Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 15:44
Behavioral task
behavioral1
Sample
3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe
Resource
win10v2004-20241007-en
General
-
Target
3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe
-
Size
3.1MB
-
MD5
8b691a8961e3f204ebe13855f69649b7
-
SHA1
fec122cc8e46261629da8ac838018cfa98cb093c
-
SHA256
3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c
-
SHA512
25d4ab3a2ba7998f699e4ee3a70d6ad1f0d7497914172ca394556577b58567be0df7c793eea062071714a5ff4a48c6789081f46a3ca71bc39596941f7051d817
-
SSDEEP
49152:zulB+LF2pkwRBn6+SlLAzS45uEY2zmbJbRMn3Mnkir:WUZ4hkXlLsS5EJ5n3Mnkir
Malware Config
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/files/0x0005000000019db8-80.dat Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1764 powershell.exe 1160 powershell.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2160 netsh.exe 1960 netsh.exe -
Executes dropped EXE 25 IoCs
pid Process 2376 sg.tmp 684 AMIDEWINx64.EXE 1532 AMIDEWINx64.EXE 1796 AMIDEWINx64.EXE 1616 AMIDEWINx64.EXE 2024 AMIDEWINx64.EXE 1748 ycyp.exe 1040 sg.tmp 1920 DevManView.exe 756 DevManView.exe 1300 DevManView.exe 2388 DevManView.exe 560 DevManView.exe 1172 DevManView.exe 288 DevManView.exe 2188 DevManView.exe 1308 DevManView.exe 2232 DevManView.exe 1608 DevManView.exe 2296 DevManView.exe 2404 DevManView.exe 2548 DevManView.exe 2540 DevManView.exe 2152 DevManView.exe 1532 ycyp.exe -
Loads dropped DLL 29 IoCs
pid Process 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 3000 cmd.exe 1748 ycyp.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1804 cmd.exe 1748 ycyp.exe -
Enumerates connected drives 3 TTPs 32 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe File opened (read-only) \??\D: DevManView.exe File opened (read-only) \??\F: DevManView.exe -
Maps connected drives based on registry 3 TTPs 32 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe -
Modifies Security services 2 TTPs 1 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SecurityHealthService\Start = "4" reg.exe -
Power Settings 1 TTPs 2 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2244 powercfg.exe 2092 powercfg.exe -
resource yara_rule behavioral1/memory/2104-0-0x0000000000400000-0x0000000000783000-memory.dmp upx behavioral1/memory/2104-30-0x0000000000400000-0x0000000000783000-memory.dmp upx behavioral1/files/0x0005000000019c3a-49.dat upx behavioral1/memory/1748-50-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2104-122-0x0000000000400000-0x0000000000783000-memory.dmp upx behavioral1/memory/1532-147-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/1748-148-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/1532-150-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/1748-144-0x0000000000400000-0x0000000000545000-memory.dmp upx behavioral1/memory/2104-168-0x0000000000400000-0x0000000000783000-memory.dmp upx behavioral1/memory/1520-167-0x0000000000400000-0x0000000000783000-memory.dmp upx behavioral1/memory/1520-170-0x0000000000400000-0x0000000000783000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.app.log DevManView.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2644 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ycyp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ycyp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe -
Kills process with taskkill 6 IoCs
pid Process 2276 taskkill.exe 2344 taskkill.exe 2720 taskkill.exe 1204 taskkill.exe 2912 taskkill.exe 2772 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs net.exe
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1748 ycyp.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1160 powershell.exe 1764 powershell.exe 1920 DevManView.exe 756 DevManView.exe 1300 DevManView.exe 2388 DevManView.exe 560 DevManView.exe 1172 DevManView.exe 288 DevManView.exe 2188 DevManView.exe 1308 DevManView.exe 2232 DevManView.exe 1608 DevManView.exe 2296 DevManView.exe 2404 DevManView.exe 2548 DevManView.exe 2540 DevManView.exe 2152 DevManView.exe 1748 ycyp.exe 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeRestorePrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: 33 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeIncBasePriorityPrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: 33 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeIncBasePriorityPrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: 33 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeIncBasePriorityPrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeRestorePrivilege 2376 sg.tmp Token: 35 2376 sg.tmp Token: SeSecurityPrivilege 2376 sg.tmp Token: SeSecurityPrivilege 2376 sg.tmp Token: SeDebugPrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: 33 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeIncBasePriorityPrivilege 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe Token: SeBackupPrivilege 1748 ycyp.exe Token: SeRestorePrivilege 1748 ycyp.exe Token: 33 1748 ycyp.exe Token: SeIncBasePriorityPrivilege 1748 ycyp.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: 33 1748 ycyp.exe Token: SeIncBasePriorityPrivilege 1748 ycyp.exe Token: 33 1748 ycyp.exe Token: SeIncBasePriorityPrivilege 1748 ycyp.exe Token: SeRestorePrivilege 1040 sg.tmp Token: 35 1040 sg.tmp Token: SeSecurityPrivilege 1040 sg.tmp Token: SeSecurityPrivilege 1040 sg.tmp Token: 33 1748 ycyp.exe Token: SeIncBasePriorityPrivilege 1748 ycyp.exe Token: SeBackupPrivilege 1920 DevManView.exe Token: SeRestorePrivilege 1920 DevManView.exe Token: SeTakeOwnershipPrivilege 1920 DevManView.exe Token: SeImpersonatePrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeLoadDriverPrivilege 1920 DevManView.exe Token: SeBackupPrivilege 756 DevManView.exe Token: SeRestorePrivilege 756 DevManView.exe Token: SeTakeOwnershipPrivilege 756 DevManView.exe Token: SeImpersonatePrivilege 756 DevManView.exe Token: SeBackupPrivilege 1300 DevManView.exe Token: SeRestorePrivilege 1300 DevManView.exe Token: SeTakeOwnershipPrivilege 1300 DevManView.exe Token: SeImpersonatePrivilege 1300 DevManView.exe Token: SeBackupPrivilege 2388 DevManView.exe Token: SeRestorePrivilege 2388 DevManView.exe Token: SeTakeOwnershipPrivilege 2388 DevManView.exe Token: SeImpersonatePrivilege 2388 DevManView.exe Token: SeBackupPrivilege 560 DevManView.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2104 wrote to memory of 788 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 30 PID 2104 wrote to memory of 788 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 30 PID 2104 wrote to memory of 788 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 30 PID 2104 wrote to memory of 788 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 30 PID 2104 wrote to memory of 2376 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 32 PID 2104 wrote to memory of 2376 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 32 PID 2104 wrote to memory of 2376 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 32 PID 2104 wrote to memory of 2376 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 32 PID 2104 wrote to memory of 3000 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 35 PID 2104 wrote to memory of 3000 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 35 PID 2104 wrote to memory of 3000 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 35 PID 2104 wrote to memory of 3000 2104 3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe 35 PID 3000 wrote to memory of 2364 3000 cmd.exe 37 PID 3000 wrote to memory of 2364 3000 cmd.exe 37 PID 3000 wrote to memory of 2364 3000 cmd.exe 37 PID 2364 wrote to memory of 2812 2364 cmd.exe 39 PID 2364 wrote to memory of 2812 2364 cmd.exe 39 PID 2364 wrote to memory of 2812 2364 cmd.exe 39 PID 2364 wrote to memory of 2652 2364 cmd.exe 40 PID 2364 wrote to memory of 2652 2364 cmd.exe 40 PID 2364 wrote to memory of 2652 2364 cmd.exe 40 PID 2364 wrote to memory of 2808 2364 cmd.exe 41 PID 2364 wrote to memory of 2808 2364 cmd.exe 41 PID 2364 wrote to memory of 2808 2364 cmd.exe 41 PID 2364 wrote to memory of 2972 2364 cmd.exe 42 PID 2364 wrote to memory of 2972 2364 cmd.exe 42 PID 2364 wrote to memory of 2972 2364 cmd.exe 42 PID 2364 wrote to memory of 2644 2364 cmd.exe 43 PID 2364 wrote to memory of 2644 2364 cmd.exe 43 PID 2364 wrote to memory of 2644 2364 cmd.exe 43 PID 2644 wrote to memory of 2664 2644 mshta.exe 44 PID 2644 wrote to memory of 2664 2644 mshta.exe 44 PID 2644 wrote to memory of 2664 2644 mshta.exe 44 PID 2664 wrote to memory of 2636 2664 cmd.exe 46 PID 2664 wrote to memory of 2636 2664 cmd.exe 46 PID 2664 wrote to memory of 2636 2664 cmd.exe 46 PID 2664 wrote to memory of 2684 2664 cmd.exe 47 PID 2664 wrote to memory of 2684 2664 cmd.exe 47 PID 2664 wrote to memory of 2684 2664 cmd.exe 47 PID 2664 wrote to memory of 2696 2664 cmd.exe 48 PID 2664 wrote to memory of 2696 2664 cmd.exe 48 PID 2664 wrote to memory of 2696 2664 cmd.exe 48 PID 2664 wrote to memory of 1788 2664 cmd.exe 49 PID 2664 wrote to memory of 1788 2664 cmd.exe 49 PID 2664 wrote to memory of 1788 2664 cmd.exe 49 PID 2664 wrote to memory of 2160 2664 cmd.exe 50 PID 2664 wrote to memory of 2160 2664 cmd.exe 50 PID 2664 wrote to memory of 2160 2664 cmd.exe 50 PID 3000 wrote to memory of 684 3000 cmd.exe 51 PID 3000 wrote to memory of 684 3000 cmd.exe 51 PID 3000 wrote to memory of 684 3000 cmd.exe 51 PID 3000 wrote to memory of 1532 3000 cmd.exe 52 PID 3000 wrote to memory of 1532 3000 cmd.exe 52 PID 3000 wrote to memory of 1532 3000 cmd.exe 52 PID 2664 wrote to memory of 1960 2664 cmd.exe 53 PID 2664 wrote to memory of 1960 2664 cmd.exe 53 PID 2664 wrote to memory of 1960 2664 cmd.exe 53 PID 3000 wrote to memory of 1796 3000 cmd.exe 54 PID 3000 wrote to memory of 1796 3000 cmd.exe 54 PID 3000 wrote to memory of 1796 3000 cmd.exe 54 PID 3000 wrote to memory of 1616 3000 cmd.exe 55 PID 3000 wrote to memory of 1616 3000 cmd.exe 55 PID 3000 wrote to memory of 1616 3000 cmd.exe 55 PID 3000 wrote to memory of 2024 3000 cmd.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe"C:\Users\Admin\AppData\Local\Temp\3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\cmd.execmd.exe /c set2⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\~3286148392250817413~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~8706321127312623874"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\king.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K yf.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\cacls.execacls.exe "C:\System Volume Information"4⤵PID:2812
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F4⤵
- UAC bypass
PID:2652
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F4⤵
- UAC bypass
PID:2808
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F4⤵
- UAC bypass
PID:2972
-
-
C:\Windows\system32\mshta.exemshta vbscript:CreateObject("Shell.Application").ShellExecute("cmd.exe","/c C:\Users\Admin\AppData\Local\Temp\~87063~1\yf.bat ::","","runas",1)(window.close)4⤵
- Access Token Manipulation: Create Process with Token
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\~87063~1\yf.bat ::5⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\cacls.execacls.exe "C:\System Volume Information"6⤵PID:2636
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:2684
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:2696
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:1788
-
-
C:\Windows\system32\netsh.exeNetSh Advfirewall set allprofiles state off6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2160
-
-
C:\Windows\system32\netsh.exeNetsh Advfirewall show allprofiles6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1960
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /d 1 /t REG_DWORD /f6⤵PID:1596
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /d 1 /t REG_DWORD /f6⤵
- Modifies Windows Defender Real-time Protection settings
PID:1992
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /d 1 /t REG_DWORD /f6⤵
- Modifies Windows Defender Real-time Protection settings
PID:776
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /d 1 /t REG_DWORD /f6⤵
- Modifies Windows Defender Real-time Protection settings
PID:1696
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /d 1 /t REG_DWORD /f6⤵
- Modifies Windows Defender Real-time Protection settings
PID:1568
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /d 4 /t REG_DWORD /f6⤵
- Modifies Security services
PID:1520
-
-
C:\Windows\system32\rundll32.exeRunDll32.exe USER32.DLL,UpdatePerUserSystemParameters6⤵PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -Command "Disable-NetAdapterBinding -Name '╥╘╠½═°' -ComponentID ms_tcpip6"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -Command "Disable-NetAdapterBinding -Name 'WLAN' -ComponentID ms_tcpip6"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\system32\PnPutil.exepnputil /disable-device "SWD\MSRRAS\MS_NDISWANIP"6⤵PID:2820
-
-
C:\Windows\system32\net.exenet session6⤵PID:2864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session7⤵PID:2680
-
-
-
C:\Windows\system32\reg.exereg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
PID:1648
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\AMIDEWINx64.EXEAMIDEWINx64.EXE /SS "Copyright @2025 by [qq214688451] All Rights Reserved 4711"3⤵
- Executes dropped EXE
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\AMIDEWINx64.EXEAMIDEWINx64.EXE /BS "Vx:Lockedyou_Spoofer_yyds_2946"3⤵
- Executes dropped EXE
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\AMIDEWINx64.EXEAMIDEWINx64.EXE /SU AUTO3⤵
- Executes dropped EXE
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\AMIDEWINx64.EXEAMIDEWINx64.EXE /CS "tpvzTIm3084"3⤵
- Executes dropped EXE
PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\AMIDEWINx64.EXEAMIDEWINx64.EXE /PSN Vx:Lockedyou_Spoofer_tpvzTIm3⤵
- Executes dropped EXE
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\ycyp.exeycyp.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\system32\cmd.execmd.exe /c set4⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\~4052033209760566380~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\ycyp.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~920465834797360070" -p1233214⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\~920465834797360070\SN910.bat" "4⤵
- Loads dropped DLL
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "WAN Miniport*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "Disk drive*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "C:\"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "D:\"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "E:\"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "F:\"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "G:\"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:288
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "Disk"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "disk"5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1308
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "Disk&*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "SWD\WPDBUSENUM*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "USBSTOR*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "SCSI\Disk*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "STORAGE*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "DISPLAY*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\~920465834797360070\DevManView.exeDevManView.exe /uninstall "WAN Miniport*" /use_wildcard""5⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:2152
-
-
C:\Windows\system32\powercfg.exepowercfg -h off5⤵
- Power Settings
PID:2244
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\~920465834797360070\js.bat""4⤵PID:1964
-
C:\Windows\system32\powercfg.exepowercfg /h off5⤵
- Power Settings
PID:2092
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe5⤵
- Kills process with taskkill
PID:2912
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe5⤵
- Kills process with taskkill
PID:2772
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe5⤵
- Kills process with taskkill
PID:2276
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe5⤵
- Kills process with taskkill
PID:2344
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im MsSvr.exe /T5⤵
- Kills process with taskkill
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\~8706321127312623874\ycyp.exePECMD**pecmd-cmd* EXEC -wd:C: -hide cmd /c "C:\Users\Admin\AppData\Local\Temp\~6884131726649077312.cmd"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1532 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\~6884131726649077312.cmd"5⤵PID:1616
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM WmiPrvSE.exe3⤵
- Kills process with taskkill
PID:1204
-
-
-
C:\Users\Admin\AppData\Local\Temp\3e6aed34833aa5354beceaa6b6a3180b831344f3c1d37fd7e3e947f2fdded63c.exePECMD**pecmd-cmd* EXEC -wd:C: -hide cmd /c "C:\Users\Admin\AppData\Local\Temp\~8162920439200402124.cmd"2⤵
- System Location Discovery: System Language Discovery
PID:1520 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\~8162920439200402124.cmd"3⤵PID:2480
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:956
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516
-
Filesize
370B
MD58c2b7b833a4a0de99f7ba92d41aae105
SHA15ad2709f38adc7ac43f6a4aaa69125c335c2d758
SHA256ab00ffa285f1b04413c39e6a948ce93e1a91e60026cdbd4f9412a1d0f72b4c76
SHA5128a22f05eaa9328ea38e424a8e0077636a87b96625e016bba93bd90f40d72614fde721553f8ca0ea30208e53cbb62afba8fa7be9ce1aa2dd953347ddb22e29e5c
-
Filesize
373B
MD5e7c189274521899d7a3690a5a06709fa
SHA14db927ccf2ac154ee3da349174c34299686e033d
SHA256493b2da48b23f5209e7b45ae652bec3f658784b1ae163ed1cad688a05266057f
SHA512ffea5213a2ac0ce29cc1f94a05e1e872114d36bf3c1b7f92b7ccd2a632a177620482206967fab71c6f0cd8e7f855eb42ae1b56366b751e78774bed5a935e22ed
-
Filesize
28KB
MD50dff47f3b14fb1c1bad47cc517f0581a
SHA1db3538f324f9e52defaba7be1ab991008e43d012
SHA25620f11a64bc4548f4edb47e3d3418da0f6d54a83158224b71662a6292bf45b5fb
SHA512f572e741b5a7e854353420bfe072f4e8d10ea61bd0be06a48f3b07bb58e98987761a4cbd77423bf1ab4a9a79b599b824b6b2951bae9e8ad16bca98c84c72b0a6
-
Filesize
698B
MD52f6958bd8ba5f635df6114c6f7f6dc65
SHA1fe6250497d6b364b455ee3dd815d7aa515d5047a
SHA25697f4ad0a32d3c9ab0605286ee98ab1c3fc08e975bb4562dd94e180bbc1aefd56
SHA5120dd8f4e4a67f70b38e91a7c26f4f07fbeafe9f7330cb23ab5ce1fa4261955aaa194362d90d7e0e8d1121c18261d466928b8763a2db54130e185eebe4a2725b21
-
Filesize
959KB
MD5181c8c31d173d22a7f43b6871ddce3dd
SHA1cd948c8d48bddf67dbf12af268678aa8ad57dc2e
SHA25627a591d8421974b0ae0011db4f936bb2b6937a5647dbd4272197a737e0dd050d
SHA5129037e13fb942c9061863fdbf4061e37f2fcdbde7c32c362e6b320440e0b7e517e3fcbf6f501266f9d84852c1832b4580b19f1ea26991ca2a693673efa544a7d7
-
Filesize
3KB
MD550a27a73b1eb7788775200eb9f23f6a0
SHA126b99a4497c83350adc82cec2e4026bef3517c41
SHA2568be2753ad5b6aa9df40da879c214ee5d1ba60814c4e787be683fdec96f1cb292
SHA512d2e7ade59331fc95bfbeafd1d88557bbb8bb23876442919e5cacf19fdd39bab4ff52087747da8013a3bb843dd975984914cf3f257606a2d1417a2244d9a3d102
-
Filesize
162KB
MD533d7a84f8ef67fd005f37142232ae97e
SHA11f560717d8038221c9b161716affb7cd6b14056e
SHA256a1be60039f125080560edf1eebee5b6d9e2d6039f5f5ac478e6273e05edadb4b
SHA512c059db769b9d8a9f1726709c9ad71e565b8081a879b55d0f906d6927409166e1d5716c784146feba41114a2cf44ee90cf2e0891831245752238f20c41590b3f5
-
Filesize
1KB
MD5d573a5add9a45c45a0385426ebe9120d
SHA1f13629700953b2011219fed7a6880fea739984ef
SHA256f7ef6533d31dce9167f3c619a79ecdce38ed0db55fe3334d83bf6532cf869811
SHA51255e23fc93d43404c79ab171e12cd795d668bfbd5c221c8b93ac3c54e0875eb5579b00b2733dbea6980d3d48530ebee3e41cf93e8751525ed7beecc808902246a
-
Filesize
214B
MD50ad285917aaf3ff326868358c5dac715
SHA1af99c83de82edf0378ef35ab31de811a864f02d4
SHA256cfb38b374a7971d924d90de9eff82b7610ca9fd5ec517ee9705a8fafd5a32cc9
SHA5121a654a104206057b077361e1f0fd6127a9fff00cf33604003a5f4418cc004ab801a9046cacfed505b128f9c3a31fc1596be77f540de13f07a661036e1dc73133
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50ee97695fb18a4d2dbc46f393133c4db
SHA1d2b32b4e67b02a1939e9e9ba072ba76c03807cb0
SHA25677cc24dbf610ab7be3d57ac059b2c46f6d6d892b7f7ce8abfb11f5bda2bf074e
SHA512864f49ca1d250362e334825fe76b8ecd2705e0d52fbd58d8329eb88f49f73c8bd302b6a6fc0eb05307a1d7b1ca1d4a0dc3673e797a3957d0153fb3ceae877fc7
-
Filesize
827KB
MD578c94488c8f5ac79c5afbe3d55d04033
SHA194de5d59e0dd6fabf02330b48776943f126b6c36
SHA256ad6a8d7dc80efe39eb820d164b4610ca374c36a289ff12083beec8f55daf4f39
SHA512b44ec43cfa221d90a553f7a78707818d08c8e547538d8cd3fd710fd16d84a831e82e300d0cee5b86cf6994d727140a8b7314a16fb98f14246c696741062b0406
-
Filesize
377KB
MD564ae4aa4904d3b259dda8cc53769064f
SHA124be8fb54afd8182652819b9a307b6f66f3fc58d
SHA2562c67fb6eb81630c917f08295e4ff3b5f777cb41b26f7b09dc36d79f089e61bc4
SHA5126c16d2bc23c20a7456b4db7136e1bb5fcee9cbf83a73d8de507b7b3ffc618f81f020cde638d2cd1ef5f154541b745a2a0e27b4c654683a21571183f7a1bffd16