Resubmissions

07-07-2022 07:38

220707-jgwxasfbgj 10

06-11-2020 17:38

201106-dv6jg3j51e 8

Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 07:38

General

  • Target

    Booking Confirmation 110492024951 - copy - PDF.exe

  • Size

    783KB

  • MD5

    f867516ec5e600fb4af968c71b9a2a80

  • SHA1

    701970eb6a98cbc8661562155796f0491cf36efe

  • SHA256

    84e2088ea38d600fd562925b840117483cf4683573e92106c23c19bdfae2f878

  • SHA512

    d694a4898a7bca9aa1f9bfa20ca38c2768a608afc80b8dfa9a7bbbdc0740f7bab7514813530cec3ea66ce2b89cb916fcbbc94214d4859b8c98742e08ef486c41

Malware Config

Signatures

  • HiveRAT

    HiveRAT is an improved version of FirebirdRAT with various capabilities.

  • HiveRAT Payload 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 64 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110492024951 - copy - PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110492024951 - copy - PDF.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Booking Confirmation 110492024951 - copy - PDF.exe" "C:\Users\Admin\AppData\Roaming\system\images.exe"
      2⤵
        PID:888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\system\images.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Users\Admin\AppData\Roaming\system\images.exe
          "C:\Users\Admin\AppData\Roaming\system\images.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1500
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
              5⤵
              • Adds Run key to start application
              PID:1744
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2016
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
              5⤵
              • Adds Run key to start application
              PID:1356
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1620
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1792
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
              5⤵
              • Adds Run key to start application
              PID:1628
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
              5⤵
              • Adds Run key to start application
              PID:432
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
            4⤵
              PID:1104
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                5⤵
                • Adds Run key to start application
                PID:1252
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
              4⤵
                PID:2036
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                  5⤵
                  • Adds Run key to start application
                  PID:800
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                4⤵
                  PID:1912
                  • C:\Windows\SysWOW64\reg.exe
                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                    5⤵
                    • Adds Run key to start application
                    PID:460
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                  4⤵
                    PID:996
                    • C:\Windows\SysWOW64\reg.exe
                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                      5⤵
                      • Adds Run key to start application
                      PID:1616
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                    4⤵
                      PID:1376
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                        5⤵
                        • Adds Run key to start application
                        PID:1600
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                      4⤵
                        PID:1628
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                          5⤵
                          • Adds Run key to start application
                          PID:340
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                        4⤵
                          PID:1752
                          • C:\Windows\SysWOW64\reg.exe
                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                            5⤵
                            • Adds Run key to start application
                            PID:900
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                          4⤵
                            PID:832
                            • C:\Windows\SysWOW64\reg.exe
                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                              5⤵
                              • Adds Run key to start application
                              PID:1360
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                            4⤵
                              PID:608
                              • C:\Windows\SysWOW64\reg.exe
                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                5⤵
                                • Adds Run key to start application
                                PID:560
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                              4⤵
                                PID:544
                                • C:\Windows\SysWOW64\reg.exe
                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                  5⤵
                                  • Adds Run key to start application
                                  PID:1832
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                4⤵
                                  PID:884
                                  • C:\Windows\SysWOW64\reg.exe
                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                    5⤵
                                      PID:1716
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                    4⤵
                                      PID:1612
                                      • C:\Windows\SysWOW64\reg.exe
                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                        5⤵
                                        • Adds Run key to start application
                                        PID:1004
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                      4⤵
                                        PID:1944
                                        • C:\Windows\SysWOW64\reg.exe
                                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                          5⤵
                                          • Adds Run key to start application
                                          PID:288
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                        4⤵
                                          PID:1908
                                          • C:\Windows\SysWOW64\reg.exe
                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                            5⤵
                                            • Adds Run key to start application
                                            PID:1400
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                          4⤵
                                            PID:964
                                            • C:\Windows\SysWOW64\reg.exe
                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                              5⤵
                                              • Adds Run key to start application
                                              PID:1800
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                            4⤵
                                              PID:568
                                              • C:\Windows\SysWOW64\reg.exe
                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                5⤵
                                                • Adds Run key to start application
                                                PID:268
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                              4⤵
                                                PID:1936
                                                • C:\Windows\SysWOW64\reg.exe
                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                  5⤵
                                                  • Adds Run key to start application
                                                  PID:1604
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                4⤵
                                                  PID:1584
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                    5⤵
                                                    • Adds Run key to start application
                                                    PID:928
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                  4⤵
                                                    PID:880
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                      5⤵
                                                      • Adds Run key to start application
                                                      PID:1108
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                    4⤵
                                                      PID:1312
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                        5⤵
                                                        • Adds Run key to start application
                                                        PID:1056
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                      4⤵
                                                        PID:1360
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                          5⤵
                                                          • Adds Run key to start application
                                                          PID:268
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                        4⤵
                                                          PID:1252
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                            5⤵
                                                            • Adds Run key to start application
                                                            PID:528
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                          4⤵
                                                            PID:624
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                              5⤵
                                                              • Adds Run key to start application
                                                              PID:2028
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                            4⤵
                                                              PID:1108
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                5⤵
                                                                • Adds Run key to start application
                                                                PID:1696
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                              4⤵
                                                                PID:1400
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                  5⤵
                                                                  • Adds Run key to start application
                                                                  PID:336
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                4⤵
                                                                  PID:1716
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                    5⤵
                                                                    • Adds Run key to start application
                                                                    PID:1336
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                  4⤵
                                                                    PID:320
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                      5⤵
                                                                      • Adds Run key to start application
                                                                      PID:772
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                    4⤵
                                                                      PID:1580
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                        5⤵
                                                                        • Adds Run key to start application
                                                                        PID:1564
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                      4⤵
                                                                        PID:1152
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                          5⤵
                                                                          • Adds Run key to start application
                                                                          PID:900
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                        4⤵
                                                                          PID:1512
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                            5⤵
                                                                            • Adds Run key to start application
                                                                            PID:528
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                          4⤵
                                                                            PID:1836
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                              5⤵
                                                                              • Adds Run key to start application
                                                                              PID:288
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                            4⤵
                                                                              PID:1564
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                                5⤵
                                                                                • Adds Run key to start application
                                                                                PID:1228
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                              4⤵
                                                                                PID:1756
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                                  5⤵
                                                                                  • Adds Run key to start application
                                                                                  PID:1652
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                                4⤵
                                                                                  PID:1616
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "images" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\system\images.exe"
                                                                                    5⤵
                                                                                    • Adds Run key to start application
                                                                                    PID:928

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Persistence

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1060

                                                                          Defense Evasion

                                                                          Modify Registry

                                                                          1
                                                                          T1112

                                                                          Discovery

                                                                          System Information Discovery

                                                                          1
                                                                          T1082

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Roaming\system\images.exe
                                                                            Filesize

                                                                            783KB

                                                                            MD5

                                                                            f867516ec5e600fb4af968c71b9a2a80

                                                                            SHA1

                                                                            701970eb6a98cbc8661562155796f0491cf36efe

                                                                            SHA256

                                                                            84e2088ea38d600fd562925b840117483cf4683573e92106c23c19bdfae2f878

                                                                            SHA512

                                                                            d694a4898a7bca9aa1f9bfa20ca38c2768a608afc80b8dfa9a7bbbdc0740f7bab7514813530cec3ea66ce2b89cb916fcbbc94214d4859b8c98742e08ef486c41

                                                                          • C:\Users\Admin\AppData\Roaming\system\images.exe
                                                                            Filesize

                                                                            783KB

                                                                            MD5

                                                                            f867516ec5e600fb4af968c71b9a2a80

                                                                            SHA1

                                                                            701970eb6a98cbc8661562155796f0491cf36efe

                                                                            SHA256

                                                                            84e2088ea38d600fd562925b840117483cf4683573e92106c23c19bdfae2f878

                                                                            SHA512

                                                                            d694a4898a7bca9aa1f9bfa20ca38c2768a608afc80b8dfa9a7bbbdc0740f7bab7514813530cec3ea66ce2b89cb916fcbbc94214d4859b8c98742e08ef486c41

                                                                          • \Users\Admin\AppData\Roaming\system\images.exe
                                                                            Filesize

                                                                            783KB

                                                                            MD5

                                                                            f867516ec5e600fb4af968c71b9a2a80

                                                                            SHA1

                                                                            701970eb6a98cbc8661562155796f0491cf36efe

                                                                            SHA256

                                                                            84e2088ea38d600fd562925b840117483cf4683573e92106c23c19bdfae2f878

                                                                            SHA512

                                                                            d694a4898a7bca9aa1f9bfa20ca38c2768a608afc80b8dfa9a7bbbdc0740f7bab7514813530cec3ea66ce2b89cb916fcbbc94214d4859b8c98742e08ef486c41

                                                                          • memory/268-139-0x0000000000000000-mapping.dmp
                                                                          • memory/268-149-0x0000000000000000-mapping.dmp
                                                                          • memory/288-133-0x0000000000000000-mapping.dmp
                                                                          • memory/336-157-0x0000000000000000-mapping.dmp
                                                                          • memory/340-119-0x0000000000000000-mapping.dmp
                                                                          • memory/432-107-0x0000000000000000-mapping.dmp
                                                                          • memory/460-113-0x0000000000000000-mapping.dmp
                                                                          • memory/528-151-0x0000000000000000-mapping.dmp
                                                                          • memory/544-126-0x0000000000000000-mapping.dmp
                                                                          • memory/560-125-0x0000000000000000-mapping.dmp
                                                                          • memory/568-138-0x0000000000000000-mapping.dmp
                                                                          • memory/608-124-0x0000000000000000-mapping.dmp
                                                                          • memory/624-152-0x0000000000000000-mapping.dmp
                                                                          • memory/800-111-0x0000000000000000-mapping.dmp
                                                                          • memory/824-60-0x0000000000000000-mapping.dmp
                                                                          • memory/832-122-0x0000000000000000-mapping.dmp
                                                                          • memory/880-144-0x0000000000000000-mapping.dmp
                                                                          • memory/884-128-0x0000000000000000-mapping.dmp
                                                                          • memory/888-59-0x0000000000000000-mapping.dmp
                                                                          • memory/900-121-0x0000000000000000-mapping.dmp
                                                                          • memory/928-143-0x0000000000000000-mapping.dmp
                                                                          • memory/952-106-0x0000000000000000-mapping.dmp
                                                                          • memory/964-136-0x0000000000000000-mapping.dmp
                                                                          • memory/992-63-0x0000000000000000-mapping.dmp
                                                                          • memory/992-65-0x0000000000D50000-0x0000000000E18000-memory.dmp
                                                                            Filesize

                                                                            800KB

                                                                          • memory/992-69-0x0000000004220000-0x0000000004232000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/996-114-0x0000000000000000-mapping.dmp
                                                                          • memory/1004-131-0x0000000000000000-mapping.dmp
                                                                          • memory/1056-147-0x0000000000000000-mapping.dmp
                                                                          • memory/1104-108-0x0000000000000000-mapping.dmp
                                                                          • memory/1108-145-0x0000000000000000-mapping.dmp
                                                                          • memory/1108-154-0x0000000000000000-mapping.dmp
                                                                          • memory/1252-150-0x0000000000000000-mapping.dmp
                                                                          • memory/1252-109-0x0000000000000000-mapping.dmp
                                                                          • memory/1312-146-0x0000000000000000-mapping.dmp
                                                                          • memory/1336-159-0x0000000000000000-mapping.dmp
                                                                          • memory/1356-71-0x0000000000000000-mapping.dmp
                                                                          • memory/1360-123-0x0000000000000000-mapping.dmp
                                                                          • memory/1360-148-0x0000000000000000-mapping.dmp
                                                                          • memory/1376-116-0x0000000000000000-mapping.dmp
                                                                          • memory/1400-135-0x0000000000000000-mapping.dmp
                                                                          • memory/1400-156-0x0000000000000000-mapping.dmp
                                                                          • memory/1500-67-0x0000000000000000-mapping.dmp
                                                                          • memory/1584-142-0x0000000000000000-mapping.dmp
                                                                          • memory/1600-117-0x0000000000000000-mapping.dmp
                                                                          • memory/1604-141-0x0000000000000000-mapping.dmp
                                                                          • memory/1612-130-0x0000000000000000-mapping.dmp
                                                                          • memory/1616-115-0x0000000000000000-mapping.dmp
                                                                          • memory/1620-82-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-80-0x000000000044C7BE-mapping.dmp
                                                                          • memory/1620-94-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-87-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-88-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-90-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-72-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-89-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-73-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-99-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-75-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-76-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-84-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-77-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-98-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-97-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1620-79-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1628-85-0x0000000000000000-mapping.dmp
                                                                          • memory/1628-118-0x0000000000000000-mapping.dmp
                                                                          • memory/1696-155-0x0000000000000000-mapping.dmp
                                                                          • memory/1716-158-0x0000000000000000-mapping.dmp
                                                                          • memory/1716-129-0x0000000000000000-mapping.dmp
                                                                          • memory/1744-68-0x0000000000000000-mapping.dmp
                                                                          • memory/1752-120-0x0000000000000000-mapping.dmp
                                                                          • memory/1788-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/1788-54-0x0000000000AD0000-0x0000000000B98000-memory.dmp
                                                                            Filesize

                                                                            800KB

                                                                          • memory/1788-58-0x0000000000960000-0x000000000096C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/1788-56-0x0000000000440000-0x0000000000460000-memory.dmp
                                                                            Filesize

                                                                            128KB

                                                                          • memory/1788-57-0x0000000000460000-0x0000000000484000-memory.dmp
                                                                            Filesize

                                                                            144KB

                                                                          • memory/1792-78-0x0000000000000000-mapping.dmp
                                                                          • memory/1800-137-0x0000000000000000-mapping.dmp
                                                                          • memory/1832-127-0x0000000000000000-mapping.dmp
                                                                          • memory/1908-134-0x0000000000000000-mapping.dmp
                                                                          • memory/1912-112-0x0000000000000000-mapping.dmp
                                                                          • memory/1936-140-0x0000000000000000-mapping.dmp
                                                                          • memory/1944-132-0x0000000000000000-mapping.dmp
                                                                          • memory/2016-70-0x0000000000000000-mapping.dmp
                                                                          • memory/2028-153-0x0000000000000000-mapping.dmp
                                                                          • memory/2036-110-0x0000000000000000-mapping.dmp