Analysis

  • max time kernel
    151s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:45

General

  • Target

    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12.exe

  • Size

    926KB

  • MD5

    60c7692389ad61eaafba95c1bec088f6

  • SHA1

    06262a6155fc81aebbe4ce92a123eda90e1d3b68

  • SHA256

    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

  • SHA512

    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

  • SSDEEP

    12288:xtb20Qc3lT7af41ePBRYuQLKpqeUhbTv5OFgNuPPpHSgak7rL28Gal16A:xtb20pkaCqT5TBWgNQ7asPI216A

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12.exe
    "C:\Users\Admin\AppData\Local\Temp\2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Roaming\winrt.exe
      "C:\Users\Admin\AppData\Roaming\winrt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1844
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:960
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1732
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:908
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:808
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:280
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:776
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:588
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1616
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1308
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:800
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1180
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:888
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:948
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:868
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2008
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1992
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1808
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:568
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:280
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1604
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:344
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1556
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1652
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:904
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1724
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:552
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1420
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1036
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1584
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2000
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:320
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1372
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1068
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1544
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:524
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:776
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:1732
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:2012
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
              PID:1808
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:1560
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                3⤵
                  PID:1652
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  3⤵
                    PID:596
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                    3⤵
                      PID:540
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                      3⤵
                        PID:936
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                        3⤵
                          PID:1776
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                          3⤵
                            PID:1752
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                            3⤵
                              PID:1908
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                              3⤵
                                PID:1260
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                3⤵
                                  PID:1624
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                  3⤵
                                    PID:1476
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                    3⤵
                                      PID:1396
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                      3⤵
                                        PID:1988
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                        3⤵
                                          PID:1420
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                          3⤵
                                            PID:612
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                            3⤵
                                              PID:1996
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                              3⤵
                                                PID:2028
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                3⤵
                                                  PID:516
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                  3⤵
                                                    PID:1544
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                    3⤵
                                                      PID:1836
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                      3⤵
                                                        PID:1716
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                        3⤵
                                                          PID:968
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                          3⤵
                                                            PID:1484
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                            3⤵
                                                              PID:484
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                              3⤵
                                                                PID:1000
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                3⤵
                                                                  PID:1736
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                  3⤵
                                                                    PID:1280
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                    3⤵
                                                                      PID:640
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                      3⤵
                                                                        PID:1592
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                        3⤵
                                                                          PID:1308
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                          3⤵
                                                                            PID:1960
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                            3⤵
                                                                              PID:1800
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                              3⤵
                                                                                PID:832
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                3⤵
                                                                                  PID:436
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                  3⤵
                                                                                    PID:1260
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                    3⤵
                                                                                      PID:1624
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                      3⤵
                                                                                        PID:700
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                        3⤵
                                                                                          PID:888
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                          3⤵
                                                                                            PID:1668
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                            3⤵
                                                                                              PID:936
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                              3⤵
                                                                                                PID:2044
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                3⤵
                                                                                                  PID:1752
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                  3⤵
                                                                                                    PID:896
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                    3⤵
                                                                                                      PID:1260
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                                                                      3⤵
                                                                                                        PID:1832
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c C:\Users\Admin\AppData\Local\Temp\90.bat
                                                                                                      2⤵
                                                                                                      • Deletes itself
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:280
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping -n 0127.0.0.1
                                                                                                        3⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:676

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\90.bat
                                                                                                    Filesize

                                                                                                    312B

                                                                                                    MD5

                                                                                                    a31e0d8010b9822d84bc5f98f04565c5

                                                                                                    SHA1

                                                                                                    f94c38cfbb34554da48b7f5e15d757ee7346eb53

                                                                                                    SHA256

                                                                                                    3763ed69bee2e12403d9c0bd2006d667fe76fdf220b433d099b680b884026211

                                                                                                    SHA512

                                                                                                    9e37db324eb7325380d490ab042c4b13e966f9c182fe28cfb7914ae421f1321221979c97ecbac40d31d8001351237f9a1f98713f2947076dcac6be3e0cc492fc

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\incl1
                                                                                                    Filesize

                                                                                                    12KB

                                                                                                    MD5

                                                                                                    a2734a383723c2620e506dcbc57a4067

                                                                                                    SHA1

                                                                                                    fbe4aa08bfb49163d59d7d07cae6b8ced14d4d52

                                                                                                    SHA256

                                                                                                    831aefdf6c0acd5824f4c8bf7d544a100dbe77f485327011635b0a5d0fbf32b5

                                                                                                    SHA512

                                                                                                    79e5af88531cb5c28740e777643abedde47fe1471f4e4a02cb0e902708cc87ac56c7490ed42d0dbf33fc471fef73f5da13ca6675f4dbe1af1322b7929668141a

                                                                                                  • C:\Users\Admin\AppData\Roaming\winrt.exe
                                                                                                    Filesize

                                                                                                    926KB

                                                                                                    MD5

                                                                                                    60c7692389ad61eaafba95c1bec088f6

                                                                                                    SHA1

                                                                                                    06262a6155fc81aebbe4ce92a123eda90e1d3b68

                                                                                                    SHA256

                                                                                                    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

                                                                                                    SHA512

                                                                                                    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

                                                                                                  • C:\Users\Admin\AppData\Roaming\winrt.exe
                                                                                                    Filesize

                                                                                                    926KB

                                                                                                    MD5

                                                                                                    60c7692389ad61eaafba95c1bec088f6

                                                                                                    SHA1

                                                                                                    06262a6155fc81aebbe4ce92a123eda90e1d3b68

                                                                                                    SHA256

                                                                                                    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

                                                                                                    SHA512

                                                                                                    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

                                                                                                  • \Users\Admin\AppData\Roaming\winrt.exe
                                                                                                    Filesize

                                                                                                    926KB

                                                                                                    MD5

                                                                                                    60c7692389ad61eaafba95c1bec088f6

                                                                                                    SHA1

                                                                                                    06262a6155fc81aebbe4ce92a123eda90e1d3b68

                                                                                                    SHA256

                                                                                                    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

                                                                                                    SHA512

                                                                                                    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

                                                                                                  • \Users\Admin\AppData\Roaming\winrt.exe
                                                                                                    Filesize

                                                                                                    926KB

                                                                                                    MD5

                                                                                                    60c7692389ad61eaafba95c1bec088f6

                                                                                                    SHA1

                                                                                                    06262a6155fc81aebbe4ce92a123eda90e1d3b68

                                                                                                    SHA256

                                                                                                    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

                                                                                                    SHA512

                                                                                                    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

                                                                                                  • \Users\Admin\AppData\Roaming\winrt.exe
                                                                                                    Filesize

                                                                                                    926KB

                                                                                                    MD5

                                                                                                    60c7692389ad61eaafba95c1bec088f6

                                                                                                    SHA1

                                                                                                    06262a6155fc81aebbe4ce92a123eda90e1d3b68

                                                                                                    SHA256

                                                                                                    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

                                                                                                    SHA512

                                                                                                    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

                                                                                                  • \Users\Admin\AppData\Roaming\winrt.exe
                                                                                                    Filesize

                                                                                                    926KB

                                                                                                    MD5

                                                                                                    60c7692389ad61eaafba95c1bec088f6

                                                                                                    SHA1

                                                                                                    06262a6155fc81aebbe4ce92a123eda90e1d3b68

                                                                                                    SHA256

                                                                                                    2695946f21260256746ea43cdc8602768973cda58a45c0795fe251623962bf12

                                                                                                    SHA512

                                                                                                    05da400f8b7c007a94e8787717271889ca905b2834770ffdeaedb7e2cf251141f3b4446f27be3b49804c90072b7fe628f3fe8550759e9adeb1677c6274aca0dd

                                                                                                  • memory/280-62-0x0000000000000000-mapping.dmp
                                                                                                  • memory/280-408-0x000000000009192E-mapping.dmp
                                                                                                  • memory/280-198-0x000000000009192E-mapping.dmp
                                                                                                  • memory/320-552-0x000000000009192E-mapping.dmp
                                                                                                  • memory/332-67-0x0000000000080000-0x0000000000096000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/332-69-0x0000000000080000-0x0000000000096000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/332-70-0x000000000009192E-mapping.dmp
                                                                                                  • memory/332-72-0x0000000000080000-0x0000000000096000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/332-74-0x0000000000080000-0x0000000000096000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/344-435-0x000000000009192E-mapping.dmp
                                                                                                  • memory/524-616-0x000000000009192E-mapping.dmp
                                                                                                  • memory/536-262-0x000000000009192E-mapping.dmp
                                                                                                  • memory/552-489-0x000000000009192E-mapping.dmp
                                                                                                  • memory/568-403-0x00000000000C0000-0x00000000000D6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/568-398-0x00000000000D192E-mapping.dmp
                                                                                                  • memory/588-253-0x000000000009192E-mapping.dmp
                                                                                                  • memory/592-325-0x000000000009192E-mapping.dmp
                                                                                                  • memory/632-59-0x0000000000000000-mapping.dmp
                                                                                                  • memory/676-66-0x0000000000000000-mapping.dmp
                                                                                                  • memory/776-207-0x000000000009192E-mapping.dmp
                                                                                                  • memory/800-298-0x000000000009192E-mapping.dmp
                                                                                                  • memory/808-180-0x000000000009192E-mapping.dmp
                                                                                                  • memory/868-352-0x00000000000E192E-mapping.dmp
                                                                                                  • memory/888-334-0x00000000000E192E-mapping.dmp
                                                                                                  • memory/892-426-0x000000000009192E-mapping.dmp
                                                                                                  • memory/892-216-0x000000000009192E-mapping.dmp
                                                                                                  • memory/896-1015-0x00000000001C0000-0x00000000001D6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/904-471-0x000000000009192E-mapping.dmp
                                                                                                  • memory/908-171-0x000000000009192E-mapping.dmp
                                                                                                  • memory/912-97-0x000000000009192E-mapping.dmp
                                                                                                  • memory/948-343-0x000000000009192E-mapping.dmp
                                                                                                  • memory/960-115-0x000000000019192E-mapping.dmp
                                                                                                  • memory/960-119-0x0000000000180000-0x0000000000196000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/960-117-0x0000000000180000-0x0000000000196000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/960-114-0x0000000000180000-0x0000000000196000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/988-234-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1036-525-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1068-589-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1120-598-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1180-316-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1296-243-0x00000000000D192E-mapping.dmp
                                                                                                  • memory/1296-248-0x00000000000C0000-0x00000000000D6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1308-289-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1320-561-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1372-579-0x000000000019192E-mapping.dmp
                                                                                                  • memory/1372-584-0x0000000000180000-0x0000000000196000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1420-498-0x00000000000E192E-mapping.dmp
                                                                                                  • memory/1476-138-0x00000000000D0000-0x00000000000E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1476-135-0x00000000000D0000-0x00000000000E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1476-133-0x00000000000E192E-mapping.dmp
                                                                                                  • memory/1476-132-0x00000000000D0000-0x00000000000E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1532-507-0x00000000000D192E-mapping.dmp
                                                                                                  • memory/1532-225-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1544-54-0x0000000075681000-0x0000000075683000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1544-607-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1548-124-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1552-189-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1556-444-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1572-307-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1584-534-0x00000000001E192E-mapping.dmp
                                                                                                  • memory/1600-79-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1600-81-0x0000000000080000-0x0000000000096000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1600-83-0x0000000000080000-0x0000000000096000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1604-417-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1616-271-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1628-152-0x00000000001E192E-mapping.dmp
                                                                                                  • memory/1628-157-0x00000000001D0000-0x00000000001E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1636-453-0x00000000000D192E-mapping.dmp
                                                                                                  • memory/1652-462-0x00000000000D192E-mapping.dmp
                                                                                                  • memory/1724-480-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1732-162-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1752-1006-0x00000000000D0000-0x00000000000E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1784-143-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1808-384-0x00000000001C0000-0x00000000001D6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1808-379-0x00000000001D192E-mapping.dmp
                                                                                                  • memory/1832-280-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1844-106-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1892-389-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1908-733-0x00000000001D0000-0x00000000001E6000-memory.dmp
                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1956-516-0x00000000000D192E-mapping.dmp
                                                                                                  • memory/1960-570-0x000000000009192E-mapping.dmp
                                                                                                  • memory/1992-370-0x000000000009192E-mapping.dmp
                                                                                                  • memory/2000-543-0x000000000009192E-mapping.dmp
                                                                                                  • memory/2008-361-0x000000000009192E-mapping.dmp
                                                                                                  • memory/2012-88-0x000000000009192E-mapping.dmp