Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
aimsense.exe
Resource
win7-20240221-en
General
-
Target
aimsense.exe
-
Size
148KB
-
MD5
db11d5b13124f9dab72425ce56662a4f
-
SHA1
09b901184f4865437769f0999bd6d9589008c25d
-
SHA256
df43da5e9f003414fb7087d002291d62e509d1f977e1304d647abf8ec241a68f
-
SHA512
71597bd4ae24b1b74904f7a09c0fdac8d082a86e1d0d794f419057bdccf7f3c5dc07f60cc3499aa00cf2b96e181b7f35b33dbf5fa55a755d7e6fc4c766a708f4
-
SSDEEP
3072:3w10kz9kMiNZKVHd64TGyTOdp6KZt+2T4m6DkBcsfdmC:32T9kMiNZ6HgdyTODZ4p0cWd
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1209997264991555594/9lDazTklKzZKzTTEKzGTtk4UXPjIs2Q2Z2D-ej4Esant-MGCP07bpGNI4w65xZpkCXsD
Signatures
-
Detect Umbral payload 4 IoCs
resource yara_rule behavioral2/files/0x00070000000231eb-7.dat family_umbral behavioral2/memory/3484-14-0x000001E4B76A0000-0x000001E4B76E0000-memory.dmp family_umbral behavioral2/files/0x00070000000231eb-414.dat family_umbral behavioral2/files/0x00070000000231eb-431.dat family_umbral -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation aimsense.exe -
Executes dropped EXE 64 IoCs
pid Process 3484 auth.exe 2512 auth.exe 4208 auth.exe 3104 auth.exe 4700 auth.exe 4412 auth.exe 4364 auth.exe 232 auth.exe 4208 auth.exe 3104 auth.exe 1616 auth.exe 1956 auth.exe 4408 auth.exe 5112 auth.exe 1868 auth.exe 3108 auth.exe 400 auth.exe 4948 auth.exe 1360 auth.exe 4812 auth.exe 4604 auth.exe 3608 auth.exe 3960 auth.exe 1280 auth.exe 2672 auth.exe 4616 auth.exe 1848 auth.exe 2764 auth.exe 4204 auth.exe 4712 auth.exe 3740 auth.exe 2156 auth.exe 2732 auth.exe 2788 auth.exe 5108 auth.exe 4372 auth.exe 4920 auth.exe 232 auth.exe 388 auth.exe 2556 auth.exe 636 auth.exe 808 auth.exe 3976 auth.exe 1300 auth.exe 1656 auth.exe 1336 auth.exe 3024 auth.exe 3392 auth.exe 3128 auth.exe 4596 auth.exe 4372 auth.exe 2364 auth.exe 4916 auth.exe 4456 auth.exe 1304 auth.exe 3848 auth.exe 3648 auth.exe 2628 auth.exe 3000 auth.exe 2480 auth.exe 928 auth.exe 3172 auth.exe 2684 auth.exe 1728 auth.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3484 auth.exe Token: SeIncreaseQuotaPrivilege 2860 wmic.exe Token: SeSecurityPrivilege 2860 wmic.exe Token: SeTakeOwnershipPrivilege 2860 wmic.exe Token: SeLoadDriverPrivilege 2860 wmic.exe Token: SeSystemProfilePrivilege 2860 wmic.exe Token: SeSystemtimePrivilege 2860 wmic.exe Token: SeProfSingleProcessPrivilege 2860 wmic.exe Token: SeIncBasePriorityPrivilege 2860 wmic.exe Token: SeCreatePagefilePrivilege 2860 wmic.exe Token: SeBackupPrivilege 2860 wmic.exe Token: SeRestorePrivilege 2860 wmic.exe Token: SeShutdownPrivilege 2860 wmic.exe Token: SeDebugPrivilege 2860 wmic.exe Token: SeSystemEnvironmentPrivilege 2860 wmic.exe Token: SeRemoteShutdownPrivilege 2860 wmic.exe Token: SeUndockPrivilege 2860 wmic.exe Token: SeManageVolumePrivilege 2860 wmic.exe Token: 33 2860 wmic.exe Token: 34 2860 wmic.exe Token: 35 2860 wmic.exe Token: 36 2860 wmic.exe Token: SeIncreaseQuotaPrivilege 2860 wmic.exe Token: SeSecurityPrivilege 2860 wmic.exe Token: SeTakeOwnershipPrivilege 2860 wmic.exe Token: SeLoadDriverPrivilege 2860 wmic.exe Token: SeSystemProfilePrivilege 2860 wmic.exe Token: SeSystemtimePrivilege 2860 wmic.exe Token: SeProfSingleProcessPrivilege 2860 wmic.exe Token: SeIncBasePriorityPrivilege 2860 wmic.exe Token: SeCreatePagefilePrivilege 2860 wmic.exe Token: SeBackupPrivilege 2860 wmic.exe Token: SeRestorePrivilege 2860 wmic.exe Token: SeShutdownPrivilege 2860 wmic.exe Token: SeDebugPrivilege 2860 wmic.exe Token: SeSystemEnvironmentPrivilege 2860 wmic.exe Token: SeRemoteShutdownPrivilege 2860 wmic.exe Token: SeUndockPrivilege 2860 wmic.exe Token: SeManageVolumePrivilege 2860 wmic.exe Token: 33 2860 wmic.exe Token: 34 2860 wmic.exe Token: 35 2860 wmic.exe Token: 36 2860 wmic.exe Token: SeDebugPrivilege 2512 auth.exe Token: SeIncreaseQuotaPrivilege 3692 wmic.exe Token: SeSecurityPrivilege 3692 wmic.exe Token: SeTakeOwnershipPrivilege 3692 wmic.exe Token: SeLoadDriverPrivilege 3692 wmic.exe Token: SeSystemProfilePrivilege 3692 wmic.exe Token: SeSystemtimePrivilege 3692 wmic.exe Token: SeProfSingleProcessPrivilege 3692 wmic.exe Token: SeIncBasePriorityPrivilege 3692 wmic.exe Token: SeCreatePagefilePrivilege 3692 wmic.exe Token: SeBackupPrivilege 3692 wmic.exe Token: SeRestorePrivilege 3692 wmic.exe Token: SeShutdownPrivilege 3692 wmic.exe Token: SeDebugPrivilege 3692 wmic.exe Token: SeSystemEnvironmentPrivilege 3692 wmic.exe Token: SeRemoteShutdownPrivilege 3692 wmic.exe Token: SeUndockPrivilege 3692 wmic.exe Token: SeManageVolumePrivilege 3692 wmic.exe Token: 33 3692 wmic.exe Token: 34 3692 wmic.exe Token: 35 3692 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3716 wrote to memory of 3484 3716 aimsense.exe 89 PID 3716 wrote to memory of 3484 3716 aimsense.exe 89 PID 3716 wrote to memory of 4408 3716 aimsense.exe 90 PID 3716 wrote to memory of 4408 3716 aimsense.exe 90 PID 3484 wrote to memory of 2860 3484 auth.exe 92 PID 3484 wrote to memory of 2860 3484 auth.exe 92 PID 4408 wrote to memory of 2512 4408 aimsense.exe 94 PID 4408 wrote to memory of 2512 4408 aimsense.exe 94 PID 4408 wrote to memory of 3224 4408 aimsense.exe 95 PID 4408 wrote to memory of 3224 4408 aimsense.exe 95 PID 2512 wrote to memory of 3692 2512 auth.exe 96 PID 2512 wrote to memory of 3692 2512 auth.exe 96 PID 3224 wrote to memory of 4208 3224 aimsense.exe 98 PID 3224 wrote to memory of 4208 3224 aimsense.exe 98 PID 3224 wrote to memory of 2700 3224 aimsense.exe 99 PID 3224 wrote to memory of 2700 3224 aimsense.exe 99 PID 4208 wrote to memory of 2252 4208 auth.exe 100 PID 4208 wrote to memory of 2252 4208 auth.exe 100 PID 2700 wrote to memory of 3104 2700 aimsense.exe 102 PID 2700 wrote to memory of 3104 2700 aimsense.exe 102 PID 2700 wrote to memory of 1488 2700 aimsense.exe 103 PID 2700 wrote to memory of 1488 2700 aimsense.exe 103 PID 3104 wrote to memory of 2900 3104 auth.exe 104 PID 3104 wrote to memory of 2900 3104 auth.exe 104 PID 1488 wrote to memory of 4700 1488 aimsense.exe 106 PID 1488 wrote to memory of 4700 1488 aimsense.exe 106 PID 1488 wrote to memory of 1224 1488 aimsense.exe 107 PID 1488 wrote to memory of 1224 1488 aimsense.exe 107 PID 4700 wrote to memory of 2656 4700 auth.exe 108 PID 4700 wrote to memory of 2656 4700 auth.exe 108 PID 1224 wrote to memory of 4412 1224 aimsense.exe 110 PID 1224 wrote to memory of 4412 1224 aimsense.exe 110 PID 1224 wrote to memory of 3036 1224 aimsense.exe 111 PID 1224 wrote to memory of 3036 1224 aimsense.exe 111 PID 4412 wrote to memory of 1672 4412 auth.exe 113 PID 4412 wrote to memory of 1672 4412 auth.exe 113 PID 3036 wrote to memory of 4364 3036 aimsense.exe 115 PID 3036 wrote to memory of 4364 3036 aimsense.exe 115 PID 3036 wrote to memory of 5112 3036 aimsense.exe 114 PID 3036 wrote to memory of 5112 3036 aimsense.exe 114 PID 4364 wrote to memory of 4520 4364 auth.exe 116 PID 4364 wrote to memory of 4520 4364 auth.exe 116 PID 5112 wrote to memory of 232 5112 aimsense.exe 118 PID 5112 wrote to memory of 232 5112 aimsense.exe 118 PID 5112 wrote to memory of 4420 5112 aimsense.exe 119 PID 5112 wrote to memory of 4420 5112 aimsense.exe 119 PID 232 wrote to memory of 4924 232 auth.exe 120 PID 232 wrote to memory of 4924 232 auth.exe 120 PID 4420 wrote to memory of 4208 4420 aimsense.exe 122 PID 4420 wrote to memory of 4208 4420 aimsense.exe 122 PID 4420 wrote to memory of 512 4420 aimsense.exe 123 PID 4420 wrote to memory of 512 4420 aimsense.exe 123 PID 4208 wrote to memory of 3268 4208 auth.exe 124 PID 4208 wrote to memory of 3268 4208 auth.exe 124 PID 512 wrote to memory of 3104 512 aimsense.exe 126 PID 512 wrote to memory of 3104 512 aimsense.exe 126 PID 512 wrote to memory of 2616 512 aimsense.exe 127 PID 512 wrote to memory of 2616 512 aimsense.exe 127 PID 3104 wrote to memory of 4768 3104 auth.exe 128 PID 3104 wrote to memory of 4768 3104 auth.exe 128 PID 2616 wrote to memory of 1616 2616 aimsense.exe 130 PID 2616 wrote to memory of 1616 2616 aimsense.exe 130 PID 2616 wrote to memory of 2220 2616 aimsense.exe 131 PID 2616 wrote to memory of 2220 2616 aimsense.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid6⤵PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid7⤵PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid8⤵PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"7⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"8⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"9⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid10⤵PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"9⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"10⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid11⤵PID:3268
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"10⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"11⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid12⤵PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"11⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"12⤵
- Executes dropped EXE
PID:1616 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid13⤵PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"12⤵
- Checks computer location settings
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"13⤵
- Executes dropped EXE
PID:1956 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid14⤵PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"13⤵
- Checks computer location settings
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"14⤵
- Executes dropped EXE
PID:4408 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid15⤵PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"14⤵
- Checks computer location settings
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"15⤵
- Executes dropped EXE
PID:5112 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid16⤵PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"15⤵
- Checks computer location settings
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"16⤵
- Executes dropped EXE
PID:1868 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid17⤵PID:4248
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"16⤵
- Checks computer location settings
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"17⤵
- Executes dropped EXE
PID:3108 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid18⤵PID:3128
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"17⤵
- Checks computer location settings
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"18⤵
- Executes dropped EXE
PID:400 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid19⤵PID:224
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"18⤵
- Checks computer location settings
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"19⤵
- Executes dropped EXE
PID:4948 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid20⤵PID:4032
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"19⤵
- Checks computer location settings
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"20⤵
- Executes dropped EXE
PID:1360 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid21⤵PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"20⤵
- Checks computer location settings
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"21⤵
- Executes dropped EXE
PID:4812 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid22⤵PID:4208
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"21⤵
- Checks computer location settings
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"22⤵
- Executes dropped EXE
PID:4604 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid23⤵PID:4492
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"22⤵
- Checks computer location settings
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"23⤵
- Executes dropped EXE
PID:3608 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid24⤵PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"23⤵
- Checks computer location settings
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"24⤵
- Executes dropped EXE
PID:3960 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid25⤵PID:3156
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"24⤵
- Checks computer location settings
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"25⤵
- Executes dropped EXE
PID:1280 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid26⤵PID:880
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"25⤵
- Checks computer location settings
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"26⤵
- Executes dropped EXE
PID:2672 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid27⤵PID:8
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"26⤵
- Checks computer location settings
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"27⤵
- Executes dropped EXE
PID:4616 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid28⤵PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"27⤵
- Checks computer location settings
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"28⤵
- Executes dropped EXE
PID:1848 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid29⤵PID:2604
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"28⤵
- Checks computer location settings
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"29⤵
- Executes dropped EXE
PID:2764 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid30⤵PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"29⤵
- Checks computer location settings
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"30⤵
- Executes dropped EXE
PID:4204 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid31⤵PID:3712
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"30⤵
- Checks computer location settings
PID:224 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"31⤵
- Executes dropped EXE
PID:4712 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid32⤵PID:4032
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"31⤵
- Checks computer location settings
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"32⤵
- Executes dropped EXE
PID:3740 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid33⤵PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"32⤵
- Checks computer location settings
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"33⤵
- Executes dropped EXE
PID:2156 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid34⤵PID:4208
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"33⤵
- Checks computer location settings
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"34⤵
- Executes dropped EXE
PID:2732 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid35⤵PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"34⤵
- Checks computer location settings
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"35⤵
- Executes dropped EXE
PID:2788 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid36⤵PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"35⤵
- Checks computer location settings
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"36⤵
- Executes dropped EXE
PID:5108 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid37⤵PID:3872
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"36⤵
- Checks computer location settings
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"37⤵
- Executes dropped EXE
PID:4372 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid38⤵PID:3788
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"37⤵
- Checks computer location settings
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"38⤵
- Executes dropped EXE
PID:4920 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid39⤵PID:3220
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"38⤵
- Checks computer location settings
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"39⤵
- Executes dropped EXE
PID:232 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid40⤵PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"39⤵
- Checks computer location settings
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"40⤵
- Executes dropped EXE
PID:388 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid41⤵PID:1724
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"40⤵
- Checks computer location settings
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"41⤵
- Executes dropped EXE
PID:2556 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid42⤵PID:2288
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"41⤵
- Checks computer location settings
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"42⤵
- Executes dropped EXE
PID:636 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid43⤵PID:448
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"42⤵
- Checks computer location settings
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"43⤵
- Executes dropped EXE
PID:808 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid44⤵PID:3596
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"43⤵
- Checks computer location settings
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"44⤵
- Executes dropped EXE
PID:3976 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid45⤵PID:4204
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"44⤵
- Checks computer location settings
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"45⤵
- Executes dropped EXE
PID:1300 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid46⤵PID:4712
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"45⤵
- Checks computer location settings
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"46⤵
- Executes dropped EXE
PID:1656 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid47⤵PID:4348
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"46⤵
- Checks computer location settings
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"47⤵
- Executes dropped EXE
PID:1336 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid48⤵PID:4248
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"47⤵
- Checks computer location settings
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"48⤵
- Executes dropped EXE
PID:3024 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid49⤵PID:2024
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"48⤵
- Checks computer location settings
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"49⤵
- Executes dropped EXE
PID:3392 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid50⤵PID:3156
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"49⤵
- Checks computer location settings
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"50⤵
- Executes dropped EXE
PID:3128 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid51⤵PID:5064
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"50⤵
- Checks computer location settings
PID:4396 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"51⤵
- Executes dropped EXE
PID:4596 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid52⤵PID:4748
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"51⤵
- Checks computer location settings
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"52⤵
- Executes dropped EXE
PID:4372 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid53⤵PID:3164
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"52⤵
- Checks computer location settings
PID:540 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"53⤵
- Executes dropped EXE
PID:2364 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid54⤵PID:3276
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"53⤵
- Checks computer location settings
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"54⤵
- Executes dropped EXE
PID:4916 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid55⤵PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"54⤵
- Checks computer location settings
PID:432 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"55⤵
- Executes dropped EXE
PID:4456 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid56⤵PID:2168
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"55⤵
- Checks computer location settings
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"56⤵
- Executes dropped EXE
PID:1304 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid57⤵PID:3980
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"56⤵
- Checks computer location settings
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"57⤵
- Executes dropped EXE
PID:3848 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid58⤵PID:4364
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"57⤵
- Checks computer location settings
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"58⤵
- Executes dropped EXE
PID:3648 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid59⤵PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"58⤵
- Checks computer location settings
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"59⤵
- Executes dropped EXE
PID:2628 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid60⤵PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"59⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"60⤵
- Executes dropped EXE
PID:3000 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid61⤵PID:4332
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"60⤵
- Checks computer location settings
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"61⤵
- Executes dropped EXE
PID:2480 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid62⤵PID:1108
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"61⤵
- Checks computer location settings
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"62⤵
- Executes dropped EXE
PID:928 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid63⤵PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"62⤵
- Checks computer location settings
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"63⤵
- Executes dropped EXE
PID:3172 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid64⤵PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"63⤵
- Checks computer location settings
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"64⤵
- Executes dropped EXE
PID:2684 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid65⤵PID:4364
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"64⤵
- Checks computer location settings
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"65⤵
- Checks computer location settings
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"66⤵PID:3676
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid67⤵PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\aimsense.exe"C:\Users\Admin\AppData\Local\Temp\aimsense.exe"66⤵PID:2736
-
-
-
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"65⤵
- Executes dropped EXE
PID:1728 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid66⤵PID:4496
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\auth.exe"C:\Users\Admin\AppData\Local\Temp\auth.exe"8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid9⤵PID:4520
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
Filesize
192KB
MD5d5b2a70fc6c314cabba1fdc357ef1698
SHA13ae525c6fe0f8012caa59f15b197d09042a3f374
SHA256185219f79023fa5b229f719d78f8e71830abb2776342c8d4fdfcbe6981ecd5e8
SHA5127e4a9ff033c91496bd2adcf07885880dc17af65c3d3132b94427b3513ac27f51cbff4c1d4e36a6e6bd9397badb7e6c2c0aa1e795e66c30cde71d389d54995a14
-
Filesize
231KB
MD54e62bcc861008fccf8017a90c9d9fa17
SHA1267c87bfcfb65a2be5516874b9edf9a76f46409b
SHA25653681696ea3e42e5dadb92a1d0686a36d024aa7fbad9cadbdc02a97331da5a37
SHA512a1e65c6a255bc9f7c962d8cd9fe03e1a1d4564fc0f38b6df4f6664d28e0010a255ab3d956bc7ad4acad5311b079536b16da3c48d76bff93284e8b36de715555b