Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-10-2022 23:22
Static task
static1
Behavioral task
behavioral1
Sample
4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe
Resource
win10v2004-20220901-en
General
-
Target
4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe
-
Size
229KB
-
MD5
480214f1afd48642dd52d62e1d097460
-
SHA1
b0b51cf093799b4e77027f65f1f7a6b11b27d113
-
SHA256
4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4
-
SHA512
190b1eee497828b7fe95bc89cab11e756716d21aa06ddd34894e09c827acd04996a83a65a6f45ca80b7c9925b2deeecc600fd9fd7bf782c49ec9707413a6b842
-
SSDEEP
6144:xFJ0HvZdazTH6N0tkl3KKJDvQQ9+AAD6aOroS6mv:IBdafO0Md2eaOrVlv
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Runonce = "C:\\Windows\\system32\\runouce.exe" 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\runouce.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Windows\SysWOW64\runouce.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\WINDOWS\SysWOW64\RUNOUCE.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Drops file in Program Files directory 52 IoCs
description ioc Process File opened for modification C:\Program Files\BackupSubmit.html 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TABTIP.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\CHRMSTP.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\notification_helper.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\setup.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\CONVERTINKSTORE.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\SHAPECOLLECTOR.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOINSTALLER.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_pwa_launcher.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\UNINSTALL.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\CHROME_PWA_LAUNCHER.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\ELEVATION_SERVICE.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\7Z.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\SETUP.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File created C:\Program Files\readme.eml 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\DVD Maker\DVDMAKER.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FLICKLEARNINGWIZARD.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\MSINFO32.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\7ZFM.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\7ZG.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\INKWATSON.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\INPUTPERSONALIZATION.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\MIP.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\NOTIFICATION_HELPER.EXE 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe File opened for modification C:\Program Files\7-Zip\7z.exe 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x00070000000132f6-56.dat nsis_installer_1 behavioral1/files/0x00070000000132f6-56.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Suspicious behavior: MapViewOfSection 45 IoCs
pid Process 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe Token: SeDebugPrivilege 1664 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 372 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 5 PID 1660 wrote to memory of 372 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 5 PID 1660 wrote to memory of 372 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 5 PID 1660 wrote to memory of 384 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 4 PID 1660 wrote to memory of 384 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 4 PID 1660 wrote to memory of 384 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 4 PID 1660 wrote to memory of 420 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 3 PID 1660 wrote to memory of 420 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 3 PID 1660 wrote to memory of 420 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 3 PID 1660 wrote to memory of 464 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 2 PID 1660 wrote to memory of 464 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 2 PID 1660 wrote to memory of 464 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 2 PID 1660 wrote to memory of 484 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1 PID 1660 wrote to memory of 484 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1 PID 1660 wrote to memory of 484 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 1 PID 1660 wrote to memory of 492 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 26 PID 1660 wrote to memory of 492 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 26 PID 1660 wrote to memory of 492 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 26 PID 1660 wrote to memory of 592 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 25 PID 1660 wrote to memory of 592 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 25 PID 1660 wrote to memory of 592 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 25 PID 1660 wrote to memory of 672 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 8 PID 1660 wrote to memory of 672 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 8 PID 1660 wrote to memory of 672 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 8 PID 1660 wrote to memory of 756 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 24 PID 1660 wrote to memory of 756 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 24 PID 1660 wrote to memory of 756 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 24 PID 1660 wrote to memory of 808 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 23 PID 1660 wrote to memory of 808 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 23 PID 1660 wrote to memory of 808 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 23 PID 1660 wrote to memory of 844 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 22 PID 1660 wrote to memory of 844 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 22 PID 1660 wrote to memory of 844 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 22 PID 1660 wrote to memory of 872 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 21 PID 1660 wrote to memory of 872 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 21 PID 1660 wrote to memory of 872 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 21 PID 1660 wrote to memory of 292 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 9 PID 1660 wrote to memory of 292 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 9 PID 1660 wrote to memory of 292 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 9 PID 1660 wrote to memory of 456 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 20 PID 1660 wrote to memory of 456 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 20 PID 1660 wrote to memory of 456 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 20 PID 1660 wrote to memory of 1044 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 19 PID 1660 wrote to memory of 1044 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 19 PID 1660 wrote to memory of 1044 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 19 PID 1660 wrote to memory of 1216 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 18 PID 1660 wrote to memory of 1216 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 18 PID 1660 wrote to memory of 1216 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 18 PID 1660 wrote to memory of 1296 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 17 PID 1660 wrote to memory of 1296 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 17 PID 1660 wrote to memory of 1296 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 17 PID 1660 wrote to memory of 1376 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 16 PID 1660 wrote to memory of 1376 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 16 PID 1660 wrote to memory of 1376 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 16 PID 1660 wrote to memory of 1744 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 15 PID 1660 wrote to memory of 1744 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 15 PID 1660 wrote to memory of 1744 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 15 PID 1660 wrote to memory of 1760 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 14 PID 1660 wrote to memory of 1760 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 14 PID 1660 wrote to memory of 1760 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 14 PID 1660 wrote to memory of 1804 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 13 PID 1660 wrote to memory of 1804 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 13 PID 1660 wrote to memory of 1804 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 13 PID 1660 wrote to memory of 1952 1660 4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe 11
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:292
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1744
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1216
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1044
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:456
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:756
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1952
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe"C:\Users\Admin\AppData\Local\Temp\4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe"C:\Users\Admin\AppData\Local\Temp\4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4.exe
Filesize229KB
MD5480214f1afd48642dd52d62e1d097460
SHA1b0b51cf093799b4e77027f65f1f7a6b11b27d113
SHA2564e880d27addd9446ac12ab115a9f3f43a79c4b842001d399308f55e35b37e4a4
SHA512190b1eee497828b7fe95bc89cab11e756716d21aa06ddd34894e09c827acd04996a83a65a6f45ca80b7c9925b2deeecc600fd9fd7bf782c49ec9707413a6b842