Analysis
-
max time kernel
124s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2025, 01:16
Static task
static1
Behavioral task
behavioral1
Sample
YH.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
YH.msi
Resource
win10v2004-20250314-en
General
-
Target
YH.msi
-
Size
13.4MB
-
MD5
e41527007d14c7f084a0b702b283e1e5
-
SHA1
e51d10f9918816e9f7abbf289ff4f9a271d4f1af
-
SHA256
dd847b7624e96514b2ee1c6b942867b69e1281d76802244917cda997776d8a2e
-
SHA512
1aaafc3992bc6a0e57c6316288cf6fbc0ecdb11f78c8eb38cf99a77fd33f834a79727d1cad1eb48be938b0a1733c1b5251430b564968022eac15d9d5979ce999
-
SSDEEP
196608:pBfMDJ9/wXYZUpMqJsfvgfKJ10PlJc3DN2ZlcLB0kS731:pBfMDJ9+pMq4vcKPElJmZ2/c9A
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 1 IoCs
resource yara_rule behavioral2/memory/5048-117-0x0000000000400000-0x0000000000B99000-memory.dmp family_blackmoon -
Fatalrat family
-
Fatal Rat payload 3 IoCs
resource yara_rule behavioral2/memory/2668-145-0x0000000010000000-0x000000001002D000-memory.dmp fatalrat behavioral2/memory/1032-133-0x0000000010000000-0x000000001002D000-memory.dmp fatalrat behavioral2/memory/4088-141-0x0000000002A00000-0x0000000002C00000-memory.dmp fatalrat -
resource yara_rule behavioral2/files/0x000800000002423c-65.dat vmprotect behavioral2/memory/1668-68-0x00007FF7922C0000-0x00007FF79286C000-memory.dmp vmprotect behavioral2/files/0x0009000000024245-111.dat vmprotect behavioral2/memory/1096-113-0x00007FF7922C0000-0x00007FF79286C000-memory.dmp vmprotect behavioral2/memory/5048-117-0x0000000000400000-0x0000000000B99000-memory.dmp vmprotect -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\TjNkNpAilaYvt.exe.log TjNkNpAilaYvt.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8AA2.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e5787cd.msi msiexec.exe File opened for modification C:\Windows\Installer\e5787cd.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8975.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8A33.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{DBB56E52-B2C8-4BD0-96DC-EE1D75DE3BAC} msiexec.exe File opened for modification C:\Windows\Installer\MSI8B5F.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI881C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8936.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8986.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8A72.tmp msiexec.exe -
Executes dropped EXE 11 IoCs
pid Process 1124 aa.exe 1668 scrok.exe 5920 TjNkNpAilaYvt.exe 3680 TjNkNpAilaYvt.exe 4064 TjNkNpAilaYvt.exe 5680 TjNkNpAilaYvt.exe 1096 scrok.exe 5048 setup.exe 4088 svchost.exe 1032 svchost.exe 2668 svchost.exe -
Loads dropped DLL 7 IoCs
pid Process 3416 MsiExec.exe 3416 MsiExec.exe 3416 MsiExec.exe 3416 MsiExec.exe 3416 MsiExec.exe 3416 MsiExec.exe 3416 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2232 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 5076 timeout.exe 4336 timeout.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\InstallTime = "2025-03-21 01:17" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM svchost.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Services\ svchost.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet svchost.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Services\Group = "Fatal" svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4980 msiexec.exe 4980 msiexec.exe 1668 scrok.exe 1668 scrok.exe 1668 scrok.exe 1668 scrok.exe 5680 TjNkNpAilaYvt.exe 1096 scrok.exe 1096 scrok.exe 1096 scrok.exe 1096 scrok.exe 5048 setup.exe 5048 setup.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe 1032 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2232 msiexec.exe Token: SeIncreaseQuotaPrivilege 2232 msiexec.exe Token: SeSecurityPrivilege 4980 msiexec.exe Token: SeCreateTokenPrivilege 2232 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2232 msiexec.exe Token: SeLockMemoryPrivilege 2232 msiexec.exe Token: SeIncreaseQuotaPrivilege 2232 msiexec.exe Token: SeMachineAccountPrivilege 2232 msiexec.exe Token: SeTcbPrivilege 2232 msiexec.exe Token: SeSecurityPrivilege 2232 msiexec.exe Token: SeTakeOwnershipPrivilege 2232 msiexec.exe Token: SeLoadDriverPrivilege 2232 msiexec.exe Token: SeSystemProfilePrivilege 2232 msiexec.exe Token: SeSystemtimePrivilege 2232 msiexec.exe Token: SeProfSingleProcessPrivilege 2232 msiexec.exe Token: SeIncBasePriorityPrivilege 2232 msiexec.exe Token: SeCreatePagefilePrivilege 2232 msiexec.exe Token: SeCreatePermanentPrivilege 2232 msiexec.exe Token: SeBackupPrivilege 2232 msiexec.exe Token: SeRestorePrivilege 2232 msiexec.exe Token: SeShutdownPrivilege 2232 msiexec.exe Token: SeDebugPrivilege 2232 msiexec.exe Token: SeAuditPrivilege 2232 msiexec.exe Token: SeSystemEnvironmentPrivilege 2232 msiexec.exe Token: SeChangeNotifyPrivilege 2232 msiexec.exe Token: SeRemoteShutdownPrivilege 2232 msiexec.exe Token: SeUndockPrivilege 2232 msiexec.exe Token: SeSyncAgentPrivilege 2232 msiexec.exe Token: SeEnableDelegationPrivilege 2232 msiexec.exe Token: SeManageVolumePrivilege 2232 msiexec.exe Token: SeImpersonatePrivilege 2232 msiexec.exe Token: SeCreateGlobalPrivilege 2232 msiexec.exe Token: SeBackupPrivilege 6088 vssvc.exe Token: SeRestorePrivilege 6088 vssvc.exe Token: SeAuditPrivilege 6088 vssvc.exe Token: SeBackupPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeRestorePrivilege 4980 msiexec.exe Token: SeTakeOwnershipPrivilege 4980 msiexec.exe Token: SeDebugPrivilege 1668 scrok.exe Token: SeDebugPrivilege 5920 TjNkNpAilaYvt.exe Token: SeDebugPrivilege 3680 TjNkNpAilaYvt.exe Token: SeBackupPrivilege 4928 srtasks.exe Token: SeRestorePrivilege 4928 srtasks.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2232 msiexec.exe 2232 msiexec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5048 setup.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4980 wrote to memory of 4928 4980 msiexec.exe 94 PID 4980 wrote to memory of 4928 4980 msiexec.exe 94 PID 4980 wrote to memory of 3416 4980 msiexec.exe 96 PID 4980 wrote to memory of 3416 4980 msiexec.exe 96 PID 4980 wrote to memory of 3416 4980 msiexec.exe 96 PID 3416 wrote to memory of 4844 3416 MsiExec.exe 97 PID 3416 wrote to memory of 4844 3416 MsiExec.exe 97 PID 3416 wrote to memory of 4844 3416 MsiExec.exe 97 PID 4844 wrote to memory of 5076 4844 cmd.exe 99 PID 4844 wrote to memory of 5076 4844 cmd.exe 99 PID 4844 wrote to memory of 5076 4844 cmd.exe 99 PID 4844 wrote to memory of 1124 4844 cmd.exe 100 PID 4844 wrote to memory of 1124 4844 cmd.exe 100 PID 4844 wrote to memory of 1124 4844 cmd.exe 100 PID 4844 wrote to memory of 1668 4844 cmd.exe 101 PID 4844 wrote to memory of 1668 4844 cmd.exe 101 PID 1668 wrote to memory of 796 1668 scrok.exe 10 PID 1668 wrote to memory of 796 1668 scrok.exe 10 PID 1668 wrote to memory of 796 1668 scrok.exe 10 PID 4844 wrote to memory of 5920 4844 cmd.exe 102 PID 4844 wrote to memory of 5920 4844 cmd.exe 102 PID 4844 wrote to memory of 3680 4844 cmd.exe 103 PID 4844 wrote to memory of 3680 4844 cmd.exe 103 PID 4844 wrote to memory of 4336 4844 cmd.exe 104 PID 4844 wrote to memory of 4336 4844 cmd.exe 104 PID 4844 wrote to memory of 4336 4844 cmd.exe 104 PID 4844 wrote to memory of 4064 4844 cmd.exe 105 PID 4844 wrote to memory of 4064 4844 cmd.exe 105 PID 4844 wrote to memory of 1096 4844 cmd.exe 107 PID 4844 wrote to memory of 1096 4844 cmd.exe 107 PID 5680 wrote to memory of 5048 5680 TjNkNpAilaYvt.exe 108 PID 5680 wrote to memory of 5048 5680 TjNkNpAilaYvt.exe 108 PID 5680 wrote to memory of 5048 5680 TjNkNpAilaYvt.exe 108 PID 1096 wrote to memory of 796 1096 scrok.exe 10 PID 1096 wrote to memory of 796 1096 scrok.exe 10 PID 1096 wrote to memory of 796 1096 scrok.exe 10 PID 5048 wrote to memory of 2668 5048 setup.exe 109 PID 5048 wrote to memory of 2668 5048 setup.exe 109 PID 5048 wrote to memory of 2668 5048 setup.exe 109 PID 5048 wrote to memory of 4088 5048 setup.exe 110 PID 5048 wrote to memory of 4088 5048 setup.exe 110 PID 5048 wrote to memory of 4088 5048 setup.exe 110 PID 5048 wrote to memory of 1032 5048 setup.exe 111 PID 5048 wrote to memory of 1032 5048 setup.exe 111 PID 5048 wrote to memory of 1032 5048 setup.exe 111 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\YH.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2232
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C84B9E249D9EBAE88FDAEB7629019AD42⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c timeout /nobreak /t 7 & C:\ProgramData\setup\aa.exe x C:\ProgramData\setup\ddd. -key 000000 -f -to C:\ProgramData & C:\ProgramData\Packas\scrok.exe & C:\ProgramData\Smart\TjNkNpAilaYvt.exe install & C:\ProgramData\Smart\TjNkNpAilaYvt.exe install & timeout /nobreak /t 2 & C:\ProgramData\Smart\TjNkNpAilaYvt.exe start & C:\ProgramData\Packas\scrok.exe & del C:\ProgramData\Packas\scrok.exe & C:\ProgramData\setup\setup.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 74⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5076
-
-
C:\ProgramData\setup\aa.exeC:\ProgramData\setup\aa.exe x C:\ProgramData\setup\ddd. -key 000000 -f -to C:\ProgramData4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1124
-
-
C:\ProgramData\Packas\scrok.exeC:\ProgramData\Packas\scrok.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668
-
-
C:\ProgramData\Smart\TjNkNpAilaYvt.exeC:\ProgramData\Smart\TjNkNpAilaYvt.exe install4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
-
C:\ProgramData\Smart\TjNkNpAilaYvt.exeC:\ProgramData\Smart\TjNkNpAilaYvt.exe install4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 24⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4336
-
-
C:\ProgramData\Smart\TjNkNpAilaYvt.exeC:\ProgramData\Smart\TjNkNpAilaYvt.exe start4⤵
- Executes dropped EXE
PID:4064
-
-
C:\ProgramData\Packas\scrok.exeC:\ProgramData\Packas\scrok.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1096
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:6088
-
C:\ProgramData\Smart\TjNkNpAilaYvt.exe"C:\ProgramData\Smart\TjNkNpAilaYvt.exe"1⤵
- Drops file in System32 directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5680 -
C:\ProgramData\Smart\setup.exe"C:\ProgramData\Smart\setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\ProgramData\NVIDIARV\svchost.exe"C:\ProgramData\NVIDIARV\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\ProgramData\NVIDIARV\svchost.exe"C:\ProgramData\NVIDIARV\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4088
-
-
C:\ProgramData\NVIDIARV\svchost.exe"C:\ProgramData\NVIDIARV\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5127e39d7996b6a8bcdae3e37160555df
SHA16862ad0d921043782d54179f2d5ae867c75f5062
SHA256111503c6008b1eea4eb5a16b2db07642fab157e2209740ab0fa308d4873628b6
SHA5128ab8b3cfd79e5ed187e36fad9999f9e264a641fef7dc5539df037321d8e7ae172f025b217a555b691927f12d48e11a48dd09f1b948930f9750a88fa392e3fef8
-
Filesize
3.4MB
MD5e67516972f762b64b2dc4b03ba8296b3
SHA115a764f0dd0f0e98b1dbc2e54858ea4228123853
SHA256f23fc1c9fc311388f659a3c3c839c8c2be94b74837b5af19afcfc0df9e8b25e1
SHA512e1e29ae8854932944377039ec681a443b7528366568991f89845c62d6d65503355a5e76a22c2495209cacd1f64e8346c41671d3af1e691a7b64183c5734f40da
-
Filesize
2.7MB
MD5ac30909929056007eaf0fbcf53c3a21f
SHA17046d48c84748b246ebaa1c0153e8f81d3b0acc1
SHA256f11baf3657a9bbfeb5d140a37d456573f589212447446a1519033ad010b9f58f
SHA51271a40652f3cdfbd33cfc539855d6cbb1fba601e83bbd4b3e4f5e397144b3abfed5d148b486aec4eec17136e063609f93beae72a5e78d12d876dd79ccd3c9c849
-
Filesize
832KB
MD5d305d506c0095df8af223ac7d91ca327
SHA1679cb4c763c84e75ccb0fa3475bd6b7a36e81c4a
SHA256923111c7142b3dc783a3c722b19b8a21bcb78222d7a136ac33f0ca8a29f4cb66
SHA51294d369a4db88bff9556a1d7a7fb0188ed935c3592bae09335542c5502ec878e839177be63ac3ab4af75d4dc38a3a4f5d0fd423115ac72cf5dd710c59604db796
-
Filesize
935B
MD531ac319e8bb3b112dfebb87d3382c7c2
SHA115819340f50c711d0b9194916dcc204679beb511
SHA2562cca1c17e77cf13586e0d9b7a63974eb079dca43bc9603bef580e9b9a331c062
SHA51270d5cc69413a6915c99cb7ccc295428757798c63be9a9405054c3a9bde27e1867db5601fcea0a5ea2ecc492f7c3d0c5b762b480d49e85b14b22e8b1589fd8db9
-
Filesize
1009B
MD5db2f43ecbd47115d69655f1c96d5c167
SHA1056c3cf0c79139ac0eefdab6e23db3d2ad6a0826
SHA256805fb1c3e553d16aa551b085ecd888daf12327eb68cc5908db3230b6992208fe
SHA5126eebb7cfdc69c266c7de741ab82778417e1eb6e1427d83561f1d427ea8acc7d9face3b8f7bb70ca09f0838bc4f5998cdf87b984d6da6dfd042830a61540af10a
-
Filesize
330B
MD5f3b2be01988a58bd87afeb07c730955f
SHA1a318b039890bedee367fc99ccddac98ff39309d9
SHA25667462e8fd187f862b917c677aab98157a63e3bab9cedc297d0f9eaf58a841bea
SHA51294a06e7a3dbc8ca9198a26c1e82d335e0d11ec89a7efcfed895b2073b772db6273a69a097df7dca131009850c99d906ff434be41903eab28ee3a58bb74ecbb12
-
Filesize
613B
MD5f56693f3c55d7d2ffda612f2f4828e01
SHA1dc3ee8c2d78c1b2499922cc059e2a865601ce07b
SHA256fb44e10f19eaf5f8b18142fca51fc2f71d7a93c99e3b3c111cc4d5feb2a00d0b
SHA512686329d02f6d520b3c369703d96116fdf74c8654b6ff07c19c56e3fdd0ef10297924f6b9a05bb1c353d7530a63bb5587881cfd87a16030aeefcf9fb86f6f0fec
-
Filesize
769B
MD5160c2f55a796d546bfa53fedfccbb6c6
SHA192eab92ba71684694c59f67d5a84487397e5c75a
SHA256c2f4a91fcd8beab3742146e0a16eb9364d240a9d63c3a2b860c4f27242bfe945
SHA512d6bfae067f17e378d13fbd6e94a1c81f0da8917bc795a5fefc46f561886aed7e63726243e1e01b89ada9dbee71d63dabcf2b80c7a81da299e769aa7eaddfa765
-
Filesize
298B
MD52c706293a3cfff8cc184a8e9a3b3da08
SHA1873d7c9f51aa6cebd4ad3ae5930d1de84bb4437d
SHA256ed28baf8be3a588d50ed246c2cd741bbd498aee74ea0675d57e0b33236e22067
SHA5124aba3e25507ba5c29219ff51553f3616d07aeeb30f7465f9e921eea94cdcb411d1f48d1eefed647c22405df275e7f9d7506aac52202aae137391c6831463b043
-
Filesize
4.7MB
MD5113f2ba0cb86477d66f1d8c85a1babfc
SHA1b5501c19f3fe899565df3bead0580fa3fee54856
SHA2566cc5816529c56e5b0c871accbbb3de9abf83ac541645f587da4607d60d3b0e11
SHA51250617759533ca626d79bb19764da0a44774ced9d59a4a6386eda46ad6c21dc54189605b7555fee870059e447c5d4dde28c7c68dc185ab5cd53002f68f4c27d40
-
Filesize
1.0MB
MD509c448be7e7d84e6e544cc03afbb05d8
SHA1ddc13e71a72bc49c60f89b98cbb79c2449cfa07e
SHA256a0f127a70943b0262060498c1723c795a8e2980f1acf0c42ee8c1dae72ae54b5
SHA512e5f7a988a999e7e34d0aa2d2a5b2fbb22689588d3def4bed4518ceed38710e3714c5614bab192b0ce6bcac5172a87ebf3b3b923e495eb7344c70bd11f4bf1c12
-
Filesize
10.7MB
MD5719e58569397eae6dcd46b0fbddfcb32
SHA1a383266b8014c52d92e87a510c9ab5f6f4b7c0bc
SHA2560c8e0665a47d1d912fff8db473ee93e33631b68af70fa7fb03bcebc2d887226f
SHA512e349321ca84a08f99e6d85a7a39090990a25f5dd012d87b31a354975c0cacdf9452147fede97fa48eca761214de0e4c839898e0e1b36f1175e6114508c134b70
-
Filesize
1KB
MD5122cf3c4f3452a55a92edee78316e071
SHA1f2caa36d483076c92d17224cf92e260516b3cbbf
SHA25642f5774d1ee4cae5d7a4e83970da42bb17e61ae93c312247211b5ee3535662e0
SHA512c98666fb86aaff6471c0a96f12f037b9a607579c5891c9d7ba8cd4e90506ca7aa5b5f6264081d25f703c88fb69d8e2cd87809d508e771770550d0c5d4d17d91c
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
1.1MB
MD5ae463676775a1dd0b7a28ddb265b4065
SHA1dff64c17885c7628b22631a2cdc9da83e417d348
SHA25683fbfcaff3da3eb89f9aec29e6574cf15502fd670cbb2ab0c8a84451b2598b22
SHA512e47c2db249e7a08c5d2864671fbc235e48aebecbe0b2c2334d1a4cba1b5b3037522ff89408589f3559b3a1eaf507bd338645387d55800029bb3b941d4c7744d6
-
Filesize
24.1MB
MD5d1eb02e70cf70cb62228cd65866dcd5c
SHA124651a4431ee2227cda9dd7bafbe3a1a04c76588
SHA25644bfbe78e9d872f527ca7f8f1d6a2b65bed783713ef3158b0ca79ee95df53e2f
SHA5125eb8ff3d3cef7302b4086747c4ff0db8352d3ee740c5b5a9be2a428670078cb8dac516ee66712006a0fa7cfe69361f3c9d2648fa9d7c646aa6ab30677572621d
-
\??\Volume{56358ab9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{20e457bd-e1a5-4be9-8405-b8c7af9beb67}_OnDiskSnapshotProp
Filesize6KB
MD5142fd030c39bd13e706ced6da82883f7
SHA1865e69eef949bebb6992fae95b6054a717586355
SHA2568f8d6075eaa74b76742f74fb300b2a852babc538019285ee78d8329c83ff580d
SHA51271df9e164794104ceb8bea6216108cf4204dbfdd38a426550a8b660b2992de5bfe4a36648c4ef13caa92b6b757381779a029747111aad224a947a87a8bb3e51c