Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 12:30

General

  • Target

    Majid Z Hacker.exe

  • Size

    462KB

  • MD5

    a8a8d6f3b48466242959545235d1c9b6

  • SHA1

    0c2d670dc3b3b07a2498756e1d46fd1fee53a621

  • SHA256

    09d709640f6884d6b7e7501175cfdcc3724df07785c081c0e14b20cbcdf382ec

  • SHA512

    09f08dd6026b2e24a05e20505723055deceffaba3d351dd49cdc934d038ef0796a3d8d481fe7734b3ec3ba80f4800994983441204dbc3f12baf4f637534a4796

  • SSDEEP

    12288:6rs81bE0LfUk6XLbwxMY4R/3CDOpeYYhN7zjYC/M:6H5rh6XPbYuCDOpmPzjZM

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 36 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
    "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
      2⤵
        PID:4528
        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
          3⤵
            PID:3348
            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
              4⤵
                PID:540
                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                  5⤵
                    PID:4548
                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                      6⤵
                        PID:5056
                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                          7⤵
                            PID:2848
                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                              8⤵
                                PID:3452
                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                  9⤵
                                    PID:3692
                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                      10⤵
                                        PID:4472
                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                          11⤵
                                            PID:3528
                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                              12⤵
                                                PID:1284
                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                  13⤵
                                                    PID:4288
                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                      14⤵
                                                        PID:2332
                                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                          15⤵
                                                            PID:2632
                                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                              16⤵
                                                                PID:3352
                                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                  17⤵
                                                                    PID:4600
                                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                      18⤵
                                                                        PID:3736
                                                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                          19⤵
                                                                            PID:2252
                                                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                              20⤵
                                                                                PID:2172
                                                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                  21⤵
                                                                                    PID:2916
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                      22⤵
                                                                                        PID:2632
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                          23⤵
                                                                                            PID:1876
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                              24⤵
                                                                                                PID:3968
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                  25⤵
                                                                                                    PID:324
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                      26⤵
                                                                                                        PID:4040
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                          27⤵
                                                                                                            PID:2204
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                              28⤵
                                                                                                                PID:5104
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                  29⤵
                                                                                                                    PID:4900
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                      30⤵
                                                                                                                        PID:4352
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                          31⤵
                                                                                                                            PID:4864
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                              32⤵
                                                                                                                                PID:4712
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                                  33⤵
                                                                                                                                    PID:1548
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                                      34⤵
                                                                                                                                        PID:3664
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                                          35⤵
                                                                                                                                            PID:3476
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                                              36⤵
                                                                                                                                                PID:2328
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                                                  37⤵
                                                                                                                                                    PID:2996
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Majid Z Hacker.exe"
                                                                                                                                                      38⤵
                                                                                                                                                        PID:5188
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        38⤵
                                                                                                                                                          PID:5484
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        37⤵
                                                                                                                                                          PID:3544
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            38⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:5508
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        36⤵
                                                                                                                                                          PID:2136
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            37⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:684
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        35⤵
                                                                                                                                                          PID:1824
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            36⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4476
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        34⤵
                                                                                                                                                          PID:3200
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            35⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1348
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        33⤵
                                                                                                                                                          PID:4520
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            34⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4508
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        32⤵
                                                                                                                                                          PID:2172
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            33⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3148
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        31⤵
                                                                                                                                                          PID:2392
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            32⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3816
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        30⤵
                                                                                                                                                          PID:1592
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            31⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4260
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        29⤵
                                                                                                                                                          PID:1248
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            30⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:2380
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        28⤵
                                                                                                                                                          PID:3076
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            29⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4872
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        27⤵
                                                                                                                                                          PID:3792
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            28⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:512
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        26⤵
                                                                                                                                                          PID:3880
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            27⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4712
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        25⤵
                                                                                                                                                          PID:1812
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            26⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1352
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        24⤵
                                                                                                                                                          PID:1424
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            25⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3348
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        23⤵
                                                                                                                                                          PID:4860
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            24⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:2996
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        22⤵
                                                                                                                                                          PID:2036
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            23⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:316
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        21⤵
                                                                                                                                                          PID:868
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            22⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4520
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        20⤵
                                                                                                                                                          PID:3468
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            21⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3900
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        19⤵
                                                                                                                                                          PID:1996
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            20⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4044
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        18⤵
                                                                                                                                                          PID:4284
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            19⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1536
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        17⤵
                                                                                                                                                          PID:4272
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            18⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4676
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        16⤵
                                                                                                                                                          PID:932
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            17⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3480
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        15⤵
                                                                                                                                                          PID:1944
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            16⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:2268
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        14⤵
                                                                                                                                                          PID:4960
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            15⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3368
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        13⤵
                                                                                                                                                          PID:3244
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            14⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4864
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        12⤵
                                                                                                                                                          PID:4984
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            13⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1824
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        11⤵
                                                                                                                                                          PID:3940
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            12⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4836
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:2448
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            11⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3696
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:1076
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            10⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1248
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:1036
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            9⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1292
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:1788
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            8⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3172
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:392
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            7⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1492
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:996
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            6⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:4508
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5036
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            5⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:3524
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2144
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            "netsh.exe" firewall set opmode disable
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:2744
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\firewall.exe"
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:1832
                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                          "netsh.exe" firewall set opmode disable
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          PID:544

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Persistence

                                                                                                                                                    Create or Modify System Process

                                                                                                                                                    1
                                                                                                                                                    T1543

                                                                                                                                                    Windows Service

                                                                                                                                                    1
                                                                                                                                                    T1543.003

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Create or Modify System Process

                                                                                                                                                    1
                                                                                                                                                    T1543

                                                                                                                                                    Windows Service

                                                                                                                                                    1
                                                                                                                                                    T1543.003

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Impair Defenses

                                                                                                                                                    1
                                                                                                                                                    T1562

                                                                                                                                                    Disable or Modify System Firewall

                                                                                                                                                    1
                                                                                                                                                    T1562.004

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    1
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    2
                                                                                                                                                    T1082

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BlackData.dat
                                                                                                                                                      Filesize

                                                                                                                                                      3B

                                                                                                                                                      MD5

                                                                                                                                                      93cba07454f06a4a960172bbd6e2a435

                                                                                                                                                      SHA1

                                                                                                                                                      5397e0583f14f6c88de06b1ef28f460a1fb5b0ae

                                                                                                                                                      SHA256

                                                                                                                                                      85a39ab345d672ff8ca9b9c6876f3adcacf45ee7c1e2dbd2408fd338bd55e07e

                                                                                                                                                      SHA512

                                                                                                                                                      6b99acba1e4e469610f9227829648fa52e7ad463f22568f0a04188f2d465a585ba077f12d1a527674c338470e79665fd16e54f25553482cddd85845232d186f9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\firewall.exe
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                      MD5

                                                                                                                                                      085242fc50844dc41d1966e620d3e121

                                                                                                                                                      SHA1

                                                                                                                                                      5e9a343256313938468d5d4fb92e39c5ef6f8c91

                                                                                                                                                      SHA256

                                                                                                                                                      180b8e0169f2c89d3b4f34d3ee5b26f5578211068be74cf9c2fd194d8cda9b3d

                                                                                                                                                      SHA512

                                                                                                                                                      3341c74802aa98ce2bd7b15d2921d3082110c62ee6d82df784cb610c1594d905c82c6ae79cf43d76f98db7a8a4951686898ba1dddeb9615fca6480ac6bb7887b

                                                                                                                                                    • C:\Users\Admin\Documents\My Music\autorun.inf
                                                                                                                                                      Filesize

                                                                                                                                                      287B

                                                                                                                                                      MD5

                                                                                                                                                      15755ea8c0f620cfdaf9ada425e6b4c2

                                                                                                                                                      SHA1

                                                                                                                                                      868d9aca932d7a1a0d26ba19d613e34f3325a4eb

                                                                                                                                                      SHA256

                                                                                                                                                      3ae21c30b4273c6dfcc5841aaa18d776e53dd9dd9458051cb5457e25af4250fe

                                                                                                                                                      SHA512

                                                                                                                                                      6a44ff83fcf9d22fe1d06d3333be2bcfd45df0a9bc449cdf857d255c69d88497efc8c00c6a4ba383da6ebd7d422e87fea2e78ad62ec678fa3dc1aac29e34fae9

                                                                                                                                                    • C:\Users\Admin\Documents\My Pictures\autorun.inf
                                                                                                                                                      Filesize

                                                                                                                                                      299B

                                                                                                                                                      MD5

                                                                                                                                                      d7111cd7ccdee778d8261d4e03614a85

                                                                                                                                                      SHA1

                                                                                                                                                      f88c30e0403764b7384e3ef64cb54a1c2f5121f4

                                                                                                                                                      SHA256

                                                                                                                                                      6ad6f66d55b492f4f982a1bbe9ba99b20f3c77b93285cca02ca7843642336aa3

                                                                                                                                                      SHA512

                                                                                                                                                      15578fff5e7ee767edeaa4da93a66b2a634d8caa7a0a06223481fa6ab1c97c64f3871a36550406bc29f2e1262bb01e282d022cd55e9e7aa8ce9745fa3037c5b1

                                                                                                                                                    • C:\Users\Admin\Documents\My Videos\autorun.inf
                                                                                                                                                      Filesize

                                                                                                                                                      291B

                                                                                                                                                      MD5

                                                                                                                                                      5cda9292cfaacb554b5ddda7a5d8daa0

                                                                                                                                                      SHA1

                                                                                                                                                      05d78ca665e4186a6245c29c9b392e090a9d0937

                                                                                                                                                      SHA256

                                                                                                                                                      8cbbcbdb2618fb7eaf7e09ceceee1c9d0cbdf609e4f0fc9a6a2de71912ceb174

                                                                                                                                                      SHA512

                                                                                                                                                      825381e97b7a0458898f27a95584affa011d1038a380a3e19c81cb04a80bbb9924536fa6c53dbde073d371de2918ede9a0e2427b9227888ce208b6ac50accdba

                                                                                                                                                    • C:\Users\Admin\Documents\OneNote Notebooks\autorun.inf
                                                                                                                                                      Filesize

                                                                                                                                                      323B

                                                                                                                                                      MD5

                                                                                                                                                      f949be5c00056b76437bc780e92999de

                                                                                                                                                      SHA1

                                                                                                                                                      fd9920081f3bf1e7eb86433b1ac1a4d8f25174e6

                                                                                                                                                      SHA256

                                                                                                                                                      3c4ffecacd1c4c008d3fb69855972b2209e12e9695386b687038e12c5ec80ce8

                                                                                                                                                      SHA512

                                                                                                                                                      619eec04a8c1cce943aa27f69f65480428f07685a03a543d69800e0fdc41321ccd2cc57ff7ba310d22a0196b6cfdb5b30e5331c1a1ac6f0c94382cb27d32f270

                                                                                                                                                    • memory/1832-8-0x0000000073BC2000-0x0000000073BC3000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1832-9-0x0000000073BC0000-0x0000000074171000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/1832-11-0x0000000073BC0000-0x0000000074171000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB