Analysis
-
max time kernel
150s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2024, 01:48
Behavioral task
behavioral1
Sample
8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe
Resource
win10v2004-20240802-en
General
-
Target
8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe
-
Size
18KB
-
MD5
3e7dee8d4908f3f20f266a87e82539e2
-
SHA1
9861058f25fcbd2f9e2f8761788ecbe4a0096293
-
SHA256
8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d
-
SHA512
4ed758887fa6d4ce60b4cd5434c1e97f7fcb3ff586239b17b0760fda28b73f75ff4a06187366a4436ad51281937d456dd451bd22a56a94997c31259b9da0d5a3
-
SSDEEP
384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh58psLvC8:g5BOFKksO1mE9B77777J77c77c77c71R
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe \"C:\\Windows\\180DB.exe\"" 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe \"C:\\Windows\\180DB.exe\"" 180DB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe \"C:\\Windows\\180DB.exe\"" 180DBQRUZQQ.exe -
Executes dropped EXE 5 IoCs
pid Process 4176 180DB.exe 876 180DBQRUZQQ.exe 4892 180DBQRUZQQ.exe 2496 180DB.exe 5072 180DB.exe -
resource yara_rule behavioral2/memory/1332-0-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/files/0x000700000002344e-9.dat upx behavioral2/memory/4176-11-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/files/0x000700000002344f-7.dat upx behavioral2/memory/4892-24-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/2496-29-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/1332-36-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/5072-37-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-38-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-39-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-41-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-40-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-42-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-43-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-44-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-45-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-47-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-46-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-48-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-49-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-50-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-51-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-52-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-53-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-54-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-55-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-56-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-57-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-58-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-59-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-61-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-60-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-63-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-62-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-65-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-64-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/4176-66-0x0000000000400000-0x000000000040F000-memory.dmp upx behavioral2/memory/876-67-0x0000000000400000-0x000000000040F000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\180DB.exe = "C:\\Windows\\180DB.exe" 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\180DB.exe = "C:\\Windows\\180DB.exe" 180DB.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\180DB.exe = "C:\\Windows\\180DB.exe" 180DBQRUZQQ.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\180DBQRUZQQ.exe 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe File opened for modification C:\Windows\180DB.exe 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe -
System Location Discovery: System Language Discovery 1 TTPs 48 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 180DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 180DBQRUZQQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 180DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 180DBQRUZQQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 180DB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe -
Kills process with taskkill 42 IoCs
pid Process 212 TASKKILL.exe 2036 TASKKILL.exe 4152 TASKKILL.exe 2188 TASKKILL.exe 2368 TASKKILL.exe 1188 TASKKILL.exe 2520 TASKKILL.exe 3004 TASKKILL.exe 732 TASKKILL.exe 5080 TASKKILL.exe 1792 TASKKILL.exe 3888 TASKKILL.exe 2540 TASKKILL.exe 1672 TASKKILL.exe 2416 TASKKILL.exe 2372 TASKKILL.exe 1468 TASKKILL.exe 4340 TASKKILL.exe 4556 TASKKILL.exe 1064 TASKKILL.exe 888 TASKKILL.exe 4332 TASKKILL.exe 3604 TASKKILL.exe 1620 TASKKILL.exe 4808 TASKKILL.exe 1800 TASKKILL.exe 3240 TASKKILL.exe 1988 TASKKILL.exe 3200 TASKKILL.exe 400 TASKKILL.exe 1368 TASKKILL.exe 388 TASKKILL.exe 232 TASKKILL.exe 3324 TASKKILL.exe 1540 TASKKILL.exe 2120 TASKKILL.exe 736 TASKKILL.exe 4884 TASKKILL.exe 2192 TASKKILL.exe 1112 TASKKILL.exe 4692 TASKKILL.exe 2032 TASKKILL.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1792 TASKKILL.exe Token: SeDebugPrivilege 3324 TASKKILL.exe Token: SeDebugPrivilege 2032 TASKKILL.exe Token: SeDebugPrivilege 5080 TASKKILL.exe Token: SeDebugPrivilege 2368 TASKKILL.exe Token: SeDebugPrivilege 4808 TASKKILL.exe Token: SeDebugPrivilege 4340 TASKKILL.exe Token: SeDebugPrivilege 3888 TASKKILL.exe Token: SeDebugPrivilege 3200 TASKKILL.exe Token: SeDebugPrivilege 400 TASKKILL.exe Token: SeDebugPrivilege 4884 TASKKILL.exe Token: SeDebugPrivilege 232 TASKKILL.exe Token: SeDebugPrivilege 1672 TASKKILL.exe Token: SeDebugPrivilege 1064 TASKKILL.exe Token: SeDebugPrivilege 4332 TASKKILL.exe Token: SeDebugPrivilege 736 TASKKILL.exe Token: SeDebugPrivilege 1188 TASKKILL.exe Token: SeDebugPrivilege 2520 TASKKILL.exe Token: SeDebugPrivilege 888 TASKKILL.exe Token: SeDebugPrivilege 2188 TASKKILL.exe Token: SeDebugPrivilege 212 TASKKILL.exe Token: SeDebugPrivilege 1368 TASKKILL.exe Token: SeDebugPrivilege 4152 TASKKILL.exe Token: SeDebugPrivilege 1540 TASKKILL.exe Token: SeDebugPrivilege 4556 TASKKILL.exe Token: SeDebugPrivilege 2540 TASKKILL.exe Token: SeDebugPrivilege 2192 TASKKILL.exe Token: SeDebugPrivilege 1988 TASKKILL.exe Token: SeDebugPrivilege 388 TASKKILL.exe Token: SeDebugPrivilege 1620 TASKKILL.exe Token: SeDebugPrivilege 2036 TASKKILL.exe Token: SeDebugPrivilege 1468 TASKKILL.exe Token: SeDebugPrivilege 3240 TASKKILL.exe Token: SeDebugPrivilege 3004 TASKKILL.exe Token: SeDebugPrivilege 3604 TASKKILL.exe Token: SeDebugPrivilege 1112 TASKKILL.exe Token: SeDebugPrivilege 1800 TASKKILL.exe Token: SeDebugPrivilege 732 TASKKILL.exe Token: SeDebugPrivilege 2120 TASKKILL.exe Token: SeDebugPrivilege 2372 TASKKILL.exe Token: SeDebugPrivilege 2416 TASKKILL.exe Token: SeDebugPrivilege 4692 TASKKILL.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 4176 180DB.exe 876 180DBQRUZQQ.exe 4892 180DBQRUZQQ.exe 2496 180DB.exe 5072 180DB.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1332 wrote to memory of 5080 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 84 PID 1332 wrote to memory of 5080 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 84 PID 1332 wrote to memory of 5080 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 84 PID 1332 wrote to memory of 2368 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 85 PID 1332 wrote to memory of 2368 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 85 PID 1332 wrote to memory of 2368 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 85 PID 1332 wrote to memory of 232 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 86 PID 1332 wrote to memory of 232 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 86 PID 1332 wrote to memory of 232 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 86 PID 1332 wrote to memory of 736 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 87 PID 1332 wrote to memory of 736 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 87 PID 1332 wrote to memory of 736 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 87 PID 1332 wrote to memory of 3200 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 88 PID 1332 wrote to memory of 3200 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 88 PID 1332 wrote to memory of 3200 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 88 PID 1332 wrote to memory of 3324 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 89 PID 1332 wrote to memory of 3324 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 89 PID 1332 wrote to memory of 3324 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 89 PID 1332 wrote to memory of 400 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 90 PID 1332 wrote to memory of 400 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 90 PID 1332 wrote to memory of 400 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 90 PID 1332 wrote to memory of 4808 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 91 PID 1332 wrote to memory of 4808 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 91 PID 1332 wrote to memory of 4808 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 91 PID 1332 wrote to memory of 4340 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 92 PID 1332 wrote to memory of 4340 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 92 PID 1332 wrote to memory of 4340 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 92 PID 1332 wrote to memory of 2032 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 93 PID 1332 wrote to memory of 2032 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 93 PID 1332 wrote to memory of 2032 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 93 PID 1332 wrote to memory of 1792 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 94 PID 1332 wrote to memory of 1792 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 94 PID 1332 wrote to memory of 1792 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 94 PID 1332 wrote to memory of 3888 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 95 PID 1332 wrote to memory of 3888 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 95 PID 1332 wrote to memory of 3888 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 95 PID 1332 wrote to memory of 4884 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 96 PID 1332 wrote to memory of 4884 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 96 PID 1332 wrote to memory of 4884 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 96 PID 1332 wrote to memory of 1188 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 97 PID 1332 wrote to memory of 1188 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 97 PID 1332 wrote to memory of 1188 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 97 PID 1332 wrote to memory of 4176 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 109 PID 1332 wrote to memory of 4176 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 109 PID 1332 wrote to memory of 4176 1332 8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe 109 PID 4176 wrote to memory of 4332 4176 180DB.exe 113 PID 4176 wrote to memory of 4332 4176 180DB.exe 113 PID 4176 wrote to memory of 4332 4176 180DB.exe 113 PID 4176 wrote to memory of 1540 4176 180DB.exe 114 PID 4176 wrote to memory of 1540 4176 180DB.exe 114 PID 4176 wrote to memory of 1540 4176 180DB.exe 114 PID 4176 wrote to memory of 1672 4176 180DB.exe 115 PID 4176 wrote to memory of 1672 4176 180DB.exe 115 PID 4176 wrote to memory of 1672 4176 180DB.exe 115 PID 4176 wrote to memory of 2520 4176 180DB.exe 116 PID 4176 wrote to memory of 2520 4176 180DB.exe 116 PID 4176 wrote to memory of 2520 4176 180DB.exe 116 PID 4176 wrote to memory of 2192 4176 180DB.exe 117 PID 4176 wrote to memory of 2192 4176 180DB.exe 117 PID 4176 wrote to memory of 2192 4176 180DB.exe 117 PID 4176 wrote to memory of 388 4176 180DB.exe 118 PID 4176 wrote to memory of 388 4176 180DB.exe 118 PID 4176 wrote to memory of 388 4176 180DB.exe 118 PID 4176 wrote to memory of 2540 4176 180DB.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe"C:\Users\Admin\AppData\Local\Temp\8b3b1dc601a84cf6a705060f236a65eed14ba83f910fc62623c3518e5529bc3d.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\180DB.exeC:\Windows\180DB.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\180DBQRUZQQ.exeC:\Windows\180DBQRUZQQ.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:876 -
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM services.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM lsass.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM csrss.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM smss.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /S COMPUTERNAME /F /IM svchost.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\180DBQRUZQQ.exeC:\Windows\180DBQRUZQQ.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4892
-
-
C:\Windows\180DB.exeC:\Windows\180DB.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2496
-
-
-
C:\Windows\180DB.exeC:\Windows\180DB.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD51d74080205e9825efa84ed007aa51e10
SHA18a2608394ce32d9b075a88672c321e26d8c8c2c4
SHA2565f5938827f542df844f698394259dce5f07b17793f22d9095e57de21cf4829a2
SHA5126284ece8e007eba576ba5eb759788903e41a33b789176dbcab5ecce3a4f3c78acb82a2a95c25d12b5ca4dc7c674fe71d17549b14ead18727d414657d166f389e
-
Filesize
19KB
MD599c15f61217c70ee99ee653cc9649758
SHA1a073d9ef145f1c0859eb269176a368ced8566de1
SHA256012467a0370abd5b94ab683f532ff5413cab0c272c38f68911ed795ef80c1e6c
SHA512561ccca712152a7109aa03bebd764ceb7d860b2c32eadbd0f9bdb51cb9b0f79ab51cb603665c3b79831b98213d73c10dbaf3d8e7ff53ed49f50d38844b6a7240