Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 15:44
Static task
static1
Behavioral task
behavioral1
Sample
422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe
Resource
win10v2004-20241007-en
General
-
Target
422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe
-
Size
1.2MB
-
MD5
8c3978a16bcad26e0c26ca69c1bc9f50
-
SHA1
3c6177c97bb8a1232d49111625d0fed5edef45e1
-
SHA256
422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcab
-
SHA512
34cc81d3aaaea48c61f9ada775fe320fd9fccc545955603fb972fb52944f439dc18190c7a2f0a6ac4270acacd9141218e130c6319dac6872e6bd8d30e00ed5f6
-
SSDEEP
24576:p2brn/kG9Pwrn/POzMQGEvGH3RDDtAi1PDxwQo79mRUwbSlcfSgQ+n81TrEH7e:porn/x9Pwrn/POzMQGEvGHtDtN1dwQXq
Malware Config
Signatures
-
Floxif family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "Userinit,\"C:\\Program Files\\Windows Media Player\\0\\e\\e\\3\\7\\c\\c\\5\\a\\d\\e\\1\\1\\9\\e\\3\\b\\3\\c\\8\\c\\0\\2\\1\\a\\2\\f\\1\\6\\8\\b\\4\\autorun.inf\\svchost.exe¡¡\"" 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000c00000001202c-2.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c00000001202c-2.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2912 svchost.exe¡¡ -
Loads dropped DLL 6 IoCs
pid Process 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 2912 svchost.exe¡¡ -
Drops desktop.ini file(s) 35 IoCs
description ioc Process File opened for modification C:\Program Files\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: svchost.exe¡¡ -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
Drops autorun.inf file 1 TTPs 35 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
resource yara_rule behavioral1/files/0x000c00000001202c-2.dat upx behavioral1/memory/1656-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2912-46-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1656-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2912-56-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2912-57-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2912-58-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File created \??\c:\program files\common files\system\symsrv.dll.000 svchost.exe¡¡ File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File created C:\Program Files\Common Files\System\symsrv.dll 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\desktop.ini 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf\ÎļþÃâÒß 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2704 1656 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe¡¡ Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe -
Kills process with taskkill 1 IoCs
pid Process 2084 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe¡¡ 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe¡¡\ = "exefile" 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2912 svchost.exe¡¡ -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 2084 taskkill.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe Token: SeDebugPrivilege 2912 svchost.exe¡¡ -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2612 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 30 PID 1656 wrote to memory of 2612 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 30 PID 1656 wrote to memory of 2612 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 30 PID 1656 wrote to memory of 2612 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 30 PID 2612 wrote to memory of 2084 2612 cmd.exe 32 PID 2612 wrote to memory of 2084 2612 cmd.exe 32 PID 2612 wrote to memory of 2084 2612 cmd.exe 32 PID 2612 wrote to memory of 2084 2612 cmd.exe 32 PID 1656 wrote to memory of 2824 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 33 PID 1656 wrote to memory of 2824 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 33 PID 1656 wrote to memory of 2824 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 33 PID 1656 wrote to memory of 2824 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 33 PID 1656 wrote to memory of 2912 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 35 PID 1656 wrote to memory of 2912 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 35 PID 1656 wrote to memory of 2912 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 35 PID 1656 wrote to memory of 2912 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 35 PID 2824 wrote to memory of 2808 2824 cmd.exe 36 PID 2824 wrote to memory of 2808 2824 cmd.exe 36 PID 2824 wrote to memory of 2808 2824 cmd.exe 36 PID 2824 wrote to memory of 2808 2824 cmd.exe 36 PID 1656 wrote to memory of 2704 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 38 PID 1656 wrote to memory of 2704 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 38 PID 1656 wrote to memory of 2704 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 38 PID 1656 wrote to memory of 2704 1656 422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe"C:\Users\Admin\AppData\Local\Temp\422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Drops desktop.ini file(s)
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\CQ.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im qq.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\temp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Media Player\0" /d everyone /e3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡"C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡" pid 1656"C:\Users\Admin\AppData\Local\Temp\422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcabN.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 5442⤵
- Program crash
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡
Filesize1.2MB
MD58c3978a16bcad26e0c26ca69c1bc9f50
SHA13c6177c97bb8a1232d49111625d0fed5edef45e1
SHA256422645839d0cd93030f6c44292cd8dea0757379d157b49abbbea91080d1afcab
SHA51234cc81d3aaaea48c61f9ada775fe320fd9fccc545955603fb972fb52944f439dc18190c7a2f0a6ac4270acacd9141218e130c6319dac6872e6bd8d30e00ed5f6
-
Filesize
30B
MD5458d6a0f8398f6fa8bda7bb2ba5be353
SHA1eec02a1cf5047cee3d4dee32ef13498c49a61154
SHA25666142298d915314ddb48b417e96b48936e71a190d8f7cd8ae5a053cbe2746ddc
SHA512c4fad6cafa4b17da18f5beceb65f91414c9fa0774c99caeadc87bc44f5faee6425208c78f6f111bec71b2e0cf58922c4bb62a0e3247b2af7699113a76c11c730
-
Filesize
72B
MD5593ce3f439bb49aa3ef95af11b146c18
SHA11475674af547f66b3de40d5afde11fcb558a53eb
SHA256886e68d9e6edb3b9ed472e9990fb9b0822c3be5e4cf6066af986edfac465546b
SHA51276378b3017f75e0dbbf03a8bedf12b5b80c2d5da7a108ab7024acbbb7deac44ed16e054b53e86f9c8aef210f3a9cb3d1d39e43a698281b92149501c39d863349
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
28KB
MD5992322b55f2684fe4c83b8e94dd54adb
SHA10990c5d0da44f3dfa45208c8d7d6ca27614dc165
SHA256d3204ab23cfb93ec59c26624b46c436da7545bb91cbca0d9801b8e3ac0df3ead
SHA512471ae13171f3f15f53126b04ada3157b4d194cec2d6b14502b1ea17962b163360f7e6a60187c1d15795c61955a64b19c1c68fcc5af6c7ee80ba3be6af1dcbf5b
-
Filesize
1.0MB
MD54b30dbe1a79b2b7572ff637cb3765ced
SHA1b08eba0e9bdb62d426db8d2b3d451152a56f79a1
SHA2564208bdf90e97398a452d459d89562bda361bc6e911a385c4e31481a776f69e6d
SHA51240e99c4a9d160a734a1675d75209dd88c7389c95cf0d0b6101f7e9edb2f3ebfe85e7170f0f4bae8a2e9533048bd5ecd414797b02ef257aecd90431f0c29ccfce