Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
31/05/2024, 19:35
Behavioral task
behavioral1
Sample
0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe
-
Size
20KB
-
MD5
0f19b5aac8ff795273ae813dcb821fd0
-
SHA1
b0b04c18534e8c9a3bda9f74578eac8db64e326a
-
SHA256
982e2436131dae4568ae6f20fd60221f9610862c0c0cf69adf081a4abd5f5011
-
SHA512
04795462d1e796a74e377d8cc613fc7383f7f5db07044bc71986f17025c5b9bcc6e1bdfb238e830f5f9be244ee4295de719e00053ad9151d26bd754ff1211428
-
SSDEEP
384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh52oKC4S:g5BOFKksO1mE9B77777J77c77c77c71f
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe \"C:\\Windows\\3D0ED1D.exe\"" 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe \"C:\\Windows\\3D0ED1D.exe\"" 3D0ED1D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe \"C:\\Windows\\3D0ED1D.exe\"" 3D0ED1DRZTVVS.exe -
Executes dropped EXE 5 IoCs
pid Process 2520 3D0ED1D.exe 316 3D0ED1DRZTVVS.exe 2952 3D0ED1DRZTVVS.exe 2896 3D0ED1D.exe 2408 3D0ED1D.exe -
resource yara_rule behavioral1/memory/2180-0-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/files/0x0008000000015cc7-7.dat upx behavioral1/memory/2520-15-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/files/0x0035000000015c7f-12.dat upx behavioral1/memory/316-21-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2952-25-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2952-31-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2896-36-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2408-39-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2180-43-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-44-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-45-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-46-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-47-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-48-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-49-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-50-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-51-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-52-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-53-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-54-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-55-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-56-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-57-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-58-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-59-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-60-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-62-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-61-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-64-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-63-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-65-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-66-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-68-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-67-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-70-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-69-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/2520-71-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral1/memory/316-72-0x0000000000400000-0x000000000040F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\3D0ED1D.exe = "C:\\Windows\\3D0ED1D.exe" 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\3D0ED1D.exe = "C:\\Windows\\3D0ED1D.exe" 3D0ED1D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\3D0ED1D.exe = "C:\\Windows\\3D0ED1D.exe" 3D0ED1DRZTVVS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\3D0ED1DRZTVVS.exe 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe File opened for modification C:\Windows\3D0ED1D.exe 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe -
Kills process with taskkill 42 IoCs
pid Process 1484 TASKKILL.exe 912 TASKKILL.exe 2392 TASKKILL.exe 1140 TASKKILL.exe 2036 TASKKILL.exe 288 TASKKILL.exe 3028 TASKKILL.exe 2076 TASKKILL.exe 2644 TASKKILL.exe 2868 TASKKILL.exe 1520 TASKKILL.exe 2968 TASKKILL.exe 3056 TASKKILL.exe 2444 TASKKILL.exe 2156 TASKKILL.exe 2700 TASKKILL.exe 1676 TASKKILL.exe 1536 TASKKILL.exe 1504 TASKKILL.exe 2464 TASKKILL.exe 2124 TASKKILL.exe 2752 TASKKILL.exe 1740 TASKKILL.exe 2964 TASKKILL.exe 2992 TASKKILL.exe 1640 TASKKILL.exe 1768 TASKKILL.exe 748 TASKKILL.exe 584 TASKKILL.exe 2956 TASKKILL.exe 2652 TASKKILL.exe 308 TASKKILL.exe 2864 TASKKILL.exe 2556 TASKKILL.exe 988 TASKKILL.exe 2664 TASKKILL.exe 2792 TASKKILL.exe 2856 TASKKILL.exe 1352 TASKKILL.exe 2760 TASKKILL.exe 3016 TASKKILL.exe 2996 TASKKILL.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2076 TASKKILL.exe Token: SeDebugPrivilege 2444 TASKKILL.exe Token: SeDebugPrivilege 2700 TASKKILL.exe Token: SeDebugPrivilege 2956 TASKKILL.exe Token: SeDebugPrivilege 2664 TASKKILL.exe Token: SeDebugPrivilege 2760 TASKKILL.exe Token: SeDebugPrivilege 2792 TASKKILL.exe Token: SeDebugPrivilege 2752 TASKKILL.exe Token: SeDebugPrivilege 3056 TASKKILL.exe Token: SeDebugPrivilege 2968 TASKKILL.exe Token: SeDebugPrivilege 2036 TASKKILL.exe Token: SeDebugPrivilege 1740 TASKKILL.exe Token: SeDebugPrivilege 2644 TASKKILL.exe Token: SeDebugPrivilege 2652 TASKKILL.exe Token: SeDebugPrivilege 2856 TASKKILL.exe Token: SeDebugPrivilege 2964 TASKKILL.exe Token: SeDebugPrivilege 3028 TASKKILL.exe Token: SeDebugPrivilege 308 TASKKILL.exe Token: SeDebugPrivilege 2864 TASKKILL.exe Token: SeDebugPrivilege 288 TASKKILL.exe Token: SeDebugPrivilege 2868 TASKKILL.exe Token: SeDebugPrivilege 748 TASKKILL.exe Token: SeDebugPrivilege 2992 TASKKILL.exe Token: SeDebugPrivilege 1504 TASKKILL.exe Token: SeDebugPrivilege 1140 TASKKILL.exe Token: SeDebugPrivilege 1520 TASKKILL.exe Token: SeDebugPrivilege 2392 TASKKILL.exe Token: SeDebugPrivilege 1676 TASKKILL.exe Token: SeDebugPrivilege 2556 TASKKILL.exe Token: SeDebugPrivilege 3016 TASKKILL.exe Token: SeDebugPrivilege 2996 TASKKILL.exe Token: SeDebugPrivilege 1352 TASKKILL.exe Token: SeDebugPrivilege 584 TASKKILL.exe Token: SeDebugPrivilege 912 TASKKILL.exe Token: SeDebugPrivilege 1484 TASKKILL.exe Token: SeDebugPrivilege 988 TASKKILL.exe Token: SeDebugPrivilege 1536 TASKKILL.exe Token: SeDebugPrivilege 1640 TASKKILL.exe Token: SeDebugPrivilege 2464 TASKKILL.exe Token: SeDebugPrivilege 1768 TASKKILL.exe Token: SeDebugPrivilege 2156 TASKKILL.exe Token: SeDebugPrivilege 2124 TASKKILL.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 2520 3D0ED1D.exe 316 3D0ED1DRZTVVS.exe 2952 3D0ED1DRZTVVS.exe 2896 3D0ED1D.exe 2408 3D0ED1D.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2956 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 28 PID 2180 wrote to memory of 2956 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 28 PID 2180 wrote to memory of 2956 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 28 PID 2180 wrote to memory of 2956 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 28 PID 2180 wrote to memory of 2968 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 29 PID 2180 wrote to memory of 2968 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 29 PID 2180 wrote to memory of 2968 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 29 PID 2180 wrote to memory of 2968 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 29 PID 2180 wrote to memory of 3056 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 31 PID 2180 wrote to memory of 3056 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 31 PID 2180 wrote to memory of 3056 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 31 PID 2180 wrote to memory of 3056 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 31 PID 2180 wrote to memory of 2444 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 32 PID 2180 wrote to memory of 2444 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 32 PID 2180 wrote to memory of 2444 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 32 PID 2180 wrote to memory of 2444 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 32 PID 2180 wrote to memory of 2700 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 34 PID 2180 wrote to memory of 2700 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 34 PID 2180 wrote to memory of 2700 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 34 PID 2180 wrote to memory of 2700 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 34 PID 2180 wrote to memory of 2036 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 37 PID 2180 wrote to memory of 2036 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 37 PID 2180 wrote to memory of 2036 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 37 PID 2180 wrote to memory of 2036 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 37 PID 2180 wrote to memory of 2076 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 38 PID 2180 wrote to memory of 2076 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 38 PID 2180 wrote to memory of 2076 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 38 PID 2180 wrote to memory of 2076 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 38 PID 2180 wrote to memory of 2664 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 40 PID 2180 wrote to memory of 2664 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 40 PID 2180 wrote to memory of 2664 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 40 PID 2180 wrote to memory of 2664 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 40 PID 2180 wrote to memory of 2760 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 42 PID 2180 wrote to memory of 2760 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 42 PID 2180 wrote to memory of 2760 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 42 PID 2180 wrote to memory of 2760 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 42 PID 2180 wrote to memory of 2792 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 43 PID 2180 wrote to memory of 2792 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 43 PID 2180 wrote to memory of 2792 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 43 PID 2180 wrote to memory of 2792 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 43 PID 2180 wrote to memory of 2752 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 45 PID 2180 wrote to memory of 2752 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 45 PID 2180 wrote to memory of 2752 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 45 PID 2180 wrote to memory of 2752 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 45 PID 2180 wrote to memory of 2644 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 47 PID 2180 wrote to memory of 2644 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 47 PID 2180 wrote to memory of 2644 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 47 PID 2180 wrote to memory of 2644 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 47 PID 2180 wrote to memory of 2652 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 48 PID 2180 wrote to memory of 2652 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 48 PID 2180 wrote to memory of 2652 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 48 PID 2180 wrote to memory of 2652 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 48 PID 2180 wrote to memory of 1740 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 49 PID 2180 wrote to memory of 1740 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 49 PID 2180 wrote to memory of 1740 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 49 PID 2180 wrote to memory of 1740 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 49 PID 2180 wrote to memory of 2520 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 55 PID 2180 wrote to memory of 2520 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 55 PID 2180 wrote to memory of 2520 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 55 PID 2180 wrote to memory of 2520 2180 0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe 55 PID 2520 wrote to memory of 2856 2520 3D0ED1D.exe 57 PID 2520 wrote to memory of 2856 2520 3D0ED1D.exe 57 PID 2520 wrote to memory of 2856 2520 3D0ED1D.exe 57 PID 2520 wrote to memory of 2856 2520 3D0ED1D.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0f19b5aac8ff795273ae813dcb821fd0_NeikiAnalytics.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\3D0ED1D.exeC:\Windows\3D0ED1D.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\3D0ED1DRZTVVS.exeC:\Windows\3D0ED1DRZTVVS.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:316 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\3D0ED1DRZTVVS.exeC:\Windows\3D0ED1DRZTVVS.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
C:\Windows\3D0ED1D.exeC:\Windows\3D0ED1D.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2896
-
-
-
C:\Windows\3D0ED1D.exeC:\Windows\3D0ED1D.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD55b0a5787df20fed73d222ee275cc9554
SHA1946afe03970bda71b2eae0bd07d996978b45c33c
SHA256bf9d894e7d3f291af9dd142f0346bf5cdb679fb9329a17b1b25325338ecc054e
SHA512566e1481ae37bdcd4230a780bc3160159e7d1b9c762607eb5ae01a41f3848f146cefcb91165c03016d7f854cadbd7966bb184ec27bb8d15b94d66fc1dfb2e580
-
Filesize
19KB
MD5fdd94ee534ac48b98ef7b6a19c1590e9
SHA131a5492ada625468ed22e30a6cf015010cf685ca
SHA256f902ce6b5f3bb11007875a65e14aec5d8bd910c575d306516ad954cc14473f23
SHA51228a20e62412a882d758cfc4c64e9ab21294a1f8f9115400059fae1c3c978ef2cd4fc0234bf005bf5d16a58b98b25e2abacbb2dd6a4432b5de1e33358b90171c8