PID 1196 wrote to memory of 1480 1196 DFIR.exe 139 PID 1196 wrote to memory of 2352 1196 DFIR.exe 141 PID 1196 wrote to memory of 2352 1196 DFIR.exe 141 PID 1196 wrote to memory of 208 1196 DFIR.exe 143 PID 1196 wrote to memory of 208 1196 DFIR.exe 143 PID 1196 wrote to memory of 4648 1196 DFIR.exe 145 PID 1196 wrote to memory of 4648 1196 DFIR.exe 145 PID 1196 wrote to memory of 2508 1196 DFIR.exe 147 PID 1196 wrote to memory of 2508 1196 DFIR.exe 147 PID 1196 wrote to memory of 2200 1196 DFIR.exe 149 PID 1196 wrote to memory of 2200 1196 DFIR.exe 149
Processes
-
C:\Users\Admin\AppData\Local\Temp\DFIR.exe"C:\Users\Admin\AppData\Local\Temp\DFIR.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\cmd.execmd.exe /c "sc stop npf"2⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\sc.exesc stop npf3⤵
- Launches sc.exe
PID:436
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "sc delete npf"2⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\system32\sc.exesc delete npf3⤵
- Launches sc.exe
PID:3772
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "sc create npf type= kernel start= auto binpath= C:\Users\Admin\AppData\Local\Temp\npf.sys"2⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\system32\sc.exesc create npf type= kernel start= auto binpath= C:\Users\Admin\AppData\Local\Temp\npf.sys3⤵
- Launches sc.exe
PID:4472
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "sc start npf"2⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\system32\sc.exesc start npf3⤵
- Launches sc.exe
PID:2724
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "netstat -ano | findstr TCP"2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\system32\findstr.exefindstr TCP3⤵PID:4084
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:388
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2988
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:3992
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:1204
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2840
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:4424
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2244
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:112
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:4516
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:1640
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:3368
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:3272
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:1476
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:1832
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2636
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:1480
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2352
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:208
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:4648
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2508
-
-
C:\Windows\system32\cmd.execmd.exe /c start C:\Users\Admin\AppData\Local\Temp\fsbe85\kthreaddk2⤵
- Modifies registry class
PID:2200
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3836
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4568
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3212
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1504
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4332
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1052
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4756
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3896
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4340
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2652
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2956
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4568
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:744
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1560
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1704
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4544
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:384
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:632
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4084
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2836
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD5899a5bf1669610cdb78d322ac8d9358b
SHA180a2e420b99ffe294a523c6c6d87ed09dfc8d82b
SHA256ab3cce674f5216895fd26a073771f82b05d4c8b214a89f0f288a59774a06b14b
SHA51241f2459793ac04e433d8471780e770417afac499dc3c5413877d4a4499656c9669c069d24e638d0aaf43af178a763acb656ffd34d710eb5e3c94682db1559056
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
Filesize
1KB
MD58afbb1177ab70f9d24dacd22a6793ee4
SHA1b7ba0a4bd964868922143bedb93470202c0bfef4
SHA25654f0d371f9918c81e3ce7a557d6da1ac4639995c5a6e409822f0e496d3a1d290
SHA5122d05fb6e7e39b499b27aed4a7adf77fce1dcedc335d969be157dec91a78ed7b839ba50887d5a6de1b6f3635ae7d35dc6cd1ec064590ef76fe3ae8443fdaa5624
-
Filesize
2.0MB
MD5a7013a2c7fd3a6168a7c0d9eed825c32
SHA1a3b6cf6090a425466606125aa881fdf56c1c2a67
SHA256a2f3ecd329d2713855257bf922b8a092cbb1193327ba197351804275286df7dd
SHA512e2e6e447806adb5d27c77f8dc32772fc49ba5532e255e1a38e92a404efccbc8f3d820d4d674a51968e5c3c1079cb834253232bf13e6ff9d437c7d0e2551ba49d
-
Filesize
403KB
MD5d5d0e02ee0feea3d20525844cf99da31
SHA18fc2da4f0349fc4e7e0e1fc6eb51149a4f193560
SHA2568bc46d34204baf30c9a2069d97e0cb5ebbf1ddea906f0c59e518024f8aa51951
SHA512a5ce34858c260d8216e862b7023fc13fc5620ac1099633f0c0e3db5e0f2190edb3f7b68b712c4f40a07723df0685355032b990a8ac14c959de8b353d260d0048
-
Filesize
361KB
MD5a672f1cf00fa5ac3f4f59577f77d8c86
SHA1b68e64401d91c75cafa810086a35cd0838c61a4b
SHA25635aab6caaaf1720a4d888ae0de9e2a8e19604f3ea0e4dd882c3eeae4f39af117
SHA512a566e7571437be765279c915dd6e13f72203eff0dc3838a154fc137ed828e05644d650fd8432d1fb4c1e1d84ee00ef9bde90225c68c3ca8a5da349065e7ebfd6