Analysis
-
max time kernel
131s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 02:36
Static task
static1
Behavioral task
behavioral1
Sample
4d0970ecb7da2690aa9e65d37cd405fa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4d0970ecb7da2690aa9e65d37cd405fa.exe
Resource
win10v2004-20231215-en
General
-
Target
4d0970ecb7da2690aa9e65d37cd405fa.exe
-
Size
104KB
-
MD5
4d0970ecb7da2690aa9e65d37cd405fa
-
SHA1
55cb0d1dad7d6f87255eb401227a2826dd4f6e42
-
SHA256
55fc5a58eafe06777bf0063572259ad6d83a43834d6acd32a4230b4f8d8302d7
-
SHA512
0447624d21bd93e13ac703247315068b17016fb433b04805f99b22c7e258bfa71fa482e8b2811db47e8f2ae1f90184ad3259b76d2136f06051fdfc4083252816
-
SSDEEP
3072:FN2nGADQVDV4+P8xVQ7FSAhyBrSLwPHnWh6mOhoY2:nVDV4CMVQ7FThGHWh6mJY
Malware Config
Signatures
-
Detect XtremeRAT payload 12 IoCs
resource yara_rule behavioral2/memory/1364-9-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1364-7-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1668-54-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1668-56-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3020-72-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3020-70-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/4144-85-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/4144-86-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1316-101-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/1316-99-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3904-115-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/3904-113-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Modifies Installed Components in the registry 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" 4d0970ecb7da2690aa9e65d37cd405fa.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} 4d0970ecb7da2690aa9e65d37cd405fa.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation javaUP.exe Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 4d0970ecb7da2690aa9e65d37cd405fa.exe -
Executes dropped EXE 11 IoCs
pid Process 1216 javaUP.exe 1668 javaUP.exe 4776 javaUP.exe 3020 javaUP.exe 1488 javaUP.exe 4144 javaUP.exe 1072 javaUP.exe 1316 javaUP.exe 2740 javaUP.exe 3904 javaUP.exe 808 javaUP.exe -
resource yara_rule behavioral2/memory/1364-3-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1364-6-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1364-9-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1364-7-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1668-53-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1668-54-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1668-56-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3020-69-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3020-72-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3020-70-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4144-85-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4144-86-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4144-84-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1316-98-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1316-101-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/1316-99-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3904-112-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3904-115-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/3904-113-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" 4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" 4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1616 set thread context of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1216 set thread context of 1668 1216 javaUP.exe 106 PID 4776 set thread context of 3020 4776 javaUP.exe 118 PID 1488 set thread context of 4144 1488 javaUP.exe 131 PID 1072 set thread context of 1316 1072 javaUP.exe 145 PID 2740 set thread context of 3904 2740 javaUP.exe 157 -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe 4d0970ecb7da2690aa9e65d37cd405fa.exe File created C:\Windows\java\javaUP.exe 4d0970ecb7da2690aa9e65d37cd405fa.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4d0970ecb7da2690aa9e65d37cd405fa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ javaUP.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe Token: 33 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe Token: SeIncBasePriorityPrivilege 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe Token: SeDebugPrivilege 1216 javaUP.exe Token: 33 1216 javaUP.exe Token: SeIncBasePriorityPrivilege 1216 javaUP.exe Token: SeDebugPrivilege 4776 javaUP.exe Token: 33 4776 javaUP.exe Token: SeIncBasePriorityPrivilege 4776 javaUP.exe Token: SeDebugPrivilege 1488 javaUP.exe Token: 33 1488 javaUP.exe Token: SeIncBasePriorityPrivilege 1488 javaUP.exe Token: SeDebugPrivilege 1072 javaUP.exe Token: 33 1072 javaUP.exe Token: SeIncBasePriorityPrivilege 1072 javaUP.exe Token: SeDebugPrivilege 2740 javaUP.exe Token: 33 2740 javaUP.exe Token: SeIncBasePriorityPrivilege 2740 javaUP.exe Token: SeDebugPrivilege 808 javaUP.exe Token: 33 808 javaUP.exe Token: SeIncBasePriorityPrivilege 808 javaUP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1616 wrote to memory of 3576 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 89 PID 1616 wrote to memory of 3576 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 89 PID 1616 wrote to memory of 3576 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 89 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1616 wrote to memory of 1364 1616 4d0970ecb7da2690aa9e65d37cd405fa.exe 90 PID 1364 wrote to memory of 2288 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 91 PID 1364 wrote to memory of 2288 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 91 PID 1364 wrote to memory of 2288 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 91 PID 1364 wrote to memory of 2016 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 92 PID 1364 wrote to memory of 2016 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 92 PID 1364 wrote to memory of 2016 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 92 PID 1364 wrote to memory of 4008 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 93 PID 1364 wrote to memory of 4008 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 93 PID 1364 wrote to memory of 4008 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 93 PID 1364 wrote to memory of 4472 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 94 PID 1364 wrote to memory of 4472 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 94 PID 1364 wrote to memory of 4472 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 94 PID 1364 wrote to memory of 1420 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 95 PID 1364 wrote to memory of 1420 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 95 PID 1364 wrote to memory of 1420 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 95 PID 1364 wrote to memory of 2416 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 96 PID 1364 wrote to memory of 2416 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 96 PID 1364 wrote to memory of 2416 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 96 PID 1364 wrote to memory of 2352 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 97 PID 1364 wrote to memory of 2352 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 97 PID 1364 wrote to memory of 2352 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 97 PID 1364 wrote to memory of 3948 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 98 PID 1364 wrote to memory of 3948 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 98 PID 1364 wrote to memory of 1216 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 105 PID 1364 wrote to memory of 1216 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 105 PID 1364 wrote to memory of 1216 1364 4d0970ecb7da2690aa9e65d37cd405fa.exe 105 PID 1216 wrote to memory of 1756 1216 javaUP.exe 107 PID 1216 wrote to memory of 1756 1216 javaUP.exe 107 PID 1216 wrote to memory of 1756 1216 javaUP.exe 107 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1216 wrote to memory of 1668 1216 javaUP.exe 106 PID 1668 wrote to memory of 4488 1668 javaUP.exe 108 PID 1668 wrote to memory of 4488 1668 javaUP.exe 108 PID 1668 wrote to memory of 4488 1668 javaUP.exe 108 PID 1668 wrote to memory of 412 1668 javaUP.exe 109 PID 1668 wrote to memory of 412 1668 javaUP.exe 109 PID 1668 wrote to memory of 412 1668 javaUP.exe 109 PID 1668 wrote to memory of 3540 1668 javaUP.exe 110 PID 1668 wrote to memory of 3540 1668 javaUP.exe 110 PID 1668 wrote to memory of 3540 1668 javaUP.exe 110 PID 1668 wrote to memory of 3444 1668 javaUP.exe 111 PID 1668 wrote to memory of 3444 1668 javaUP.exe 111 PID 1668 wrote to memory of 3444 1668 javaUP.exe 111 PID 1668 wrote to memory of 2424 1668 javaUP.exe 113 PID 1668 wrote to memory of 2424 1668 javaUP.exe 113 PID 1668 wrote to memory of 2424 1668 javaUP.exe 113 PID 1668 wrote to memory of 976 1668 javaUP.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d0970ecb7da2690aa9e65d37cd405fa.exe"C:\Users\Admin\AppData\Local\Temp\4d0970ecb7da2690aa9e65d37cd405fa.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\4d0970ecb7da2690aa9e65d37cd405fa.exe4d0970ecb7da2690aa9e65d37cd405fa.exe2⤵PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\4d0970ecb7da2690aa9e65d37cd405fa.exe4d0970ecb7da2690aa9e65d37cd405fa.exe2⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3948
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\java\javaUP.exejavaUP.exe4⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:376
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4776 -
C:\Windows\java\javaUP.exejavaUP.exe6⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
PID:3020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:2516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"7⤵PID:3180
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\java\javaUP.exejavaUP.exe8⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
PID:4144 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"9⤵PID:3532
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1072 -
C:\Windows\java\javaUP.exejavaUP.exe10⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
PID:1316 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:5084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"11⤵PID:1556
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\java\javaUP.exejavaUP.exe10⤵PID:2908
-
-
-
-
C:\Windows\java\javaUP.exejavaUP.exe8⤵PID:3908
-
-
-
-
C:\Windows\java\javaUP.exejavaUP.exe6⤵PID:368
-
-
-
-
C:\Windows\java\javaUP.exejavaUP.exe4⤵PID:1756
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:3476
-
C:\Windows\java\javaUP.exejavaUP.exe1⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
PID:3904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:5104
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:808 -
C:\Windows\java\javaUP.exejavaUP.exe3⤵PID:4432
-
-
C:\Windows\java\javaUP.exejavaUP.exe3⤵PID:736
-
-
-
C:\Windows\java\javaUP.exejavaUP.exe1⤵PID:4840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5d080ebcdfe00a3ad1b9619fc950fdb2f
SHA1272b59c6ce51f10f82de4e1e3af119186c2f69d4
SHA25608001a50cc28914212a149dfd0b9de2d17a57fd061348ae9ffc9193b8c3fe664
SHA5124508b2b5e29c14c1076efdbaf422153f73de0cce30da0f22fa01c89d370699564a9b33b98b9289c80701e13e21bd72d45139fc3e1460cfbd5c0caa63badad4e7
-
Filesize
1KB
MD5709e3e79488a399e16769c627923ae89
SHA11cb28e33834996c0e11ad562eb7eff7812262d55
SHA2561db550be9b8f3ab9408a7a20dffd27decf14a509a24440000fb01bb52b5ce45c
SHA51247fd06001d55e9b49e569535c6cab1b822d3534945964b3b06130e108f36001d4f7f6036101fef659dfe779c002ffb598b02160eb6e01d1367b126798000adf5
-
Filesize
20KB
MD5cdc0325830dd63ac72edf5f3c025310f
SHA1242caa2b7a69f943d203d4228ab9195eeb2912f8
SHA256bf6335f4a31d8d4af88c47a6365d63b8583b9f8b19e418dc1b5876aea0ab2b1b
SHA51267d03c1462ade433c18b690297ce3c065fa51e3ec1680ff92be71137d933a7887cdb163c6fc41056d0bc7966053fb30401b8b32ece84df7b2e6a1c0edb73391d
-
Filesize
104KB
MD54d0970ecb7da2690aa9e65d37cd405fa
SHA155cb0d1dad7d6f87255eb401227a2826dd4f6e42
SHA25655fc5a58eafe06777bf0063572259ad6d83a43834d6acd32a4230b4f8d8302d7
SHA5120447624d21bd93e13ac703247315068b17016fb433b04805f99b22c7e258bfa71fa482e8b2811db47e8f2ae1f90184ad3259b76d2136f06051fdfc4083252816
-
Filesize
62KB
MD50fd07becb97bc5d1d1c8017fea9af443
SHA1c447338edd551d554464594faea883a93ffa5a39
SHA256cc170124514f819483cec5a4faaecdbcf0073674f55d21b701a6dc514a8ef1ff
SHA5129caef5d6f452ee9140d587fd534490c17ddd35597146239f0b4c1f0b07673f50c75596f085a736f7469073cac612cf4ac9d3a376f5593c26552afbabbb4c7f69
-
Filesize
45KB
MD59319bae5209b0d6c375d1014466c9d04
SHA14f906ed5dad79292fc4d130df67386386c977012
SHA25643008e3eba144d4a29d2c1d8df8239be2065c9abab13ba6ba9bc4fc5339ba8fd
SHA512e917f6ccee9ca7a94781cd714d750f366dff83d2511539c37712da81ae8ae600bd2b1b6feb9cc73cc45594ac7b74d81f03cf51e611f25034f53d93d498df367d
-
Filesize
38KB
MD5e842b1c92c0185b305b1408b21ff89ab
SHA1a157ac8e75888d80b8857bce0eb2337b4b2ff7b4
SHA256dbdd5615a5be7714690fd45e149c43482c4eef530c99222d3b5f8b45fe405165
SHA512be11acf78d6a078b70a290d61566b250de3bb1baed892325e0c73def4a984fd0c48bf122c7c203b67ae9516fdb486b6c9b3448091c28b143d7a9870a352e8efb