Overview
overview
10Static
static
100.46582298...58.exe
windows7-x64
700331dd25b...3a.exe
windows7-x64
10065988f36f...a0.exe
windows7-x64
30826716413...57.exe
windows7-x64
1008cf8ed94c...a4.exe
windows7-x64
100997ba7292...3c.exe
windows7-x64
30b7996bca4...5f.exe
windows7-x64
0c3431dbb8...ui.dll
windows7-x64
50cd7440ca9...bc.exe
windows7-x64
10100b8bfff5...ir.exe
windows7-x64
3101.ex_.exe
windows7-x64
3119.executable.exe
windows7-x64
6119.unp.exe
windows7-x64
611abb44de5...47.exe
windows7-x64
1011fb52c968...22.exe
windows7-x64
10123.exe
windows7-x64
1139.exe
windows7-x64
113E418BF18...73.dll
windows7-x64
3144.exe
windows7-x64
117697e1829...44.dll
windows7-x64
319561b3379...er.exe
windows7-x64
1019ec0d0e51...C5.exe
windows7-x64
71a6bed2aff...f2.exe
windows7-x64
101f210c60f9...40.exe
windows7-x64
101f3509cc11...dd.exe
windows7-x64
1020c6d29da8...7d.exe
windows7-x64
9234e77145d...2d.exe
windows7-x64
10263fc6fc9e...32.exe
windows7-x64
92e0da054d0...23.zip
windows7-x64
9Compenso.P...__.exe
windows7-x64
9301a3f5017...5f.exe
windows7-x64
1030620.ex_.exe
windows7-x64
10Analysis
-
max time kernel
300s -
max time network
304s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:14
Behavioral task
behavioral1
Sample
0.4658229854220858.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
065988f36f3ab99ff40893c7ad756cfcc3baea1b8b5217f17cdd6e44160df0a0.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
082671641341d89fe49d0da717846035ba6af02edb59840148eddc3586d21557.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
08cf8ed94cc1ef6ae23133f3e506a50d8aad9047c6fa74568a0373d991261aa4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0997ba7292ddbac1c7e7ade6766ed53c.exe
Resource
win7-20240708-en
Behavioral task
behavioral7
Sample
0b7996bca486575be15e68dba7cbd802b1e5f90436ba23f802da66292c8a055f.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
0c3431dbb8cd0478250eb4357257880e_localui.dll
Resource
win7-20241023-en
Behavioral task
behavioral9
Sample
0cd7440ca94d31212e21867439f38f0828823b76c94d566e81f5dfaf71574ebc.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
100b8bfff550fb74c98a2ef9a71d4bb53553d2d7ba509bb451fe32814ec57e48.exe.vir.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
101.ex_.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
119.executable.exe
Resource
win7-20241010-en
Behavioral task
behavioral13
Sample
119.unp.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
11abb44de53807e32980a010a473514694f901841e63ab33f5e0ff8754009b47.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
11fb52c96853e12f011b7b7894e9884e56eb5522.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
123.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
139.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
13E418BF18B03AC80580DB69ADA305A2B7093DFED00692DCF91A99D2526D3A73.dll
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
144.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
17697e1829f0d18d2051a67bc2bca134_da3ded254909e9abaa46eb5bc3b10944.dll
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
19561b33793dcb865eae56575a899ce8_kovter_from_Sakura82_taskmanger.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
19ec0d0e5143940492a1c79c06eb8f18aa9feb356e41b8b79fdc6a16a3bcd7bf_TDS=4F9B33C5.exe
Resource
win7-20241010-en
Behavioral task
behavioral23
Sample
1a6bed2afff1b9880e42a29cea9b8139bcb12e34085fb008de13aa983b82a4f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
1f210c60f90fd8403099482455f3220b56b2864bc4d2b6af0abda4a2c3854d40.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
1f3509cc11ffa1f7d839df93615cf1ba0819d75cafd5ef59110d9b01fb90addd.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
20c6d29da875075afa0ed7b4fb58e555de89d4bed13bf5ad109817c593ddd77d.exe
Resource
win7-20241023-en
Behavioral task
behavioral27
Sample
234e77145d329956192c389249e20520851853e2a33779be93530788201b612d.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
263fc6fc9efa4c05a08d9ff1fc7bb060a7b8f376f82afa17fd3fc267bc8e8032.exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
2e0da054d03fde4e7b2c2057cc4aa410c64b6ab8777ee6d4fd43f031a5170a23.zip
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Compenso.Pdf______________________________________________________________.exe
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
301a3f5017e578fb04b0eb33f45831bb9bb8318020e0a18d222ebea08bf1c75f.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
30620.ex_.exe
Resource
win7-20241010-en
General
-
Target
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe
-
Size
320KB
-
MD5
222bdee5eca9fb8fe2a66f9f9c363c73
-
SHA1
dd361bed6888f6b59db8f579d589ea89598fab23
-
SHA256
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a
-
SHA512
4a8979354b8c4eb32ac4e62ae3f5bf1dc61a2925e6a9c7e27074b301fe3dd8791b594bbc05adad735deb8bdcdf7b9e476969125903acd1c1af2c6d2863ee5010
-
SSDEEP
6144:skldreTgLp61fV1MQNA0m2MyqmQ6gl+bn0eGWZhHpIE1FUQZCa:HdSTgLp61frpAbyHrD0fWtIGKQd
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\ProgramData\\odtacp\\pgpiv.exe,explorer.exe" 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2300 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\85jrj = "C:\\ProgramData\\qfm\\hcrod.exe" 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.exesvchost.execmd.exeattrib.exe00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
svchost.exesvchost.exewmiprvse.exepid process 2964 svchost.exe 2884 svchost.exe 2884 svchost.exe 2964 svchost.exe 2964 svchost.exe 1976 wmiprvse.exe 1976 wmiprvse.exe 2964 svchost.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exesvchost.exepid process 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe 2884 svchost.exe 2884 svchost.exe 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2964 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeAuditPrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe Token: SeSystemtimePrivilege 844 svchost.exe Token: SeBackupPrivilege 844 svchost.exe Token: SeRestorePrivilege 844 svchost.exe Token: SeShutdownPrivilege 844 svchost.exe Token: SeSystemEnvironmentPrivilege 844 svchost.exe Token: SeUndockPrivilege 844 svchost.exe Token: SeManageVolumePrivilege 844 svchost.exe Token: SeAssignPrimaryTokenPrivilege 844 svchost.exe Token: SeIncreaseQuotaPrivilege 844 svchost.exe Token: SeSecurityPrivilege 844 svchost.exe Token: SeTakeOwnershipPrivilege 844 svchost.exe Token: SeLoadDriverPrivilege 844 svchost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
svchost.exeExplorer.EXEpid process 2884 svchost.exe 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
svchost.exeExplorer.EXEpid process 2884 svchost.exe 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of UnmapMainImage 5 IoCs
Processes:
smss.exesvchost.exeOSPPSVC.EXEpid process 256 smss.exe 808 svchost.exe 808 svchost.exe 808 svchost.exe 2008 OSPPSVC.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exesvchost.exesvchost.execsrss.exedescription pid process target process PID 2480 wrote to memory of 1652 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe splwow64.exe PID 2480 wrote to memory of 1652 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe splwow64.exe PID 2480 wrote to memory of 1652 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe splwow64.exe PID 2480 wrote to memory of 1652 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe splwow64.exe PID 2480 wrote to memory of 2884 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2480 wrote to memory of 2884 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2480 wrote to memory of 2884 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2480 wrote to memory of 2884 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2884 wrote to memory of 2964 2884 svchost.exe svchost.exe PID 2884 wrote to memory of 2964 2884 svchost.exe svchost.exe PID 2884 wrote to memory of 2964 2884 svchost.exe svchost.exe PID 2884 wrote to memory of 2964 2884 svchost.exe svchost.exe PID 2964 wrote to memory of 256 2964 svchost.exe smss.exe PID 2964 wrote to memory of 332 2964 svchost.exe csrss.exe PID 2964 wrote to memory of 380 2964 svchost.exe wininit.exe PID 2964 wrote to memory of 388 2964 svchost.exe csrss.exe PID 2964 wrote to memory of 428 2964 svchost.exe winlogon.exe PID 2964 wrote to memory of 472 2964 svchost.exe services.exe PID 2964 wrote to memory of 488 2964 svchost.exe lsass.exe PID 2964 wrote to memory of 496 2964 svchost.exe lsm.exe PID 2964 wrote to memory of 592 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 668 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 740 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 808 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 844 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 960 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 236 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 340 2964 svchost.exe spoolsv.exe PID 2964 wrote to memory of 1064 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 1104 2964 svchost.exe taskhost.exe PID 2964 wrote to memory of 1152 2964 svchost.exe Dwm.exe PID 2964 wrote to memory of 1196 2964 svchost.exe Explorer.EXE PID 2964 wrote to memory of 2008 2964 svchost.exe OSPPSVC.EXE PID 2964 wrote to memory of 1240 2964 svchost.exe wmiprvse.exe PID 2964 wrote to memory of 836 2964 svchost.exe DllHost.exe PID 2964 wrote to memory of 2976 2964 svchost.exe svchost.exe PID 2964 wrote to memory of 2064 2964 svchost.exe sppsvc.exe PID 2964 wrote to memory of 3004 2964 svchost.exe WMIADAP.EXE PID 2964 wrote to memory of 1652 2964 svchost.exe splwow64.exe PID 388 wrote to memory of 896 388 csrss.exe svchost.exe PID 388 wrote to memory of 896 388 csrss.exe svchost.exe PID 388 wrote to memory of 896 388 csrss.exe svchost.exe PID 388 wrote to memory of 896 388 csrss.exe svchost.exe PID 2480 wrote to memory of 896 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2480 wrote to memory of 896 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2480 wrote to memory of 896 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 2480 wrote to memory of 896 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe svchost.exe PID 388 wrote to memory of 2480 388 csrss.exe 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe PID 388 wrote to memory of 2480 388 csrss.exe 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe PID 388 wrote to memory of 2300 388 csrss.exe cmd.exe PID 388 wrote to memory of 2300 388 csrss.exe cmd.exe PID 388 wrote to memory of 2300 388 csrss.exe cmd.exe PID 388 wrote to memory of 2300 388 csrss.exe cmd.exe PID 2480 wrote to memory of 2300 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe cmd.exe PID 2480 wrote to memory of 2300 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe cmd.exe PID 2480 wrote to memory of 2300 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe cmd.exe PID 2480 wrote to memory of 2300 2480 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe cmd.exe PID 388 wrote to memory of 2520 388 csrss.exe conhost.exe PID 388 wrote to memory of 2520 388 csrss.exe conhost.exe PID 388 wrote to memory of 2520 388 csrss.exe conhost.exe PID 388 wrote to memory of 3068 388 csrss.exe attrib.exe PID 388 wrote to memory of 3068 388 csrss.exe attrib.exe PID 388 wrote to memory of 3068 388 csrss.exe attrib.exe PID 388 wrote to memory of 3068 388 csrss.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵
- Suspicious use of UnmapMainImage
PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1240
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:836
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1976
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵
- Modifies security service
PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵
- Suspicious use of UnmapMainImage
PID:808 -
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1152
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:844 -
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:3004
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵
- Suspicious use of UnmapMainImage
PID:2008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2976
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2064
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-15490498591910626176-746362748553126501822590363-14312520927438850191301285330"2⤵PID:2520
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe"C:\Users\Admin\AppData\Local\Temp\00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1652
-
-
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964
-
-
-
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe3⤵
- System Location Discovery: System Language Discovery
PID:896
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4ndyMp6tLLAt.bat" 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2300 -
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h 00331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a.exe4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD57b58abff2c209b0075d6c7dc308a27a1
SHA1f9d1ba6c4bed49e1624d484f5e5c0247a497b4af
SHA2560706a7292dd0f0ef5fde1695f89d02bef72b58215cb3137d029f14c71f16b0e3
SHA512bbcff10b4df264acc3fc46cb3b11087b4e7ce9732a37cffd5457531a8a09a9975c7f60f83d0d76cf4e5ff79e8245b388d8acc5ffb39a030d2b613334ae143be4
-
Filesize
320KB
MD5222bdee5eca9fb8fe2a66f9f9c363c73
SHA1dd361bed6888f6b59db8f579d589ea89598fab23
SHA25600331dd25b83984d4b6d9753fec2b306e88ac87371ea48188df49cb630905d3a
SHA5124a8979354b8c4eb32ac4e62ae3f5bf1dc61a2925e6a9c7e27074b301fe3dd8791b594bbc05adad735deb8bdcdf7b9e476969125903acd1c1af2c6d2863ee5010
-
Filesize
348KB
MD584e5783c2aac2663445a3e580652fcf0
SHA1d8180208ebf94d1b3562a507c4f2ac097c76f724
SHA25614a1bf27d293b17bfe83d36dab595b80d2c53987d525f17cef64029f6a2a6add
SHA51257f922664c691a8eae1c15214d72c6624d52c7ff1acdf9b1d995201bfa905a53cecb8047b8595afb62cb772826b55dc353bfd654327bcf94b2f9eb277bdc69a4
-
Filesize
74B
MD5f488b5df4ab36b2fa1c78c041f5a433c
SHA1fe8b77ce17a48de7d7e6f7bfe7b8411701ebb12f
SHA256ce0e7dceca9e877c8ad232acef340c246f6f553e841dbcff18a9b458cd0fae1c
SHA5123df780bf8f3c2b547606f2dfc5552ab5140fdb089681f5945d2aec23d3eeb13d1546ea100881d6c830110c79c60f113788b1fbc7fd674a3578f9e2f76ea54ea7
-
Filesize
373B
MD5ce5119e12ef1d2a750823275807d81d2
SHA1eccb535ec6891f56b0f0f400482288b4b8cc6760
SHA256a2d1508335c7455209fa7599cdfad29ce70b24e9cb4fa1b8a2d37115028b20ff
SHA512e294561c3c6823145d226b932efb35ae9fd8fb1716ab3c78af3e528c2881b19db3d687b07a2b36490ac1dd3c96cb0a66defa965474f8482db9be9b8dc84fc490