Resubmissions
19-07-2024 22:41
240719-2mg97sxcrh 10Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 22:41
Behavioral task
behavioral1
Sample
37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe
Resource
win10v2004-20240709-en
General
-
Target
37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe
-
Size
22.5MB
-
MD5
52867174362410d63215d78e708103ea
-
SHA1
7ae4e1048e4463a4201bdeaf224c5b6face681bf
-
SHA256
37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a
-
SHA512
89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab
-
SSDEEP
393216:HJLgf7BPkdKzrZciLxv8naSNtPr5rn57M84UTB9xO5/VWvJKJPkwdnfZ4y5SDkFV:poBPQwxMR7pn5qUTB9xOFVWvJKJPkwd9
Malware Config
Extracted
Protocol: ftp- Host:
files.000webhost.com - Port:
21 - Username:
fcb-aws-host-4
Extracted
asyncrat
0.5.7B
Default
gfhhjgh.duckdns.org:8050
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
system32.exe
-
install_folder
%AppData%
Extracted
oski
prepepe.ac.ug
Extracted
fickerstealer
80.87.192.115:80
Extracted
redline
@zhilsholi
yabynennet.xyz:81
-
auth_value
c2d0b7a2ede97b91495c99e75b4f27fb
Extracted
azorult
http://195.245.112.115/index.php
Extracted
raccoon
1.8.3-hotfix
5781468cedb3a203003fdf1f12e72fe98d6f1c0f
-
url4cnc
http://194.180.174.53/brikitiki
http://91.219.236.18/brikitiki
http://194.180.174.41/brikitiki
http://91.219.236.148/brikitiki
https://t.me/brikitiki
Extracted
nanocore
1.2.2.0
172.98.92.42:58491
127.0.0.1:58491
c5a0b6d8-d1f7-45cd-943b-d5fda411e988
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-09-20T02:48:09.651743436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
58491
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c5a0b6d8-d1f7-45cd-943b-d5fda411e988
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
172.98.92.42
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Blackmoon payload 2 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\22.exe family_blackmoon behavioral1/memory/2952-103-0x0000000000400000-0x0000000000625000-memory.dmp family_blackmoon -
Processes:
resource yara_rule behavioral1/memory/2332-276-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2332-237-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/2332-208-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1704-93-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit behavioral1/memory/1704-92-0x0000000010000000-0x00000000101B6000-memory.dmp purplefox_rootkit -
Fickerstealer
Ficker is an infostealer written in Rust and ASM.
-
Gh0st RAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2332-276-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2332-237-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/2332-208-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1704-93-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat behavioral1/memory/1704-92-0x0000000010000000-0x00000000101B6000-memory.dmp family_gh0strat -
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2016 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2016 schtasks.exe -
Raccoon Stealer V1 payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2180-154-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral1/memory/2180-146-0x0000000000400000-0x0000000000495000-memory.dmp family_raccoon_v1 behavioral1/memory/2180-317-0x0000000000400000-0x0000000000491000-memory.dmp family_raccoon_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Processes:
3.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
Async RAT payload 2 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\healastounding.exe family_asyncrat C:\Users\Admin\AppData\Roaming\test.exe family_asyncrat -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\3.exe dcrat behavioral1/memory/896-194-0x0000000000220000-0x00000000002B4000-memory.dmp dcrat behavioral1/memory/1596-346-0x0000000000B80000-0x0000000000C14000-memory.dmp dcrat -
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Pluto Panel.exe Nirsoft behavioral1/memory/632-323-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/632-322-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
a.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a.exe -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Pluto Panel.exe MailPassView behavioral1/memory/632-323-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/632-322-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Pluto Panel.exe WebBrowserPassView -
XMRig Miner payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2704-351-0x000000013FC50000-0x00000001401D0000-memory.dmp xmrig behavioral1/memory/2704-418-0x000000013FC50000-0x00000001401D0000-memory.dmp xmrig -
Drops file in Drivers directory 1 IoCs
Processes:
TXPlatforn.exedescription ioc process File created C:\Windows\system32\drivers\QAssist.sys TXPlatforn.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2200 netsh.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
Processes:
svchos.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ö÷¶¯·ÀÓù·þÎñÄ£¿é\Parameters\ServiceDll = "C:\\Windows\\system32\\259514589.txt" svchos.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
TXPlatforn.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QAssist\ImagePath = "system32\\DRIVERS\\QAssist.sys" TXPlatforn.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
a.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a.exe -
Drops startup file 2 IoCs
Processes:
mediaget.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a797c6ca3f5e7aff8fa1149c47fe9466.exe mediaget.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a797c6ca3f5e7aff8fa1149c47fe9466.exe mediaget.exe -
Executes dropped EXE 30 IoCs
Processes:
healastounding.exePluto Panel.exe0fd7de5367376231a788872005d7ed4f.exe22.exetest.exegay.exe___11.19.exeOpus.exeaaa.exe8f1c8b40c7be588389a8d382040b23bb.exesvchost.exe4.exea.exeFFDvbcrdfqs.exeDcvxaamev.exeFFDvbcrdfqs.exe8f1c8b40c7be588389a8d382040b23bb.exeDcvxaamev.exe3.exesvchos.exeTXPlatforn.exeTXPlatforn.exeHD____11.19.exe0fd7de5367376231a788872005d7ed4f.exemediaget.exeÖ÷¶¯·ÀÓù·þÎñÄ£¿é.exeWinlogon.exeexplorer.exeWUDFhosts.exeaaa.exepid process 2496 healastounding.exe 2808 Pluto Panel.exe 2960 0fd7de5367376231a788872005d7ed4f.exe 2952 22.exe 2932 test.exe 2712 gay.exe 2736 ___11.19.exe 320 Opus.exe 2904 aaa.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 1704 svchost.exe 2852 4.exe 3060 a.exe 2644 FFDvbcrdfqs.exe 1564 Dcvxaamev.exe 1272 FFDvbcrdfqs.exe 2180 8f1c8b40c7be588389a8d382040b23bb.exe 628 Dcvxaamev.exe 896 3.exe 2596 svchos.exe 1700 TXPlatforn.exe 2332 TXPlatforn.exe 2220 HD____11.19.exe 2660 0fd7de5367376231a788872005d7ed4f.exe 692 mediaget.exe 2684 Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe 2248 Winlogon.exe 1596 explorer.exe 2704 WUDFhosts.exe 2676 aaa.exe -
Loads dropped DLL 50 IoCs
Processes:
37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exehealastounding.exe___11.19.exe8f1c8b40c7be588389a8d382040b23bb.exe22.exeFFDvbcrdfqs.exeDcvxaamev.exe4.exeTXPlatforn.exesvchos.exegay.exesvchost.exeÖ÷¶¯·ÀÓù·þÎñÄ£¿é.exeWinlogon.exeWerFault.exeWerFault.exesvchost.exepid process 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 2496 healastounding.exe 2496 healastounding.exe 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 2496 healastounding.exe 2496 healastounding.exe 2496 healastounding.exe 2496 healastounding.exe 2496 healastounding.exe 2736 ___11.19.exe 2496 healastounding.exe 2496 healastounding.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 2952 22.exe 2952 22.exe 2952 22.exe 2644 FFDvbcrdfqs.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 1564 Dcvxaamev.exe 2852 4.exe 2852 4.exe 2852 4.exe 2852 4.exe 2852 4.exe 2736 ___11.19.exe 1700 TXPlatforn.exe 2736 ___11.19.exe 2736 ___11.19.exe 2596 svchos.exe 2712 gay.exe 1472 svchost.exe 1472 svchost.exe 2684 Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe 2248 Winlogon.exe 916 WerFault.exe 916 WerFault.exe 916 WerFault.exe 916 WerFault.exe 1668 WerFault.exe 1668 WerFault.exe 1668 WerFault.exe 1668 WerFault.exe 1668 WerFault.exe 2052 svchost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2332-276-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2332-237-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2332-208-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1704-93-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1704-92-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/1704-90-0x0000000010000000-0x00000000101B6000-memory.dmp upx behavioral1/memory/2704-351-0x000000013FC50000-0x00000001401D0000-memory.dmp upx behavioral1/memory/2704-418-0x000000013FC50000-0x00000001401D0000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
aaa.exevbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts aaa.exe Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
aaa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aaa.exe -
Adds Run key to start application 2 TTPs 11 IoCs
Processes:
3.exemediaget.exePluto Panel.exeOpus.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\splwow64\\explorer.exe\"" 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\C_20924\\sppsvc.exe\"" 3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\a797c6ca3f5e7aff8fa1149c47fe9466 = "\"C:\\Users\\Admin\\AppData\\Roaming\\mediaget.exe\" .." mediaget.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a797c6ca3f5e7aff8fa1149c47fe9466 = "\"C:\\Users\\Admin\\AppData\\Roaming\\mediaget.exe\" .." mediaget.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Pluto Panel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.5\\it\\dllhost.exe\"" 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Pluto Panel = "\"C:\\Users\\Admin\\AppData\\Roaming\\healastounding\\Pluto Panel.exe\"" 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a = "\"C:\\ProgramData\\Application Data\\a.exe\"" 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\lpksetup\\csrss.exe\"" 3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Monitor = "C:\\Program Files (x86)\\UDP Monitor\\udpmon.exe" Opus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\twunk_32\\explorer.exe\"" 3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
explorer.exea.exeOpus.exe3.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Opus.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 api.ipify.org 14 whatismyipaddress.com 18 whatismyipaddress.com 19 whatismyipaddress.com -
Drops file in System32 directory 11 IoCs
Processes:
svchost.exesvchost.exesvchos.exe3.exesvchost.exedescription ioc process File created C:\Windows\SysWOW64\TXPlatforn.exe svchost.exe File opened for modification C:\Windows\SysWOW64\TXPlatforn.exe svchost.exe File created C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe svchost.exe File opened for modification C:\Windows\SysWOW64\ini.ini svchos.exe File created C:\Windows\System32\lpksetup\886983d96e3d3e31032c679b2d4ea91b6c05afef 3.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe File created C:\Windows\SysWOW64\259514589.txt svchos.exe File created C:\Windows\System32\C_20924\sppsvc.exe 3.exe File created C:\Windows\System32\C_20924\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 3.exe File created C:\Windows\System32\lpksetup\csrss.exe 3.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
FFDvbcrdfqs.exe8f1c8b40c7be588389a8d382040b23bb.exeDcvxaamev.exe0fd7de5367376231a788872005d7ed4f.exePluto Panel.exeWinlogon.exeaaa.exedescription pid process target process PID 2644 set thread context of 1272 2644 FFDvbcrdfqs.exe FFDvbcrdfqs.exe PID 2096 set thread context of 2180 2096 8f1c8b40c7be588389a8d382040b23bb.exe 8f1c8b40c7be588389a8d382040b23bb.exe PID 1564 set thread context of 628 1564 Dcvxaamev.exe Dcvxaamev.exe PID 2960 set thread context of 2660 2960 0fd7de5367376231a788872005d7ed4f.exe 0fd7de5367376231a788872005d7ed4f.exe PID 2808 set thread context of 632 2808 Pluto Panel.exe vbc.exe PID 2248 set thread context of 2052 2248 Winlogon.exe svchost.exe PID 2808 set thread context of 3004 2808 Pluto Panel.exe vbc.exe PID 2904 set thread context of 2676 2904 aaa.exe aaa.exe -
Drops file in Program Files directory 8 IoCs
Processes:
___11.19.exe3.exeOpus.exedescription ioc process File created C:\Program Files (x86)\Google\Chrome\Application\chrome.exe ___11.19.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe ___11.19.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\dllhost.exe 3.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\5940a34987c99120d96dace90a3f93f329dcad63 3.exe File created C:\Program Files (x86)\UDP Monitor\udpmon.exe Opus.exe File opened for modification C:\Program Files (x86)\UDP Monitor\udpmon.exe Opus.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe ___11.19.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe ___11.19.exe -
Drops file in Windows directory 11 IoCs
Processes:
3.exe22.exesvchost.exedescription ioc process File created C:\Windows\splwow64\explorer.exe 3.exe File created C:\Windows\splwow64\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 3.exe File created C:\Windows\Cursors\KillProcc.sys 22.exe File opened for modification C:\Windows\Cursors\TrustedInsteller.exe 22.exe File created C:\Windows\Help\active_desktop_render_New.dll svchost.exe File created C:\Windows\Help\active_desktop_render.dll 22.exe File created C:\Windows\Cursors\WUDFhosts.exe 22.exe File created C:\Windows\twunk_32\explorer.exe 3.exe File created C:\Windows\Help\Winlogon.exe 22.exe File opened for modification C:\Windows\twunk_32\explorer.exe 3.exe File created C:\Windows\twunk_32\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 36 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 916 2248 WerFault.exe Winlogon.exe 1668 628 WerFault.exe Dcvxaamev.exe -
Modifies data under HKEY_USERS 24 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A8D78313-4E20-4AEC-8E17-C95FD29F6B01}\WpadNetworkName = "Network 3" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-4b-52-e9-77-4f\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-4b-52-e9-77-4f\WpadDecisionTime = 10149ce82cdada01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-4b-52-e9-77-4f\WpadDecision = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A8D78313-4E20-4AEC-8E17-C95FD29F6B01}\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\ba-4b-52-e9-77-4f svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A8D78313-4E20-4AEC-8E17-C95FD29F6B01}\WpadDecisionTime = 10149ce82cdada01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A8D78313-4E20-4AEC-8E17-C95FD29F6B01}\WpadDecision = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A8D78313-4E20-4AEC-8E17-C95FD29F6B01}\ba-4b-52-e9-77-4f svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{A8D78313-4E20-4AEC-8E17-C95FD29F6B01} svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1248 schtasks.exe 3008 schtasks.exe 2836 schtasks.exe 2776 schtasks.exe 3028 schtasks.exe 2148 schtasks.exe 2112 schtasks.exe 1732 schtasks.exe 1728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
___11.19.exeOpus.exe3.exemediaget.exe22.exepid process 2736 ___11.19.exe 320 Opus.exe 320 Opus.exe 320 Opus.exe 320 Opus.exe 320 Opus.exe 320 Opus.exe 896 3.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 2952 22.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 692 mediaget.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe 2952 22.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
Opus.exemediaget.exepid process 320 Opus.exe 692 mediaget.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
TXPlatforn.exepid process 2332 TXPlatforn.exe 480 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
FFDvbcrdfqs.exe8f1c8b40c7be588389a8d382040b23bb.exeDcvxaamev.exepid process 2644 FFDvbcrdfqs.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 1564 Dcvxaamev.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exeTXPlatforn.exeOpus.exe3.exemediaget.exeexplorer.exesvchost.exeaaa.exeWUDFhosts.exeaaa.exePluto Panel.exedescription pid process Token: SeIncBasePriorityPrivilege 1704 svchost.exe Token: SeLoadDriverPrivilege 2332 TXPlatforn.exe Token: SeDebugPrivilege 320 Opus.exe Token: SeDebugPrivilege 896 3.exe Token: SeDebugPrivilege 692 mediaget.exe Token: SeDebugPrivilege 1596 explorer.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: SeRestorePrivilege 2052 svchost.exe Token: SeBackupPrivilege 2052 svchost.exe Token: SeSecurityPrivilege 2052 svchost.exe Token: SeTakeOwnershipPrivilege 2052 svchost.exe Token: SeDebugPrivilege 2904 aaa.exe Token: SeLockMemoryPrivilege 2704 WUDFhosts.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: SeImpersonatePrivilege 2676 aaa.exe Token: SeTcbPrivilege 2676 aaa.exe Token: SeChangeNotifyPrivilege 2676 aaa.exe Token: SeCreateTokenPrivilege 2676 aaa.exe Token: SeBackupPrivilege 2676 aaa.exe Token: SeRestorePrivilege 2676 aaa.exe Token: SeIncreaseQuotaPrivilege 2676 aaa.exe Token: SeAssignPrimaryTokenPrivilege 2676 aaa.exe Token: SeDebugPrivilege 2808 Pluto Panel.exe Token: SeImpersonatePrivilege 2676 aaa.exe Token: SeTcbPrivilege 2676 aaa.exe Token: SeChangeNotifyPrivilege 2676 aaa.exe Token: SeCreateTokenPrivilege 2676 aaa.exe Token: SeBackupPrivilege 2676 aaa.exe Token: SeRestorePrivilege 2676 aaa.exe Token: SeIncreaseQuotaPrivilege 2676 aaa.exe Token: SeAssignPrimaryTokenPrivilege 2676 aaa.exe Token: SeImpersonatePrivilege 2676 aaa.exe Token: SeTcbPrivilege 2676 aaa.exe Token: SeChangeNotifyPrivilege 2676 aaa.exe Token: SeCreateTokenPrivilege 2676 aaa.exe Token: SeBackupPrivilege 2676 aaa.exe Token: SeRestorePrivilege 2676 aaa.exe Token: SeIncreaseQuotaPrivilege 2676 aaa.exe Token: SeAssignPrimaryTokenPrivilege 2676 aaa.exe Token: SeImpersonatePrivilege 2676 aaa.exe Token: SeTcbPrivilege 2676 aaa.exe Token: SeChangeNotifyPrivilege 2676 aaa.exe Token: SeCreateTokenPrivilege 2676 aaa.exe Token: SeBackupPrivilege 2676 aaa.exe Token: SeRestorePrivilege 2676 aaa.exe Token: SeIncreaseQuotaPrivilege 2676 aaa.exe Token: SeAssignPrimaryTokenPrivilege 2676 aaa.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: 33 2332 TXPlatforn.exe Token: SeIncBasePriorityPrivilege 2332 TXPlatforn.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: 33 692 mediaget.exe Token: SeIncBasePriorityPrivilege 692 mediaget.exe Token: 33 692 mediaget.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
___11.19.exe8f1c8b40c7be588389a8d382040b23bb.exeFFDvbcrdfqs.exe22.exeDcvxaamev.exesvchost.exepid process 2736 ___11.19.exe 2736 ___11.19.exe 2096 8f1c8b40c7be588389a8d382040b23bb.exe 2644 FFDvbcrdfqs.exe 2952 22.exe 1564 Dcvxaamev.exe 2052 svchost.exe 2052 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exehealastounding.exe___11.19.exe8f1c8b40c7be588389a8d382040b23bb.exeFFDvbcrdfqs.exedescription pid process target process PID 1432 wrote to memory of 2496 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe healastounding.exe PID 1432 wrote to memory of 2496 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe healastounding.exe PID 1432 wrote to memory of 2496 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe healastounding.exe PID 1432 wrote to memory of 2496 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe healastounding.exe PID 1432 wrote to memory of 2808 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe Pluto Panel.exe PID 1432 wrote to memory of 2808 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe Pluto Panel.exe PID 1432 wrote to memory of 2808 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe Pluto Panel.exe PID 1432 wrote to memory of 2808 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe Pluto Panel.exe PID 1432 wrote to memory of 2960 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 0fd7de5367376231a788872005d7ed4f.exe PID 1432 wrote to memory of 2960 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 0fd7de5367376231a788872005d7ed4f.exe PID 1432 wrote to memory of 2960 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 0fd7de5367376231a788872005d7ed4f.exe PID 1432 wrote to memory of 2960 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 0fd7de5367376231a788872005d7ed4f.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 1432 wrote to memory of 2952 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe 22.exe PID 2496 wrote to memory of 2932 2496 healastounding.exe test.exe PID 2496 wrote to memory of 2932 2496 healastounding.exe test.exe PID 2496 wrote to memory of 2932 2496 healastounding.exe test.exe PID 2496 wrote to memory of 2932 2496 healastounding.exe test.exe PID 2496 wrote to memory of 2712 2496 healastounding.exe gay.exe PID 2496 wrote to memory of 2712 2496 healastounding.exe gay.exe PID 2496 wrote to memory of 2712 2496 healastounding.exe gay.exe PID 2496 wrote to memory of 2712 2496 healastounding.exe gay.exe PID 1432 wrote to memory of 2736 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe ___11.19.exe PID 1432 wrote to memory of 2736 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe ___11.19.exe PID 1432 wrote to memory of 2736 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe ___11.19.exe PID 1432 wrote to memory of 2736 1432 37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe ___11.19.exe PID 2496 wrote to memory of 320 2496 healastounding.exe Opus.exe PID 2496 wrote to memory of 320 2496 healastounding.exe Opus.exe PID 2496 wrote to memory of 320 2496 healastounding.exe Opus.exe PID 2496 wrote to memory of 320 2496 healastounding.exe Opus.exe PID 2496 wrote to memory of 2904 2496 healastounding.exe aaa.exe PID 2496 wrote to memory of 2904 2496 healastounding.exe aaa.exe PID 2496 wrote to memory of 2904 2496 healastounding.exe aaa.exe PID 2496 wrote to memory of 2904 2496 healastounding.exe aaa.exe PID 2496 wrote to memory of 2096 2496 healastounding.exe conhost.exe PID 2496 wrote to memory of 2096 2496 healastounding.exe conhost.exe PID 2496 wrote to memory of 2096 2496 healastounding.exe conhost.exe PID 2496 wrote to memory of 2096 2496 healastounding.exe conhost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2736 wrote to memory of 1704 2736 ___11.19.exe svchost.exe PID 2496 wrote to memory of 2852 2496 healastounding.exe 4.exe PID 2496 wrote to memory of 2852 2496 healastounding.exe 4.exe PID 2496 wrote to memory of 2852 2496 healastounding.exe 4.exe PID 2496 wrote to memory of 2852 2496 healastounding.exe 4.exe PID 2496 wrote to memory of 3060 2496 healastounding.exe a.exe PID 2496 wrote to memory of 3060 2496 healastounding.exe a.exe PID 2496 wrote to memory of 3060 2496 healastounding.exe a.exe PID 2496 wrote to memory of 3060 2496 healastounding.exe a.exe PID 2096 wrote to memory of 2644 2096 8f1c8b40c7be588389a8d382040b23bb.exe FFDvbcrdfqs.exe PID 2096 wrote to memory of 2644 2096 8f1c8b40c7be588389a8d382040b23bb.exe FFDvbcrdfqs.exe PID 2096 wrote to memory of 2644 2096 8f1c8b40c7be588389a8d382040b23bb.exe FFDvbcrdfqs.exe PID 2096 wrote to memory of 2644 2096 8f1c8b40c7be588389a8d382040b23bb.exe FFDvbcrdfqs.exe PID 2644 wrote to memory of 1272 2644 FFDvbcrdfqs.exe FFDvbcrdfqs.exe PID 2644 wrote to memory of 1272 2644 FFDvbcrdfqs.exe FFDvbcrdfqs.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
3.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_win_path 1 IoCs
Processes:
aaa.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook aaa.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe"C:\Users\Admin\AppData\Local\Temp\37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Roaming\healastounding.exe"C:\Users\Admin\AppData\Roaming\healastounding.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"3⤵
- Executes dropped EXE
PID:2932 -
C:\Users\Admin\AppData\Roaming\gay.exe"C:\Users\Admin\AppData\Roaming\gay.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2712 -
C:\Users\Admin\AppData\Roaming\mediaget.exe"C:\Users\Admin\AppData\Roaming\mediaget.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:692 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2200 -
C:\Users\Admin\AppData\Roaming\Opus.exe"C:\Users\Admin\AppData\Roaming\Opus.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:320 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD318.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1732 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE7E0.tmp"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3028 -
C:\Users\Admin\AppData\Roaming\aaa.exe"C:\Users\Admin\AppData\Roaming\aaa.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Users\Admin\AppData\Roaming\aaa.exe"C:\Users\Admin\AppData\Roaming\aaa.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:2676 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259542701.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "5⤵PID:2444
-
C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"5⤵
- Executes dropped EXE
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"5⤵
- Executes dropped EXE
PID:628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 7766⤵
- Loads dropped DLL
- Program crash
PID:1668 -
C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"4⤵
- Executes dropped EXE
PID:2180 -
C:\Users\Admin\AppData\Roaming\4.exe"C:\Users\Admin\AppData\Roaming\4.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2852 -
C:\Users\Admin\AppData\Roaming\3.exe"C:\Users\Admin\AppData\Roaming\3.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\g7JTaVJrmE.bat"5⤵PID:2528
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2520
-
C:\Windows\splwow64\explorer.exe"C:\Windows\splwow64\explorer.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1596 -
C:\Users\Admin\AppData\Roaming\a.exe"C:\Users\Admin\AppData\Roaming\a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3060 -
C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:632 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:3004
-
C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2960 -
C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"3⤵
- Executes dropped EXE
PID:2660 -
C:\Users\Admin\AppData\Roaming\22.exe"C:\Users\Admin\AppData\Roaming\22.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2952 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Block3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:632 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filterlist name=Filter13⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2096 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2780 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:984 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:840 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2996 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2000 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2024 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=FilteraAtion1 action=block3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:940 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion13⤵
- Event Triggered Execution: Netsh Helper DLL
PID:756 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Block assign=y3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2304 -
C:\Windows\SysWOW64\cmd.execmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"3⤵PID:868
-
C:\Users\Admin\AppData\Roaming\___11.19.exe"C:\Users\Admin\AppData\Roaming\___11.19.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\svchost.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul4⤵PID:868
-
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.15⤵
- Runs ping.exe
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\svchos.exeC:\Users\Admin\AppData\Local\Temp\\svchos.exe3⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2596 -
C:\Users\Admin\AppData\Roaming\HD____11.19.exeC:\Users\Admin\AppData\Roaming\HD____11.19.exe3⤵
- Executes dropped EXE
PID:2220
-
C:\Windows\SysWOW64\TXPlatforn.exeC:\Windows\SysWOW64\TXPlatforn.exe -auto1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1700 -
C:\Windows\SysWOW64\TXPlatforn.exeC:\Windows\SysWOW64\TXPlatforn.exe -acsi2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"1⤵PID:2476
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"1⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:1472 -
C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exeC:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\259514589.txt",MainThread2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\twunk_32\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\splwow64\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Pluto Panel" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\healastounding\Pluto Panel.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\C_20924\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a" /sc ONLOGON /tr "'C:\ProgramData\Application Data\a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\lpksetup\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-922804024-14097633721075253745-64455142230368850311679243341293407835-63337329"1⤵PID:2096
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-343395307-18918560377183361001139026686-1596475354-1026478017-12284533171991097219"1⤵PID:2780
-
C:\Windows\Help\Winlogon.exeC:\Windows\Help\Winlogon.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:2248 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2052 -
C:\Windows\Cursors\WUDFhosts.exeC:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 2162⤵
- Loads dropped DLL
- Program crash
PID:916
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
4Scripting
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13B
MD5907326301a53876360553d631f2775c4
SHA1e900c12c18a7295611f3e2234bc68e8dc0501e06
SHA256d5543b3a5715587c9c0993a7f56f3e1ee445af837f62c38f2f3457a2ea8d00c8
SHA512435c1fd96b79b70c370d6f769d44eca3e682404189ff42a6b5718c21bf9dc8358d72c115d68dc25014b8cb9c709af0e64de012103fce687cf4a340fa8f3ea2aa
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
328KB
MD5870d6e5aef6dea98ced388cce87bfbd4
SHA12d7eee096d38d3c2a8f12fcba0a44b4c4da33d54
SHA2566d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0
SHA5120d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566
-
Filesize
284KB
MD578d40b12ffc837843fbf4de2164002f6
SHA1985bdffa69bb915831cd6b81783aef3ae4418f53
SHA256308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44
SHA512c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79
-
Filesize
1.3MB
MD5696a7236e14e7407b5023681fba1d690
SHA143c550a8ab63b5f5a2a2622e5f614c4aaeeaf78e
SHA256af034321362311726b4f39f658d691b7cf2ddf6eccd13f771532abde387f720a
SHA5124582231dde50799d1925ba884e6e9d4bfde0a7ca56ee0f9d7bb0ccea18cbb73bda8bdf4de387537ade3d0be5c496f5748346c91806da72f7bf2e0fd814a6d0a0
-
Filesize
93KB
MD53b377ad877a942ec9f60ea285f7119a2
SHA160b23987b20d913982f723ab375eef50fafa6c70
SHA25662954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84
SHA512af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f
-
Filesize
536KB
MD50fd7de5367376231a788872005d7ed4f
SHA1658e4d5efb8b14661967be2183cc60e3e561b2b6
SHA2569083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd
SHA512522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863
-
Filesize
564KB
MD5748a4bea8c0624a4c7a69f67263e0839
SHA16955b7d516df38992ac6bff9d0b0f5df150df859
SHA256220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e
SHA5125fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd
-
Filesize
565KB
MD5e6dace3f577ac7a6f9747b4a0956c8d7
SHA186c71169025b822a8dfba679ea981035ce1abfd1
SHA2568b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63
SHA5121c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268
-
Filesize
1.2MB
MD58f1c8b40c7be588389a8d382040b23bb
SHA1bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a
SHA256ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1
SHA5129192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f
-
Filesize
14.3MB
MD5b14120b6701d42147208ebf264ad9981
SHA1f3cff7ac8e6c1671d2c3387648e54f80957196de
SHA256d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97
SHA51227a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b
-
Filesize
203KB
MD5759185ee3724d7563b709c888c696959
SHA17c166cc3cbfef08bb378bcf557b1f45396a22931
SHA2569384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641
SHA512ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c
-
Filesize
892KB
MD5ed666bf7f4a0766fcec0e9c8074b089b
SHA11b90f1a4cb6059d573fff115b3598604825d76e6
SHA256d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264
SHA512d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49
-
Filesize
1.4MB
MD552cfd35f337ca837d31df0a95ce2a55e
SHA188eb919fa2761f739f02a025e4f9bf1fd340b6ff
SHA2565975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448
SHA512b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73
-
Filesize
120KB
MD5860aa57fc3578f7037bb27fc79b2a62c
SHA1a14008fe5e1eb88bf46266de3d5ee5db2e0a722b
SHA2565430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29
SHA5126639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1
-
Filesize
37KB
MD58eedc01c11b251481dec59e5308dccc3
SHA124bf069e9f2a1f12aefa391674ed82059386b0aa
SHA2560184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d
SHA51252388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc
-
Filesize
45KB
MD57e50b292982932190179245c60c0b59b
SHA125cf641ddcdc818f32837db236a58060426b5571
SHA256a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8
SHA512c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885
-
Filesize
377KB
MD5a4329177954d4104005bce3020e5ef59
SHA123c29e295e2dbb8454012d619ca3f81e4c16e85a
SHA2566156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd
SHA51281e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208
-
Filesize
2.0MB
MD5dbf9daa1707b1037e28a6e0694b33a4b
SHA1ddc1fcec1c25f2d97c372fffa247969aa6cd35ef
SHA256a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6
SHA512145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd
-
Filesize
15.6MB
MD5a071727b72a8374ff79a695ecde32594
SHA1b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc
SHA2568ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745
SHA512854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400
-
Filesize
3.6MB
MD56fb798f1090448ce26299c2b35acf876
SHA1451423d5690cffa02741d5da6e7c45bc08aefb55
SHA256b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f
SHA5129cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3