Analysis
-
max time kernel
52s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 08:21
Static task
static1
Behavioral task
behavioral1
Sample
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe
-
Size
14.8MB
-
MD5
3da089c1ed8bb4643f95aafea7150310
-
SHA1
ea6376ccb7c27a5c5daee560935806370c094861
-
SHA256
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80
-
SHA512
cc76b08edd17ef89d9ecf01c433070882e05b1147acf2a4e69b17997d0c026f9196b1bc6b3a6186281c7b8f0189fb9f4b54706b4ad566643f7d4da22cba94594
-
SSDEEP
393216:h6JN7+zbZFph3fBXKfiyuoDliKXzyuMxM0XbcE:4mbZFph3NKjsqydxM0XbJ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables RegEdit via registry modification 2 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\yandex.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RKill64.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZAM.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iExplore64.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.com\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdwCleaner.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RKill64.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iExplore64.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HitmanPro_x64.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned64.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.scr\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a2start.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HitmanPro_x64.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.msc 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspaint.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill.scr 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned64.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.com 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.scr 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a2start.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HitmanPro.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.msc\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\recoverydrive.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RKill.exe 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "RIP" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
NetSh.exepid Process 2292 NetSh.exe -
Executes dropped EXE 48 IoCs
Processes:
Payload1.exePayload2.exePayload2.exePayload1.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload1.exePayload2.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exepid Process 2644 Payload1.exe 2676 Payload2.exe 1088 Payload2.exe 2004 Payload1.exe 2028 Payload1.exe 1492 Payload2.exe 2868 Payload1.exe 2856 Payload2.exe 2232 Payload1.exe 2376 Payload2.exe 2964 Payload2.exe 1772 Payload1.exe 1576 Payload2.exe 1392 Payload1.exe 1608 Payload2.exe 2528 Payload1.exe 2132 Payload2.exe 1592 Payload1.exe 1620 Payload2.exe 2820 Payload1.exe 2260 Payload2.exe 1284 Payload1.exe 2760 Payload2.exe 112 Payload1.exe 860 Payload2.exe 2020 Payload1.exe 2684 Payload2.exe 1812 Payload1.exe 2716 Payload2.exe 2092 Payload1.exe 1996 Payload2.exe 600 Payload1.exe 2340 Payload2.exe 1356 Payload1.exe 2224 Payload2.exe 912 Payload1.exe 1800 Payload2.exe 2156 Payload1.exe 2096 Payload1.exe 856 Payload2.exe 1608 Payload2.exe 1632 Payload1.exe 2860 Payload2.exe 2300 Payload1.exe 2800 Payload2.exe 3036 Payload1.exe 2456 Payload2.exe 2676 Payload1.exe -
Loads dropped DLL 48 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exepid Process 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Payload1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload1.exe\"" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NewRedEye = "C:\\Users\\Admin\\AppData\\Local\\Temp\\17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\NewRedEye = "C:\\Users\\Admin\\AppData\\Local\\Temp\\17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process File created C:\autorun.inf 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe File opened for modification C:\autorun.inf 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Drops file in Windows directory 1 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process File created C:\Windows\Save1.txt 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
NetSh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh NetSh.exe -
System Location Discovery: System Language Discovery 1 TTPs 54 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vssadmin.exePayload2.exePayload1.exePayload2.exePayload1.exePayload1.exePayload1.exePayload2.exePayload2.exePayload1.exePayload2.exePayload2.exePayload2.exePayload1.exePayload2.exePayload1.exePayload1.exePayload2.exeshutdown.exevssadmin.exePayload2.exePayload1.exePayload2.exePayload1.exePayload1.exePayload1.exePayload2.exePayload2.exePayload1.exePayload2.exePayload1.exePayload2.exePayload1.exePayload1.exePayload2.exePayload1.exePayload2.exePayload2.exePayload1.exePayload2.exePayload1.exe17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exePayload1.exePayload1.exePayload2.exePayload1.exeNetSh.exePayload2.exevssadmin.exePayload1.exePayload1.exePayload2.exePayload2.exePayload2.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NetSh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload2.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 2052 vssadmin.exe 1156 vssadmin.exe 2280 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exepid Process 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exevssvc.exeshutdown.exedescription pid Process Token: SeDebugPrivilege 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Token: SeBackupPrivilege 2908 vssvc.exe Token: SeRestorePrivilege 2908 vssvc.exe Token: SeAuditPrivilege 2908 vssvc.exe Token: SeShutdownPrivilege 2892 shutdown.exe Token: SeRemoteShutdownPrivilege 2892 shutdown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription pid Process procid_target PID 2400 wrote to memory of 2052 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 30 PID 2400 wrote to memory of 2052 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 30 PID 2400 wrote to memory of 2052 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 30 PID 2400 wrote to memory of 2052 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 30 PID 2400 wrote to memory of 1156 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 31 PID 2400 wrote to memory of 1156 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 31 PID 2400 wrote to memory of 1156 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 31 PID 2400 wrote to memory of 1156 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 31 PID 2400 wrote to memory of 2280 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 33 PID 2400 wrote to memory of 2280 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 33 PID 2400 wrote to memory of 2280 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 33 PID 2400 wrote to memory of 2280 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 33 PID 2400 wrote to memory of 2292 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 34 PID 2400 wrote to memory of 2292 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 34 PID 2400 wrote to memory of 2292 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 34 PID 2400 wrote to memory of 2292 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 34 PID 2400 wrote to memory of 2644 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 39 PID 2400 wrote to memory of 2644 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 39 PID 2400 wrote to memory of 2644 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 39 PID 2400 wrote to memory of 2644 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 39 PID 2400 wrote to memory of 2676 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 40 PID 2400 wrote to memory of 2676 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 40 PID 2400 wrote to memory of 2676 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 40 PID 2400 wrote to memory of 2676 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 40 PID 2400 wrote to memory of 1088 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 41 PID 2400 wrote to memory of 1088 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 41 PID 2400 wrote to memory of 1088 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 41 PID 2400 wrote to memory of 1088 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 41 PID 2400 wrote to memory of 2004 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 42 PID 2400 wrote to memory of 2004 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 42 PID 2400 wrote to memory of 2004 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 42 PID 2400 wrote to memory of 2004 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 42 PID 2400 wrote to memory of 2028 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 43 PID 2400 wrote to memory of 2028 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 43 PID 2400 wrote to memory of 2028 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 43 PID 2400 wrote to memory of 2028 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 43 PID 2400 wrote to memory of 1492 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 44 PID 2400 wrote to memory of 1492 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 44 PID 2400 wrote to memory of 1492 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 44 PID 2400 wrote to memory of 1492 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 44 PID 2400 wrote to memory of 2868 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 45 PID 2400 wrote to memory of 2868 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 45 PID 2400 wrote to memory of 2868 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 45 PID 2400 wrote to memory of 2868 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 45 PID 2400 wrote to memory of 2856 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 46 PID 2400 wrote to memory of 2856 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 46 PID 2400 wrote to memory of 2856 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 46 PID 2400 wrote to memory of 2856 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 46 PID 2400 wrote to memory of 2232 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 47 PID 2400 wrote to memory of 2232 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 47 PID 2400 wrote to memory of 2232 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 47 PID 2400 wrote to memory of 2232 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 47 PID 2400 wrote to memory of 2376 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 48 PID 2400 wrote to memory of 2376 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 48 PID 2400 wrote to memory of 2376 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 48 PID 2400 wrote to memory of 2376 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 48 PID 2400 wrote to memory of 2964 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 49 PID 2400 wrote to memory of 2964 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 49 PID 2400 wrote to memory of 2964 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 49 PID 2400 wrote to memory of 2964 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 49 PID 2400 wrote to memory of 1772 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 51 PID 2400 wrote to memory of 1772 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 51 PID 2400 wrote to memory of 1772 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 51 PID 2400 wrote to memory of 1772 2400 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe 51 -
System policy modification 1 TTPs 8 IoCs
Processes:
17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\WindowsDefenderMAJ = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe"C:\Users\Admin\AppData\Local\Temp\17fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80.exe"1⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2400 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2052
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1156
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2280
-
-
C:\Windows\SysWOW64\NetSh.exeNetSh Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1088
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1284
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:600
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:912
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\shutdown.exe"C:\Windows\System32\shutdown.exe" -r -t 00 -f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\Payload2.exe"C:\Users\Admin\AppData\Local\Temp\Payload2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\Payload1.exe"C:\Users\Admin\AppData\Local\Temp\Payload1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:3068
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1784
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.8MB
MD53da089c1ed8bb4643f95aafea7150310
SHA1ea6376ccb7c27a5c5daee560935806370c094861
SHA25617fdb70dd61b548790180b3c3431ca826d4206a7d479c3042e12032d13803e80
SHA512cc76b08edd17ef89d9ecf01c433070882e05b1147acf2a4e69b17997d0c026f9196b1bc6b3a6186281c7b8f0189fb9f4b54706b4ad566643f7d4da22cba94594