Analysis

  • max time kernel
    111s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 01:10

General

  • Target

    3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe

  • Size

    4.4MB

  • MD5

    07ac1cd6e1c580500c266e2d83efc2f0

  • SHA1

    2980487d0e3c87cda631eedcf4c3e6aaaf717eda

  • SHA256

    3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296

  • SHA512

    2685933448c2c304ba330f057807a87d9faeb1dabe3481020930ca4e0bf089070cf7effb22770e667aded214ed37c7c09d2cf91129b9af4c3a68d09ef9cf915f

  • SSDEEP

    98304:K2cPK8Qh71GAnlUxvawmWybJQAlbM0azCWtg04c5b0:lCKhhZGHCwBx2bazjtf5b0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\KMSoffline_x64.exe
      "C:\Users\Admin\AppData\Local\Temp\KMSoffline_x64.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
      2⤵
        PID:4852
      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
        2⤵
          PID:4532
        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
          2⤵
            PID:936
          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
            2⤵
              PID:3580
            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
              2⤵
                PID:4948
              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                2⤵
                  PID:1272
                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                  2⤵
                    PID:3924
                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                    2⤵
                      PID:4336
                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                      2⤵
                        PID:3732
                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                        2⤵
                          PID:4632
                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                          2⤵
                            PID:2752
                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                            2⤵
                              PID:4116
                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                              2⤵
                                PID:1456
                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                2⤵
                                  PID:908
                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                  2⤵
                                    PID:1248
                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                    2⤵
                                      PID:2440
                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                      2⤵
                                        PID:1828
                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                        2⤵
                                          PID:4460
                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                          2⤵
                                            PID:4568
                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                            2⤵
                                              PID:3616
                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                              2⤵
                                                PID:2720
                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                2⤵
                                                  PID:3872
                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                  2⤵
                                                    PID:4180
                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                    2⤵
                                                      PID:1288
                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                      2⤵
                                                        PID:4184
                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                        2⤵
                                                          PID:4916
                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                          2⤵
                                                            PID:5084
                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                            2⤵
                                                              PID:4560
                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                              2⤵
                                                                PID:4668
                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                2⤵
                                                                  PID:3620
                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                  2⤵
                                                                    PID:3832
                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                    2⤵
                                                                      PID:1904
                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                      2⤵
                                                                        PID:3796
                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                        2⤵
                                                                          PID:4256
                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                          2⤵
                                                                            PID:4736
                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                            2⤵
                                                                              PID:2044
                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                              2⤵
                                                                                PID:4108
                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                2⤵
                                                                                  PID:3092
                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                  2⤵
                                                                                    PID:4920
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                    2⤵
                                                                                      PID:748
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                      2⤵
                                                                                        PID:2744
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                        2⤵
                                                                                          PID:4528
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                          2⤵
                                                                                            PID:4088
                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                            2⤵
                                                                                              PID:2772
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                              2⤵
                                                                                                PID:5012
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                2⤵
                                                                                                  PID:4408
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                  2⤵
                                                                                                    PID:3372
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                    2⤵
                                                                                                      PID:4824
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                      2⤵
                                                                                                        PID:4072
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                        2⤵
                                                                                                          PID:1696
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                          2⤵
                                                                                                            PID:3020
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                            2⤵
                                                                                                              PID:2964
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                              2⤵
                                                                                                                PID:4400
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                2⤵
                                                                                                                  PID:1868
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                  2⤵
                                                                                                                    PID:3444
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                    2⤵
                                                                                                                      PID:5104
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                      2⤵
                                                                                                                        PID:4376
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                        2⤵
                                                                                                                          PID:1008
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                          2⤵
                                                                                                                            PID:4744
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                            2⤵
                                                                                                                              PID:4940
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                              2⤵
                                                                                                                                PID:1124
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:3848
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:528
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:724
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:3292
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:1848
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:1976
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:1452
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:4192
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2116
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4652
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5004
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3336
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4684
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4828
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3084
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:500
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3064
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3056
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4584
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2848
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4996
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4436
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4428
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1316
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3464
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4264
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3820
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5112
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2856
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4028
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4904
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3460
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:964
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1524
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1224
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3840
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4884
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:400
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3678270672216e0a460c4a836bd66b1f373fc336f443d8226154b5f5bd095296.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3612

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1130

                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1112

                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1012

                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                          2
                                                                                                                                                                                                          T1082

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KMSoffline_x64.exe
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b47f0f4b2c316cbd48a6e7bae8097007

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            db0e8c3398e6ec8c7d8a62e205547536a2c68305

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            cc845095b2adf954481fbd18b6e5c3a03794c7dba416178047641e32079a5cbb

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fe34463bf63cb111fcd1f66fcd998fe1517098abf0eb6a12dd28df48f8fbf497f30e8487a896fe5329a88c98bc469430e31d94c8816923f5f5b6fc5dc44635d2

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KMSoffline_x64.exe
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b47f0f4b2c316cbd48a6e7bae8097007

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            db0e8c3398e6ec8c7d8a62e205547536a2c68305

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            cc845095b2adf954481fbd18b6e5c3a03794c7dba416178047641e32079a5cbb

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fe34463bf63cb111fcd1f66fcd998fe1517098abf0eb6a12dd28df48f8fbf497f30e8487a896fe5329a88c98bc469430e31d94c8816923f5f5b6fc5dc44635d2

                                                                                                                                                                                                          • memory/2024-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2024-138-0x00000249BD170000-0x00000249BD4B2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                          • memory/2024-139-0x00007FFCEE780000-0x00007FFCEF241000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/2024-140-0x00000249DC710000-0x00000249DC732000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            136KB

                                                                                                                                                                                                          • memory/2024-142-0x00007FFCEE780000-0x00007FFCEF241000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4656-141-0x0000000004050000-0x0000000004053000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            12KB