Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
48s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21/05/2024, 10:25
Static task
static1
Behavioral task
behavioral1
Sample
26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe
Resource
win10v2004-20240508-en
General
-
Target
26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe
-
Size
12.7MB
-
MD5
5b929cedf9240c0e3c6f3552016c08e5
-
SHA1
9179001ece44400c6b729b3d6a666bb1cd331291
-
SHA256
26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d
-
SHA512
ef0fb9b6f190838ce22f29c7346a63d8f7b841f498c30726f0b7ed753da5db89b68ac63121939833aa95a4500474a3faa0d4eb6dd3793612aaff7e12f6051c4f
-
SSDEEP
196608:V07lhv4+zaZK4DT81o3LAKmP0R/7pS2E5RV9BYb3mnSdK/zvwpyFl1v6psjLm:a7zxzaZKt1o3IP0RsLRVk4fFl1v6pQ
Malware Config
Signatures
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Disableregistrytools = "1" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe -
Disables Task Manager via registry modification
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0003000000000093-33.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 920 drawerror.exe 3236 Ghost.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon\ = "c:\\cc.ico" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe -
resource yara_rule behavioral2/files/0x0003000000000093-33.dat upx behavioral2/memory/4980-36-0x0000000010000000-0x00000000100B3000-memory.dmp upx behavioral2/memory/4980-43-0x0000000010000000-0x00000000100B3000-memory.dmp upx behavioral2/memory/4980-49-0x0000000010000000-0x00000000100B3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\Wallpaper = "1.bmp" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe -
Kills process with taskkill 9 IoCs
pid Process 1020 taskkill.exe 3924 taskkill.exe 3096 taskkill.exe 5448 taskkill.exe 5712 taskkill.exe 2992 taskkill.exe 5368 taskkill.exe 5380 taskkill.exe 2248 taskkill.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\WallpaperStyle = "2" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\TileWallpaper = "2" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.flv\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.3gp cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rar\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mp3\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dat\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.doc cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.fla cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mpeg cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.html cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.jpeg\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mov\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.asf\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rar cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bmp\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mpg\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.3g2\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dat cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.chm cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.jfif\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.avi cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon\ = "c:\\cc.ico" 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.txt\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mpeg\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jpg cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jpeg cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.swf cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.fla\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mvb\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wav\ = "txtfile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mp4 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.3gp\ = "txtfile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jpe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jfif cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ra cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\ = "exefile" cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.msi cmd.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: 33 916 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 916 AUDIODG.EXE Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 5368 taskkill.exe Token: SeDebugPrivilege 5380 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3236 Ghost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 3236 Ghost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4980 wrote to memory of 920 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 84 PID 4980 wrote to memory of 920 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 84 PID 4980 wrote to memory of 920 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 84 PID 4980 wrote to memory of 3236 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 89 PID 4980 wrote to memory of 3236 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 89 PID 4980 wrote to memory of 3236 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 89 PID 4980 wrote to memory of 4584 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 90 PID 4980 wrote to memory of 4584 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 90 PID 4980 wrote to memory of 4584 4980 26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe 90 PID 4584 wrote to memory of 4596 4584 cmd.exe 92 PID 4584 wrote to memory of 4596 4584 cmd.exe 92 PID 4584 wrote to memory of 4596 4584 cmd.exe 92 PID 4596 wrote to memory of 4672 4596 cmd.exe 94 PID 4596 wrote to memory of 4672 4596 cmd.exe 94 PID 4596 wrote to memory of 4672 4596 cmd.exe 94 PID 4596 wrote to memory of 1672 4596 cmd.exe 96 PID 4596 wrote to memory of 1672 4596 cmd.exe 96 PID 4596 wrote to memory of 1672 4596 cmd.exe 96 PID 4584 wrote to memory of 2992 4584 cmd.exe 98 PID 4584 wrote to memory of 2992 4584 cmd.exe 98 PID 4584 wrote to memory of 2992 4584 cmd.exe 98 PID 4596 wrote to memory of 4036 4596 cmd.exe 99 PID 4596 wrote to memory of 4036 4596 cmd.exe 99 PID 4596 wrote to memory of 4036 4596 cmd.exe 99 PID 4596 wrote to memory of 2924 4596 cmd.exe 100 PID 4596 wrote to memory of 2924 4596 cmd.exe 100 PID 4596 wrote to memory of 2924 4596 cmd.exe 100 PID 4596 wrote to memory of 968 4596 cmd.exe 101 PID 4596 wrote to memory of 968 4596 cmd.exe 101 PID 4596 wrote to memory of 968 4596 cmd.exe 101 PID 4596 wrote to memory of 3288 4596 cmd.exe 103 PID 4596 wrote to memory of 3288 4596 cmd.exe 103 PID 4596 wrote to memory of 3288 4596 cmd.exe 103 PID 4596 wrote to memory of 2180 4596 cmd.exe 104 PID 4596 wrote to memory of 2180 4596 cmd.exe 104 PID 4596 wrote to memory of 2180 4596 cmd.exe 104 PID 4672 wrote to memory of 1612 4672 cmd.exe 105 PID 4672 wrote to memory of 1612 4672 cmd.exe 105 PID 4672 wrote to memory of 1612 4672 cmd.exe 105 PID 4596 wrote to memory of 2376 4596 cmd.exe 108 PID 4596 wrote to memory of 2376 4596 cmd.exe 108 PID 4596 wrote to memory of 2376 4596 cmd.exe 108 PID 4672 wrote to memory of 4568 4672 cmd.exe 113 PID 4672 wrote to memory of 4568 4672 cmd.exe 113 PID 4672 wrote to memory of 4568 4672 cmd.exe 113 PID 4596 wrote to memory of 3660 4596 cmd.exe 111 PID 4596 wrote to memory of 3660 4596 cmd.exe 111 PID 4596 wrote to memory of 3660 4596 cmd.exe 111 PID 4672 wrote to memory of 3208 4672 cmd.exe 117 PID 4672 wrote to memory of 3208 4672 cmd.exe 117 PID 4672 wrote to memory of 3208 4672 cmd.exe 117 PID 1672 wrote to memory of 4660 1672 cmd.exe 120 PID 1672 wrote to memory of 4660 1672 cmd.exe 120 PID 1672 wrote to memory of 4660 1672 cmd.exe 120 PID 1672 wrote to memory of 4148 1672 cmd.exe 121 PID 1672 wrote to memory of 4148 1672 cmd.exe 121 PID 1672 wrote to memory of 4148 1672 cmd.exe 121 PID 4672 wrote to memory of 3808 4672 cmd.exe 124 PID 4672 wrote to memory of 3808 4672 cmd.exe 124 PID 4672 wrote to memory of 3808 4672 cmd.exe 124 PID 2924 wrote to memory of 1000 2924 cmd.exe 128 PID 2924 wrote to memory of 1000 2924 cmd.exe 128 PID 2924 wrote to memory of 1000 2924 cmd.exe 128 PID 4568 wrote to memory of 4232 4568 cmd.exe 127
Processes
-
C:\Users\Admin\AppData\Local\Temp\26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe"C:\Users\Admin\AppData\Local\Temp\26f54911eb04783e71e2b708bb4655518b766b052aec1cfbd40163458d727f2d.exe"1⤵
- Disables RegEdit via registry modification
- Modifies system executable filetype association
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4980 -
\??\c:\drawerror.exec:\drawerror.exe2⤵
- Executes dropped EXE
PID:920
-
-
\??\c:\Ghost.exec:\Ghost.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3236
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\ÓðÒí.bat2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:1612
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat6⤵
- Modifies registry class
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat6⤵
- Modifies registry class
PID:4232
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:3208
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat6⤵
- Modifies registry class
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:3808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:4660
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat6⤵
- Modifies registry class
PID:3608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat6⤵
- Modifies registry class
PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:4148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:4036
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:5276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:1000
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:968
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:2896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:3288
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5132
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:2180
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:1780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵PID:540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:2268
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:2376
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:4260
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:3660
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat5⤵
- Modifies registry class
PID:5172
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\1.bat4⤵PID:3984
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im 360tray.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\reg.exereg add3⤵PID:2496
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v nodrives /t REG_DWORD /d 60 /f3⤵PID:5692
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 0 /f3⤵PID:5848
-
-
C:\Windows\SysWOW64\subst.exesubst b: C:\3⤵PID:5864
-
-
C:\Windows\SysWOW64\subst.exesubst h: C:\3⤵PID:5884
-
-
C:\Windows\SysWOW64\subst.exesubst i: C:\3⤵PID:5900
-
-
C:\Windows\SysWOW64\subst.exesubst j: C:\3⤵PID:5912
-
-
C:\Windows\SysWOW64\subst.exesubst l: C:\3⤵PID:5928
-
-
C:\Windows\SysWOW64\subst.exesubst m: C:\3⤵PID:5944
-
-
C:\Windows\SysWOW64\subst.exesubst n: C:\3⤵PID:5960
-
-
C:\Windows\SysWOW64\subst.exesubst o: C:\3⤵PID:5976
-
-
C:\Windows\SysWOW64\subst.exesubst r: C:\3⤵PID:5992
-
-
C:\Windows\SysWOW64\subst.exesubst t: C:\3⤵PID:6020
-
-
C:\Windows\SysWOW64\subst.exesubst k: C:\3⤵PID:6036
-
-
C:\Windows\SysWOW64\subst.exesubst p: C:\3⤵PID:6056
-
-
C:\Windows\SysWOW64\subst.exesubst q: C:\3⤵PID:6068
-
-
C:\Windows\SysWOW64\subst.exesubst s: C:\3⤵PID:6080
-
-
C:\Windows\SysWOW64\subst.exesubst u: C:\3⤵PID:6096
-
-
C:\Windows\SysWOW64\subst.exesubst v: C:\3⤵PID:6112
-
-
C:\Windows\SysWOW64\subst.exesubst w: C:\3⤵PID:6128
-
-
C:\Windows\SysWOW64\subst.exesubst x: C:\3⤵PID:4476
-
-
C:\Windows\SysWOW64\subst.exesubst y: C:\3⤵PID:2360
-
-
C:\Windows\SysWOW64\subst.exesubst z: C:\3⤵PID:5288
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im explorer.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5380
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f3⤵PID:5672
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v HideClock /t REG_DWORD /d 1 /f3⤵PID:5772
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f3⤵PID:5820
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoWindowsUpdate /t REG_DWORD /d 01000000 /f3⤵PID:5700
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDesktop /t REG_DWORD /d 1 /f3⤵PID:5372
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoViewContextMenu /t REG_DWORD /d 0 /f3⤵PID:5368
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoFolderOptions /t REG_DWORD /d 1 /f3⤵PID:5408
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARW\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoWinKeys /t REG_DWORD /d 1 /f3⤵PID:5856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\1.bat2⤵
- Modifies registry class
PID:5360
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\±øÍÅ.bat2⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\ascaris.bat2⤵PID:5904
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
PID:1020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
PID:3924
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
PID:3096
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
PID:2248
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
PID:5448
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im 360tray.exe2⤵
- Kills process with taskkill
PID:5712
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x518 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:916
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:5884
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:6056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28B
MD5ccff006fd8c4150a18669ced52244d6a
SHA1743fe1b7fe0a8215fbb5eeeb95e55ba4f39cb01e
SHA2563c32ecce41201efa27dd4e18d5d0b88c429fc9427829f565512e44b487ce120e
SHA512114e98ad958e4cbdad94d24753c2a67a1080160c4fa35d9839420aa5de9f28446794c606b29d58f342f7316421ecfb877741957cd979736ea9fcfae06981bf79
-
Filesize
18B
MD5c6c7b4dcc81c27c76c49dfd2acee715e
SHA1ef6a2a2ccb276bc9a057cd0d6f0bd3867d1988b7
SHA256edc099fdfa8210f123cdc51dfb3256cc7dc3c0af614fd63e3c1d6182bf37ae21
SHA512b9d1aba58a20238e3870c9785a43d1c64273b3c332d545f8c363d02844214f6dcd3332c35281b2663ed2192728c33d915d457615c6f4057a1dccdea188d38898
-
Filesize
20KB
MD569c97e6fcc20eda26024caedc87449f3
SHA11d784041e60c83b6b5bd1a644a5daff8d7ddb627
SHA256a70f454dd1b123be4dda9ee8e22e3a5f414397b8a7ce221647d2e12f9244146a
SHA512de7f603f33ac35ceb1ef769e9a349f3887be451af1d7ea71996496db9584f820c483ae4c6db672b2b47b2c9330effe2cffac6a30aafe9396edb78fb680f776ec
-
Filesize
224KB
MD54520eee1da294b6c8428cea200b81d18
SHA12d1478c5aef0934db397b8c593ec2432d9809b83
SHA2569b2c140b6c47666024128b8ac9f1e8b2fe041caf6d286eec638018beb48394cd
SHA512aff152ec0672597c483d15fe04fe7ddf55155827a2df588ab83efc45301cedb670be23a566ee8c268e497d33e21b48ee8723ad812d253f9d1f284e3324734ac0
-
Filesize
840B
MD5cc86e1a5224fcaa035e618fa766d5b53
SHA109913248e3983ee751bddca919599e9f5a07685a
SHA2561aaf0d85389d6359d30f2d0f0942f8e1369871e75350f4fbcf1edd79836d9926
SHA512177ecec47415e30c91e46576f472b9371818c73964b02c275a3e8f525fc5f6436d911cbb36ee72de15907f8e9b4c2bc2b5bbe662f44762ecec1120a99a2eef3b
-
Filesize
9KB
MD5a4b655c4580fad879c431ac265bd1409
SHA1f98d37a7c2a5a24f7d6871c87d150de4417e00ad
SHA2562eba41b0399d91c5677f9ead8beb2610f94026a6a91c84ff7a4f19cfafbe61ad
SHA512af7124caef5babde34421550f1aef4c74b88ddd657c3eaf4af5887a61b6b8c31b09b199886cab92a87eb089502f049c11da266c900de02c8310058b4c704e854
-
Filesize
13KB
MD554552eebfc4c487d01daa63048efa72c
SHA17f0ef347eeae3b26efb3c24a83d03958cb7fa3ab
SHA256b085349f14e199ee7344ae9120898da281b6d410d6b595dffddb55f3645a251f
SHA512a1dc49c221da7ebe12229807664b164bc99bff4fa918cfd31a818ce779566b9e8d7eef22355b187dfa8d064d4ed92d164465a604ef79c824065a7e5e60669b23
-
Filesize
166B
MD532f678c01c8d5edca7ecaf35937259f6
SHA17079515682536cf2366bcdf0f44a8ce83a17c806
SHA25680552c862831e82ffa22045b26efeef84e89576f0ab385b5b87d8467d98b9e94
SHA5122833b2fd557b51505d8a2a251b664e51944c1a5e65109b76719d6ac970c3058159460b3d9205ab98ce65c32c066d52f1320fc79170c2b06a02c5ecbecaadcc7a
-
Filesize
2KB
MD58f0b90a560cc05a8fe5068d4db3087bd
SHA11d53e5256d162964cf38cf1d73ae6db8a633ea6d
SHA2566db71de3499a83a9602d693e99d36127772c743b595e26f36c69cba2e2186f2e
SHA512df375eac9903fbe5675806f078e0faf0bb7342737ee34359edd3e55866ce5ecd27b09c5e8fff06e1463fe2ebb18bfbf93ce19adbcee986effa1dcbcd34a602a6