Resubmissions
02-12-2024 10:05
241202-l4j75awmbl 1006-11-2024 12:03
241106-n71emaskem 1006-11-2024 12:00
241106-n6lvvaskdj 10Analysis
-
max time kernel
119s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
submitted
06-11-2024 12:03
Behavioral task
behavioral1
Sample
Danger-Multitool-2.0-main.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Danger-Multitool-2.0-main/Danger Multitool 2.0.exe
Resource
win10v2004-20241007-en
General
-
Target
Danger-Multitool-2.0-main.zip
-
Size
429KB
-
MD5
0f07d3850fe266d560a925329417366f
-
SHA1
2d269af3aad6f80601b81ada4308ab563952ef9f
-
SHA256
71050844beef6a2221e7a65df0f97646358b4aa41c12cadb85132c38d0a9effa
-
SHA512
455a96bcc865038404875edfcdc1e80a95f1308020168cbe1ee32514e99b22a0ee06f3520dbd74ee29f7486de23c4f5d6a83a4843b614ee93c21af8de3eb827d
-
SSDEEP
12288:WPklW7J1s66V5QHat6vjJY/QgABfmVigB:U7K3oe/rAV4
Malware Config
Signatures
-
Executes dropped EXE 17 IoCs
pid Process 3004 Danger Multitool 2.0.exe 1928 Danger Multitool 2.0.exe 2100 Danger Multitool 2.0.exe 5060 Danger Multitool 2.0.exe 4136 Danger Multitool 2.0.exe 1220 Danger Multitool 2.0.exe 3412 Danger Multitool 2.0.exe 4952 Danger Multitool 2.0.exe 2780 Danger Multitool 2.0.exe 2388 Danger Multitool 2.0.exe 952 Danger Multitool 2.0.exe 2592 Danger Multitool 2.0.exe 3728 Danger Multitool 2.0.exe 4384 Danger Multitool 2.0.exe 2292 Danger Multitool 2.0.exe 1848 Danger Multitool 2.0.exe 2416 Danger Multitool 2.0.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Danger Multitool 2.0.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\.md OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell\edit OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\뭞뛳Ѐ耀 OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\.md\ = "md_auto_file" OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\뭞뛳Ѐ耀\ = "md_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell\open\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\md_auto_file\shell\edit\command OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4348 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3456 7zFM.exe 2216 OpenWith.exe 3004 Danger Multitool 2.0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3456 7zFM.exe Token: 35 3456 7zFM.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 3004 Danger Multitool 2.0.exe Token: SeDebugPrivilege 3004 Danger Multitool 2.0.exe Token: SeTcbPrivilege 3004 Danger Multitool 2.0.exe Token: SeShutdownPrivilege 1928 Danger Multitool 2.0.exe Token: SeDebugPrivilege 1928 Danger Multitool 2.0.exe Token: SeTcbPrivilege 1928 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 2100 Danger Multitool 2.0.exe Token: SeDebugPrivilege 2100 Danger Multitool 2.0.exe Token: SeTcbPrivilege 2100 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 5060 Danger Multitool 2.0.exe Token: SeDebugPrivilege 5060 Danger Multitool 2.0.exe Token: SeTcbPrivilege 5060 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 4136 Danger Multitool 2.0.exe Token: SeDebugPrivilege 4136 Danger Multitool 2.0.exe Token: SeTcbPrivilege 4136 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 1220 Danger Multitool 2.0.exe Token: SeDebugPrivilege 1220 Danger Multitool 2.0.exe Token: SeTcbPrivilege 1220 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 3412 Danger Multitool 2.0.exe Token: SeDebugPrivilege 3412 Danger Multitool 2.0.exe Token: SeTcbPrivilege 3412 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 4952 Danger Multitool 2.0.exe Token: SeDebugPrivilege 4952 Danger Multitool 2.0.exe Token: SeTcbPrivilege 4952 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 2780 Danger Multitool 2.0.exe Token: SeDebugPrivilege 2780 Danger Multitool 2.0.exe Token: SeTcbPrivilege 2780 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 2388 Danger Multitool 2.0.exe Token: SeDebugPrivilege 2388 Danger Multitool 2.0.exe Token: SeTcbPrivilege 2388 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 2592 Danger Multitool 2.0.exe Token: SeDebugPrivilege 2592 Danger Multitool 2.0.exe Token: SeTcbPrivilege 2592 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 3728 Danger Multitool 2.0.exe Token: SeDebugPrivilege 3728 Danger Multitool 2.0.exe Token: SeTcbPrivilege 3728 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 4384 Danger Multitool 2.0.exe Token: SeDebugPrivilege 4384 Danger Multitool 2.0.exe Token: SeTcbPrivilege 4384 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 2292 Danger Multitool 2.0.exe Token: SeDebugPrivilege 2292 Danger Multitool 2.0.exe Token: SeTcbPrivilege 2292 Danger Multitool 2.0.exe Token: SeSecurityPrivilege 3456 7zFM.exe Token: SeShutdownPrivilege 1848 Danger Multitool 2.0.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe 3456 7zFM.exe -
Suspicious use of SetWindowsHookEx 43 IoCs
pid Process 3004 Danger Multitool 2.0.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2216 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe 2172 OpenWith.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3456 wrote to memory of 3004 3456 7zFM.exe 94 PID 3456 wrote to memory of 3004 3456 7zFM.exe 94 PID 3456 wrote to memory of 3004 3456 7zFM.exe 94 PID 3456 wrote to memory of 1928 3456 7zFM.exe 96 PID 3456 wrote to memory of 1928 3456 7zFM.exe 96 PID 3456 wrote to memory of 1928 3456 7zFM.exe 96 PID 3456 wrote to memory of 2100 3456 7zFM.exe 97 PID 3456 wrote to memory of 2100 3456 7zFM.exe 97 PID 3456 wrote to memory of 2100 3456 7zFM.exe 97 PID 3456 wrote to memory of 5060 3456 7zFM.exe 98 PID 3456 wrote to memory of 5060 3456 7zFM.exe 98 PID 3456 wrote to memory of 5060 3456 7zFM.exe 98 PID 3456 wrote to memory of 4136 3456 7zFM.exe 99 PID 3456 wrote to memory of 4136 3456 7zFM.exe 99 PID 3456 wrote to memory of 4136 3456 7zFM.exe 99 PID 3456 wrote to memory of 1220 3456 7zFM.exe 100 PID 3456 wrote to memory of 1220 3456 7zFM.exe 100 PID 3456 wrote to memory of 1220 3456 7zFM.exe 100 PID 3456 wrote to memory of 3412 3456 7zFM.exe 101 PID 3456 wrote to memory of 3412 3456 7zFM.exe 101 PID 3456 wrote to memory of 3412 3456 7zFM.exe 101 PID 3456 wrote to memory of 4952 3456 7zFM.exe 102 PID 3456 wrote to memory of 4952 3456 7zFM.exe 102 PID 3456 wrote to memory of 4952 3456 7zFM.exe 102 PID 3456 wrote to memory of 2780 3456 7zFM.exe 103 PID 3456 wrote to memory of 2780 3456 7zFM.exe 103 PID 3456 wrote to memory of 2780 3456 7zFM.exe 103 PID 3456 wrote to memory of 2388 3456 7zFM.exe 104 PID 3456 wrote to memory of 2388 3456 7zFM.exe 104 PID 3456 wrote to memory of 2388 3456 7zFM.exe 104 PID 3456 wrote to memory of 952 3456 7zFM.exe 105 PID 3456 wrote to memory of 952 3456 7zFM.exe 105 PID 3456 wrote to memory of 952 3456 7zFM.exe 105 PID 2216 wrote to memory of 4348 2216 OpenWith.exe 109 PID 2216 wrote to memory of 4348 2216 OpenWith.exe 109 PID 3456 wrote to memory of 2592 3456 7zFM.exe 111 PID 3456 wrote to memory of 2592 3456 7zFM.exe 111 PID 3456 wrote to memory of 2592 3456 7zFM.exe 111 PID 3456 wrote to memory of 3728 3456 7zFM.exe 112 PID 3456 wrote to memory of 3728 3456 7zFM.exe 112 PID 3456 wrote to memory of 3728 3456 7zFM.exe 112 PID 3456 wrote to memory of 4384 3456 7zFM.exe 113 PID 3456 wrote to memory of 4384 3456 7zFM.exe 113 PID 3456 wrote to memory of 4384 3456 7zFM.exe 113 PID 3456 wrote to memory of 2292 3456 7zFM.exe 115 PID 3456 wrote to memory of 2292 3456 7zFM.exe 115 PID 3456 wrote to memory of 2292 3456 7zFM.exe 115 PID 3456 wrote to memory of 1848 3456 7zFM.exe 116 PID 3456 wrote to memory of 1848 3456 7zFM.exe 116 PID 3456 wrote to memory of 1848 3456 7zFM.exe 116 PID 3456 wrote to memory of 2416 3456 7zFM.exe 122 PID 3456 wrote to memory of 2416 3456 7zFM.exe 122 PID 3456 wrote to memory of 2416 3456 7zFM.exe 122
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Danger-Multitool-2.0-main.zip"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\7zO08D6E397\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D6E397\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DAED97\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DAED97\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DC9A97\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DC9A97\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D434E7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D434E7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DB4FF7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DB4FF7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D2C8F7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D2C8F7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DAD4C7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DAD4C7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D1B3C7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D1B3C7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DFBEC7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DFBEC7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DB89C7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DB89C7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D735D7\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D735D7\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D42418\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D42418\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08DD5218\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08DD5218\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D71B18\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D71B18\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D4C1D8\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D4C1D8\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D75B29\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D75B29\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\7zO08D0A869\Danger Multitool 2.0.exe"C:\Users\Admin\AppData\Local\Temp\7zO08D0A869\Danger Multitool 2.0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO08D1F228\README.md2⤵
- Opens file in notepad (likely ransom note)
PID:4348
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2172
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\UninstallEdit.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- System Location Discovery: System Language Discovery
PID:2052
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\892748945eb04daca028e0453b30bad1 /t 3184 /p 20521⤵PID:2736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD51578b4fd6f566e5315362ae30926a4b2
SHA1ec02b4a2580491e426dc4f1139f8cd8c12770840
SHA256c76414b13a2981641a279b008c131649457233d7d90429c696d46bdfbad57f01
SHA512611713834a549cdc3e1862d69bad6cfb7f866981b4103c98b0e56215022273580562a156213501a720134953e21b6f9f1b8795cc807394b501c019dcc7f1aebf
-
Filesize
733KB
MD51f491b029221bcbcc52f101effcdcd05
SHA10df19428a47dc69ff5fbf09ceb89169e8e3261e8
SHA2566307526cdf7d6d87e41f57b43c2231e4a88cd65f974a72078ee247543c24241b
SHA512c43c633a335361001e789cee9eed489a284b9f7f535e45ef2851d9c42dcfbcfb7ac83bac34fa9304643d93fb5edefd480c851294a720b261c98fc3c1b34de6e1