Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe
Resource
win10v2004-20240910-en
General
-
Target
4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe
-
Size
543KB
-
MD5
e0645a7fcb592dab2658f800888693a0
-
SHA1
123bedbc6e4af12908f4ef59fca1ad1af262ffb9
-
SHA256
4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2
-
SHA512
62b5c98141db209a8f4f7c88be22893c85c8d23d838d1f65dcd9d3284b19bba737e75ab5e1fc41aab813f7348799d6d4ec5f5a5f49b1153328f5c3bfc93bcca0
-
SSDEEP
12288:yVQIBRKed0Oa7JHveGg3bdd54VBwKEjA+8e5OXhOSJDVLlwHzz3k9Lac:yhBRKedW7JHveGg3bdv4VBwKEjJ8e5O/
Malware Config
Extracted
njrat
0.7d
HacKed
22.ip.gl.ply.gg:57731
32ce84f74d25f1e71aac67667a2c8d24
-
reg_key
32ce84f74d25f1e71aac67667a2c8d24
-
splitter
|'|'|
Signatures
-
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2336 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation %tmp%.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation 77817.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32ce84f74d25f1e71aac67667a2c8d24.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32ce84f74d25f1e71aac67667a2c8d24.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2496 %tmp%.exe 2904 77817.exe 4340 Dllhost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32 .exe" 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\%tmp%.exe = "C:\\Program Files (x86)\\%tmp%.exe" %tmp%.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\32ce84f74d25f1e71aac67667a2c8d24 = "\"C:\\ProgramData\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\32ce84f74d25f1e71aac67667a2c8d24 = "\"C:\\ProgramData\\Dllhost.exe\" .." Dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2496 set thread context of 4612 2496 %tmp%.exe 105 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\%tmp%.exe %tmp%.exe File created C:\Program Files (x86)\%tmp%.exe %tmp%.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77817.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language %tmp%.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rEG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000_Classes\Local Settings 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1312 rEG.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2596 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe 2496 %tmp%.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2596 vlc.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe Token: SeDebugPrivilege 2496 %tmp%.exe Token: SeRestorePrivilege 3860 dw20.exe Token: SeBackupPrivilege 3860 dw20.exe Token: SeBackupPrivilege 3860 dw20.exe Token: SeBackupPrivilege 3860 dw20.exe Token: SeBackupPrivilege 3084 dw20.exe Token: SeBackupPrivilege 3084 dw20.exe Token: SeDebugPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe Token: 33 4340 Dllhost.exe Token: SeIncBasePriorityPrivilege 4340 Dllhost.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe 2596 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2596 vlc.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2296 wrote to memory of 5004 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 87 PID 2296 wrote to memory of 5004 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 87 PID 2296 wrote to memory of 5004 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 87 PID 2296 wrote to memory of 996 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 89 PID 2296 wrote to memory of 996 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 89 PID 2296 wrote to memory of 996 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 89 PID 2296 wrote to memory of 1936 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 90 PID 2296 wrote to memory of 1936 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 90 PID 2296 wrote to memory of 1936 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 90 PID 2296 wrote to memory of 2008 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 91 PID 2296 wrote to memory of 2008 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 91 PID 2296 wrote to memory of 2008 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 91 PID 2296 wrote to memory of 2980 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 92 PID 2296 wrote to memory of 2980 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 92 PID 2296 wrote to memory of 2980 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 92 PID 5004 wrote to memory of 3660 5004 cmd.exe 93 PID 5004 wrote to memory of 3660 5004 cmd.exe 93 PID 5004 wrote to memory of 3660 5004 cmd.exe 93 PID 2296 wrote to memory of 2596 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 94 PID 2296 wrote to memory of 2596 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 94 PID 2296 wrote to memory of 2496 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 95 PID 2296 wrote to memory of 2496 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 95 PID 2296 wrote to memory of 2496 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 95 PID 2296 wrote to memory of 1068 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 96 PID 2296 wrote to memory of 1068 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 96 PID 2296 wrote to memory of 1068 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 96 PID 2296 wrote to memory of 1312 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 97 PID 2296 wrote to memory of 1312 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 97 PID 2296 wrote to memory of 1312 2296 4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe 97 PID 3660 wrote to memory of 852 3660 wscript.exe 99 PID 3660 wrote to memory of 852 3660 wscript.exe 99 PID 3660 wrote to memory of 852 3660 wscript.exe 99 PID 2496 wrote to memory of 2240 2496 %tmp%.exe 102 PID 2496 wrote to memory of 2240 2496 %tmp%.exe 102 PID 2496 wrote to memory of 2240 2496 %tmp%.exe 102 PID 2240 wrote to memory of 2440 2240 csc.exe 104 PID 2240 wrote to memory of 2440 2240 csc.exe 104 PID 2240 wrote to memory of 2440 2240 csc.exe 104 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 2496 wrote to memory of 4612 2496 %tmp%.exe 105 PID 4612 wrote to memory of 3860 4612 vbc.exe 106 PID 4612 wrote to memory of 3860 4612 vbc.exe 106 PID 4612 wrote to memory of 3860 4612 vbc.exe 106 PID 2496 wrote to memory of 2904 2496 %tmp%.exe 107 PID 2496 wrote to memory of 2904 2496 %tmp%.exe 107 PID 2496 wrote to memory of 2904 2496 %tmp%.exe 107 PID 2496 wrote to memory of 3084 2496 %tmp%.exe 108 PID 2496 wrote to memory of 3084 2496 %tmp%.exe 108 PID 2496 wrote to memory of 3084 2496 %tmp%.exe 108 PID 2904 wrote to memory of 4340 2904 77817.exe 115 PID 2904 wrote to memory of 4340 2904 77817.exe 115 PID 2904 wrote to memory of 4340 2904 77817.exe 115 PID 4340 wrote to memory of 2336 4340 Dllhost.exe 118 PID 4340 wrote to memory of 2336 4340 Dllhost.exe 118 PID 4340 wrote to memory of 2336 4340 Dllhost.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe"C:\Users\Admin\AppData\Local\Temp\4b648c2427723431eab856e3d42467c714e27cf2affaa99dd932c428094a28d2N.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\java.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\invs.vbs" "C:\Users\Admin\AppData\Roaming\java2.bat3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\java2.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:852
-
-
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe2⤵PID:996
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe2⤵PID:1936
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe2⤵PID:2008
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe2⤵PID:2980
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Default.mp3"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qxijfxps.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCE9B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCE9A.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7884⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
-
C:\Users\Admin\AppData\Roaming\77817.exe"C:\Users\Admin\AppData\Roaming\77817.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\ProgramData\Dllhost.exe"C:\ProgramData\Dllhost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Dllhost.exe" "Dllhost.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2336
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 18563⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
-
C:\Windows\SysWOW64\REG.exeREG add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
PID:1068
-
-
C:\Windows\SysWOW64\rEG.exerEG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1312
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a2bd41d1add1e2c5857968466a0caf18
SHA1a94b8812436801a3e4d6f414c5c015912702a300
SHA256738a7601726e048c163b385099c3df29b9b53d19ef71ad2c0c29e2c2dd96f178
SHA5123388fbeb5b94bdc2f7fb0f225c3ba787ab5eb3f65094dfd34ce47014bf508ef13d3ce127c640ef6fa73da78924e94d47f1816c17746b1f3448fcda7b1fd3025b
-
Filesize
132KB
MD56b97067ea717e5c72685a38a15109ecc
SHA10ec286ff24307650bcd1881106980d420c646610
SHA256b62c4ffb4b0622b0dc2fcf684b86863a54636c3af773e71a036c3064075eaf17
SHA51280613f0da03c01d5d35dedb4617e811a7b2e72032eeedc5ccdb2b8f6c6408ec9f66ad3f9a10f6e357e4ec85c9bb8374c3d64874a5d9699e6def23cdc9748fb7d
-
Filesize
27KB
MD5071720d5f39c31b27711d70b09ef9b3b
SHA11fe68bf69c8418454a0d91ad321b99fe9065a1db
SHA256f8bc97b18db5452e5be748390037c16e606aaf0f61f0896531528d0d5fd08cc7
SHA5127db5e2039e075916874b071f30aef7c29133182b9bdbc2e3cb9c2296db8a67f2cfd4e49701d85126b6b58d59bd6198f2ce6c5f4eec382209a6576c628d354014
-
Filesize
1KB
MD5e29b94ea23b64c7897c4542daaef2cab
SHA182bd20ef4c99181539350d2db332717f34765071
SHA2561607cf4b9f4620f9150da5eb037f95cf87f3ad0f6de7e5dc1054ef9060d994e3
SHA5120b4780666fd1ab7f9e62d5879245212d2325f37c023abbc243cfa1e3a57dfe12b262d5e1c3240e2d2389d3ebe5166fa865a0c5aed20557d7bf789f9881a62eb1
-
Filesize
5KB
MD52d343dca9cb1480f2d83f69579176190
SHA14e2d75ab6c12e3b5da4983799679f560b7e7c5b3
SHA256126b30ef504a56a83da0487ef0fe8152a1d79977ecbf741e41863bb66f1d76c2
SHA5125a6694d7ff12b91f846b0b330153b11482305f545444261cbebe346c43070e25df7100333ebbc86fb0619b3b15a1a10117eafb11700853c27616582dec1f55aa
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
53B
MD51896de26a454df8628034ca3e0649905
SHA176b98d95a85d043539706b89194c46cf14464abe
SHA256d85e713743c7e622166fb0f79478de5eabd53d3fe92bd2011ab441bc85ef2208
SHA512ef69dacd7e717dff05f8a70c5b9a94011f2df3201cc41d5f8cc030f350b069dc090c5b0d3d0bd19098a187977a82d570e1ee153849f609a65889ba789da953d2
-
Filesize
160B
MD5e8170b6565dfb34d114cfa398ba77296
SHA19079335b0ec9a509b7344cb98713fc0b52afa36e
SHA25676ff7c88cc815c8acd61f835033baf5b92eee085e7316c7230f7c363d1e1974b
SHA5121b473fe0a68642ff1741f4619f819b040f8d54696d40e74dd9ad692b56729e455bbe54cb76b382bb1fce5e1eae97dd8c99aeb762915f7147bba59d0ba60d004d
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
652B
MD5ecb27c8b39b4e0e254727e0031e46930
SHA10279eebb9ddbc64d9b720efcc28f97461e54779b
SHA256b4bf07135044bebe78ace5a68ba1a0762e02c6dcb22f69ff8374a0dbc7415b00
SHA5121831790dbf6cc41c4cc7eab50932aff4277f2e42e917ab5a3ccecf7450f6dd6e520d15c4c1466f3918101953a4d47310b56be3589b61937df4569568d9786ae1
-
Filesize
4KB
MD5b63430207638c1a36b9b27002e0da3da
SHA154356082f32c71498c4ac5f85f4588e0d1c57ad0
SHA256fa125ed8e48d596788a8ad5589bc996b918de3fc27008bea888b9e1b5efa2193
SHA51229ea956fb37628dac43693d5f234698510923d562ab22e53131b1919f788ed5fd3116ed501be79554e47113d795b06f5ad255c7dfee2bb9e021eb0ab14e9b737
-
Filesize
206B
MD57289a4f1542bb638af6d944d9043a140
SHA15282d95a51c8b0799373ad2dd1e995ea2f7d0fd9
SHA2567c39adfaa1928144c27084af87044dd9be861f342f4c191f7be192386a743a56
SHA512363ed543347743ee7526abc1fecea775bb561a81809ba6c9aa91c2bca7da8d14ecb4a5d712c50f1dfec20aa7f80f06bc3f52c68def841cfef451a83aef663647