Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 16:09

General

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 2 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: LoadsDriver 34 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/IH5KKP
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffed34f46f8,0x7ffed34f4708,0x7ffed34f4718
      2⤵
        PID:856
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:3632
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2876
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
          2⤵
            PID:3776
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
            2⤵
              PID:2008
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:216
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                2⤵
                  PID:4316
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                  2⤵
                    PID:1472
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:636
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                    2⤵
                      PID:5112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                      2⤵
                        PID:1468
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5400 /prefetch:8
                        2⤵
                          PID:3264
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                          2⤵
                            PID:1488
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3500
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:1
                            2⤵
                              PID:3932
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:1
                              2⤵
                                PID:2848
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                2⤵
                                  PID:5308
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                  2⤵
                                    PID:5316
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,6612136620313880325,6762742817948995753,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6792 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5644
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4072
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2016
                                    • C:\Windows\system32\OpenWith.exe
                                      C:\Windows\system32\OpenWith.exe -Embedding
                                      1⤵
                                      • Modifies registry class
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2256
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:5016
                                      • C:\Program Files\7-Zip\7zG.exe
                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Release\" -ad -an -ai#7zMap10286:76:7zEvent6451
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        PID:4396
                                      • C:\Users\Admin\Downloads\Release\Release\Aura.exe
                                        "C:\Users\Admin\Downloads\Release\Release\Aura.exe"
                                        1⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Enumerates system info in registry
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5152
                                        • C:\Windows\IME\2.exe
                                          "C:\Windows\IME\2.exe" C:\Windows\IME\1.sys
                                          2⤵
                                          • Sets service image path in registry
                                          • Executes dropped EXE
                                          • Suspicious behavior: LoadsDriver
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5748
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /C C:\Windows\IME\2.exe
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:5856
                                          • C:\Windows\IME\2.exe
                                            C:\Windows\IME\2.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5900
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SU AUTO
                                          2⤵
                                          • Executes dropped EXE
                                          PID:6068
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /BS 1PCMZUK7L9GXN29B
                                          2⤵
                                          • Executes dropped EXE
                                          PID:6140
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CS 1PCMZUK7L9GXN29B
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5044
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SS 1PCMZUK7L9GXN29B
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5256
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SM "System manufacturer"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5476
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SP "System Product Name"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4420
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SV "System Version"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1920
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SK "SKU"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3584
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /BT "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3748
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /BLC "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:996
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CM "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:220
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CV "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2700
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CA "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5604
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CSK "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3572
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SF "To be filled by O.E.M."
                                          2⤵
                                          • Executes dropped EXE
                                          PID:700
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /PSN 1PCMZUK7L9GXN29B
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2932
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Globalization\Time Zone\skibnidi.bat" "
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4992
                                          • C:\Windows\SysWOW64\net.exe
                                            net stop winmgmt /y
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5756
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop winmgmt /y
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5804
                                          • C:\Windows\SysWOW64\net.exe
                                            net start winmgmt /y
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5848
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start winmgmt /y
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5872
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc stop winmgmt
                                            3⤵
                                            • Launches sc.exe
                                            • System Location Discovery: System Language Discovery
                                            PID:5968
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc start winmgmt
                                            3⤵
                                            • Launches sc.exe
                                            • System Location Discovery: System Language Discovery
                                            PID:2348
                                        • C:\Windows\IME\2.exe
                                          "C:\Windows\IME\2.exe" C:\Windows\IME\1.sys
                                          2⤵
                                          • Sets service image path in registry
                                          • Executes dropped EXE
                                          • Suspicious behavior: LoadsDriver
                                          PID:2140
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /C C:\Windows\IME\2.exe
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:5524
                                          • C:\Windows\IME\2.exe
                                            C:\Windows\IME\2.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:5632
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SU AUTO
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1724
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /BS 1DP4LWO60FA8UM3M
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5168
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CS 1DP4LWO60FA8UM3M
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5876
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SS 1DP4LWO60FA8UM3M
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5968
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SM "System manufacturer"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4288
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SP "System Product Name"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1684
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SV "System Version"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3076
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SK "SKU"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2180
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /BT "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4164
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /BLC "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4740
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CM "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2364
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CV "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:6092
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CA "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2740
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /CSK "Default string"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4052
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /SF "To be filled by O.E.M."
                                          2⤵
                                          • Executes dropped EXE
                                          PID:5484
                                        • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe
                                          "winxsrcsv64.exe" /PSN 1DP4LWO60FA8UM3M
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4084
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Globalization\Time Zone\skibnidi.bat" "
                                          2⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4276
                                          • C:\Windows\SysWOW64\net.exe
                                            net stop winmgmt /y
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:700
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop winmgmt /y
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:3748
                                          • C:\Windows\SysWOW64\net.exe
                                            net start winmgmt /y
                                            3⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:3468
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start winmgmt /y
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5064
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc stop winmgmt
                                            3⤵
                                            • Launches sc.exe
                                            • System Location Discovery: System Language Discovery
                                            PID:5520
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc start winmgmt
                                            3⤵
                                            • Launches sc.exe
                                            • System Location Discovery: System Language Discovery
                                            PID:2140
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                        1⤵
                                          PID:5920
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                          1⤵
                                          • Drops file in System32 directory
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3636
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Release\Release\SerialChecker_1.bat" "
                                          1⤵
                                            PID:5492
                                            • C:\Windows\system32\mode.com
                                              mode con: cols=80 lines=43
                                              2⤵
                                                PID:6056
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic bios get serialnumber
                                                2⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6096
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                2⤵
                                                  PID:5288
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic baseboard get serialnumber
                                                  2⤵
                                                    PID:4364
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic cpu get serialnumber
                                                    2⤵
                                                      PID:4052
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic systemenclosure get serialnumber
                                                      2⤵
                                                        PID:5480
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic diskdrive get serialnumber
                                                        2⤵
                                                          PID:4368
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic memorychip get serialnumber
                                                          2⤵
                                                            PID:3000
                                                          • C:\Windows\system32\getmac.exe
                                                            getmac
                                                            2⤵
                                                              PID:1440
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Release\Release\SerialChecker_1.bat" "
                                                            1⤵
                                                              PID:5660
                                                              • C:\Windows\system32\mode.com
                                                                mode con: cols=80 lines=43
                                                                2⤵
                                                                  PID:1908
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic bios get serialnumber
                                                                  2⤵
                                                                    PID:3184
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    2⤵
                                                                      PID:2404
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic baseboard get serialnumber
                                                                      2⤵
                                                                        PID:4424
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic cpu get serialnumber
                                                                        2⤵
                                                                          PID:5824
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic systemenclosure get serialnumber
                                                                          2⤵
                                                                            PID:4680
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic diskdrive get serialnumber
                                                                            2⤵
                                                                              PID:2788
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic memorychip get serialnumber
                                                                              2⤵
                                                                                PID:3752
                                                                              • C:\Windows\system32\getmac.exe
                                                                                getmac
                                                                                2⤵
                                                                                  PID:5800
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                1⤵
                                                                                  PID:5516
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                  1⤵
                                                                                  • Drops file in System32 directory
                                                                                  PID:844
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Release\Release\SerialChecker_1.bat" "
                                                                                  1⤵
                                                                                    PID:5632
                                                                                    • C:\Windows\system32\mode.com
                                                                                      mode con: cols=80 lines=43
                                                                                      2⤵
                                                                                        PID:4080
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic bios get serialnumber
                                                                                        2⤵
                                                                                          PID:2244
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          2⤵
                                                                                            PID:5824
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic baseboard get serialnumber
                                                                                            2⤵
                                                                                              PID:4680
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic cpu get serialnumber
                                                                                              2⤵
                                                                                                PID:2832
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic systemenclosure get serialnumber
                                                                                                2⤵
                                                                                                  PID:5792
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic diskdrive get serialnumber
                                                                                                  2⤵
                                                                                                    PID:5332
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic memorychip get serialnumber
                                                                                                    2⤵
                                                                                                      PID:3284
                                                                                                    • C:\Windows\system32\getmac.exe
                                                                                                      getmac
                                                                                                      2⤵
                                                                                                        PID:3808

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      eeaa8087eba2f63f31e599f6a7b46ef4

                                                                                                      SHA1

                                                                                                      f639519deee0766a39cfe258d2ac48e3a9d5ac03

                                                                                                      SHA256

                                                                                                      50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                                                                                                      SHA512

                                                                                                      eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      b9569e123772ae290f9bac07e0d31748

                                                                                                      SHA1

                                                                                                      5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                                                                                                      SHA256

                                                                                                      20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                                                                                                      SHA512

                                                                                                      cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      288B

                                                                                                      MD5

                                                                                                      b8e7d98d8f3a99d1b09d09f2bc4980c3

                                                                                                      SHA1

                                                                                                      da0d02f6f53f0d4bc8f8410c2fb7f4c3539d13f0

                                                                                                      SHA256

                                                                                                      d9e7e9e03ac57f7ec56400769110f71b0eb421eeacdc95ecd8fbe7e03ee5f59f

                                                                                                      SHA512

                                                                                                      4f5fbc9717d0f9378dac922a6e1853edc70adeb3d4d08e5f436700da8c8bd060f27c8f67798a03c5af1bb65533a9d27de9633280015b441c6dd6df21fd38a093

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      930B

                                                                                                      MD5

                                                                                                      aeec4df00907f30ccb6f0fe215557548

                                                                                                      SHA1

                                                                                                      0c2abc5ad10bcbe8d10b839d2f32b49a6c9f7d00

                                                                                                      SHA256

                                                                                                      1c3fc4be29100a2f9ef0f8747d4e29580fabca44552dd64b6404750fdc0f22fd

                                                                                                      SHA512

                                                                                                      f53f3c2fbdfd8a022b6994bba550680a55e618860e6ca2baa6f3687b71e8775be3abc6427768516ab0e824e023c6faec6f879fb7308fe604a16a8ceded406dab

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      5d48c76bb2bc0c887074cd487071ee93

                                                                                                      SHA1

                                                                                                      f6e6f1f61716d93b17a093751d0dcef5c064cdd0

                                                                                                      SHA256

                                                                                                      c5760b5805b36c673b49e6f5ab2a51756ae14ee5216a769bec10ed5e468804a7

                                                                                                      SHA512

                                                                                                      fe5c61c06e002158587ee7855d27789266449fb212cd9fe19ef31f1748fc931bad5aaa6f98f9b172bc37f1747388cab43454fefb3398c508649072d8d66cc679

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      07106fb4b79a5569653d9910851565d0

                                                                                                      SHA1

                                                                                                      3f6fa29c72aa0679507338b186803b45b6a97cf2

                                                                                                      SHA256

                                                                                                      739db4a5b535bd933d0863c1d09590dbb019c9db0afa9f834aa5683a5b0b460f

                                                                                                      SHA512

                                                                                                      e9dcdae586803a960c9172a9729080af3aeec97cb754d43796750fd4477c0cc9de979495094a1aefcd9024a3ee86a01925aa4ba723f0a414dca88ce8abb77621

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      4b6231d97d7e0344df87be5376f743a7

                                                                                                      SHA1

                                                                                                      4a5e7a9fe75672957fe1d018d1b1d5f587bd02f2

                                                                                                      SHA256

                                                                                                      55378573855b0f1061240fb65316f0f06156287fedd45833335eb6db9fd2774b

                                                                                                      SHA512

                                                                                                      f324b1244fcf6a9a3942e1526cfffa7d32a9678f0a59f4865b248b671ad792af1da0c7b121775ea423999070858a1b866ab0bb5a2b7394ad833295922c50e48f

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      4eade694d04ea8873266bacaf07ccdb3

                                                                                                      SHA1

                                                                                                      1ff3e261ed5c059a2a1ddd3f5655986b7fa1a902

                                                                                                      SHA256

                                                                                                      548c7758da3fae99198b488658d5b8145059051ad905a1bfb29a7d2aa2f8d8c7

                                                                                                      SHA512

                                                                                                      42485de4f1f99b4f6b7761b4e7e1d0f07887a91c37d89b5acbec251cfbbc10b402190a15b0eb364cd328db668bb27309a949f0367d1b5cb9035bb0f4cfa2922b

                                                                                                    • C:\Users\Admin\Downloads\Release.rar

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      71141bdb6558fd166513ea7f1a2039da

                                                                                                      SHA1

                                                                                                      2ff902a24876bf24a2d07b6f5f3c539d836adc98

                                                                                                      SHA256

                                                                                                      eb989325e2ff6e0fd142710562958af11bf0677cfb29b7f924d35b0839000007

                                                                                                      SHA512

                                                                                                      e801bb078713fee690f2d86cd5270ae6e3a3dcb2697390c4230b560d2747a52c4a8618623cd3d0d720fccd11bbf8c257f42e8cfdcc2dfcf1b7508323e8fcc0c0

                                                                                                    • C:\Users\Admin\Downloads\Release\Release\Aura.exe

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                      MD5

                                                                                                      50a82de3b895f623087e0d6205e75ef2

                                                                                                      SHA1

                                                                                                      b9770a00953cee779376139321c56f0145aef6af

                                                                                                      SHA256

                                                                                                      6b2185947d257b3f9ab3690a1255ed3530f6c47c0221f34aa9d66aa84dc87dd1

                                                                                                      SHA512

                                                                                                      7f2097dabe5601d22595ce5c3978323a9d9ae971b06a34c3a200896c05247467c34002e68717e3475553fd6a64817b9ac00418c3054e2b91dd63b4fd53bb672b

                                                                                                    • C:\Users\Admin\Downloads\Release\Release\Bunifu.UI.WinForms.dll

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      7bbf428fb683748a73594b9791a39f96

                                                                                                      SHA1

                                                                                                      341d30a12cbbd2e8c654fb1ddc382017ac83b2c2

                                                                                                      SHA256

                                                                                                      a870923034e7f135a4e34a3192c39fea8bf2f8f6a82e700b547101245e5f9de9

                                                                                                      SHA512

                                                                                                      1770ee20d88f83cfe343800a4dbc95eff0c9c253e2f42cd4d52baac959e1c8385c1c208610b10eeb96782283010ecc36d51ecce9bb815d3ee480024936327c58

                                                                                                    • C:\Users\Admin\Downloads\Release\Release\Guna.UI2.dll

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                      MD5

                                                                                                      278752062981db6fe27ba55f5099b8ae

                                                                                                      SHA1

                                                                                                      8446637986cf4a24e9135ee5c54f3170600e1e83

                                                                                                      SHA256

                                                                                                      538e6ca6001d609e251f88243409a2cbc9bc0517751843e76485a2c335e7829b

                                                                                                      SHA512

                                                                                                      142ff82ca90ca63a6a854e866615d742b585c102e8c4de5c773edeb1ac30c2cc2f6bcb190da394e4aadb4ef9518d194d99904463d6e952170d2924b16fcb00a5

                                                                                                    • C:\Users\Admin\Downloads\Release\Release\SerialChecker_1.bat

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      2dcbb1501e4e55ded66389e591a442d5

                                                                                                      SHA1

                                                                                                      c7c64ceff85499db0fc389ee213ce11ced460331

                                                                                                      SHA256

                                                                                                      0d3e39a2b6b5a455d238752a3838fc0ddfb1cd593f5f8438c93a6e00a2976a28

                                                                                                      SHA512

                                                                                                      d66b0f3734204e26bd0e690644548d615d9836bef15da2b9106674493f50a7bc32d4de2164cf40754854c2fe2b5e39a4d7156e0a14deb67ecfeea6d758961610

                                                                                                    • C:\Windows\Globalization\Time Zone\skibnidi.bat

                                                                                                      Filesize

                                                                                                      90B

                                                                                                      MD5

                                                                                                      80ce921d39b0c2739e3edca44fcf253c

                                                                                                      SHA1

                                                                                                      9261684c7ab28979d40656ae0bc42f73200509cc

                                                                                                      SHA256

                                                                                                      40a74428be51efaf4f65f27312fc3e8946338817b7a07d67b12fd7b837bdb546

                                                                                                      SHA512

                                                                                                      1a085b4633a221c4dd312b13524823dc98b1851ece5b8d90392108563767ed741eb982948ae6ba92815a579313c839b80b4c84fe0752212744e7d127781e10e7

                                                                                                    • C:\Windows\Globalization\Time Zone\winxsrcsv64.exe

                                                                                                      Filesize

                                                                                                      379KB

                                                                                                      MD5

                                                                                                      91a31f23f3e50bd0a722e605687aed1e

                                                                                                      SHA1

                                                                                                      f56fa26aaccdd6eb3f1ea53f06674b01327cd7c4

                                                                                                      SHA256

                                                                                                      818d6d87d0facc03354bf7b0748467cf61040031248ba8b46045ed9dbe4053d8

                                                                                                      SHA512

                                                                                                      649ee112c0e9d0c63c199f0dee84332f915af336dd7ad0ff70cbd49cc148c832182ff748c67fe1dee958215ea4a095545d1a93fdeb90fbdeb6f98076b499aab0

                                                                                                    • C:\Windows\IME\2.exe

                                                                                                      Filesize

                                                                                                      121KB

                                                                                                      MD5

                                                                                                      00047e72bb99132267a4bec3158917a2

                                                                                                      SHA1

                                                                                                      caf72159dba3bf2af1e6f68cbcbbab7b981a4f0e

                                                                                                      SHA256

                                                                                                      e4f0fa3c70a4c20e7f79ac8e0c0c7b3e58e97a8e9d42274d51a54ebf9e8da5e4

                                                                                                      SHA512

                                                                                                      7f573d3a8a68a491c45009ce1beabc8280ccf50e10048b019146e28892c8bf3e90519721682dec5a53aa2c623af952c9957da3cf5338cded801fc7dedce99dc5

                                                                                                    • memory/5152-145-0x0000000005B60000-0x0000000006104000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/5152-155-0x0000000006500000-0x0000000006650000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/5152-151-0x00000000055E0000-0x00000000055EA000-memory.dmp

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                    • memory/5152-150-0x0000000005880000-0x0000000005A94000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/5152-146-0x0000000005460000-0x00000000054F2000-memory.dmp

                                                                                                      Filesize

                                                                                                      584KB

                                                                                                    • memory/5152-144-0x0000000000B90000-0x0000000000BA4000-memory.dmp

                                                                                                      Filesize

                                                                                                      80KB