Analysis
-
max time kernel
133s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 11:24
Behavioral task
behavioral1
Sample
13131312.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13131312.exe
Resource
win10v2004-20240802-en
General
-
Target
13131312.exe
-
Size
55KB
-
MD5
7f885e0b86bfd37c17867214b74c600a
-
SHA1
476e1749121846a34eff66c2714d01ff3cf18593
-
SHA256
0e598feb9643475cd6209f510b9bdd33080188752734f5e8403aa5e946f6b841
-
SHA512
00799f581f42173a2e10e9fdd4f8ba83922bbe8b8e264539405a78eef146c3c8f8f09ac2fdbb6380d2574232b749e902469bbdc62af89d62d4416de506f75499
-
SSDEEP
1536:6RYADnG5N3HSdfd7EDuwsNMDdXExI3pmTm:NADn0ydtEDuwsNMDdXExI3pm
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f4f57f0b5499edfd1915b0e98cfe851.exe 13131312.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f4f57f0b5499edfd1915b0e98cfe851.exe 13131312.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\0f4f57f0b5499edfd1915b0e98cfe851 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\13131312.exe\" .." 13131312.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\0f4f57f0b5499edfd1915b0e98cfe851 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\13131312.exe\" .." 13131312.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13131312.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13131312.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 13131312.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 13 IoCs
pid Process 1684 taskkill.exe 1060 taskkill.exe 1200 taskkill.exe 2392 taskkill.exe 2872 taskkill.exe 852 taskkill.exe 2524 taskkill.exe 2156 taskkill.exe 2304 taskkill.exe 1196 taskkill.exe 2952 taskkill.exe 2572 taskkill.exe 2312 taskkill.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9AC6D981-830C-11EF-B956-4E0B11BE40FD} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe 2372 13131312.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 1180 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1180 AUDIODG.EXE Token: 33 1180 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1180 AUDIODG.EXE Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: SeDebugPrivilege 2572 taskkill.exe Token: SeDebugPrivilege 852 taskkill.exe Token: SeDebugPrivilege 2524 taskkill.exe Token: SeDebugPrivilege 2312 taskkill.exe Token: SeDebugPrivilege 2156 taskkill.exe Token: SeDebugPrivilege 1684 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe Token: SeDebugPrivilege 1060 taskkill.exe Token: SeDebugPrivilege 1200 taskkill.exe Token: SeDebugPrivilege 1196 taskkill.exe Token: SeDebugPrivilege 2952 taskkill.exe Token: SeDebugPrivilege 2392 taskkill.exe Token: SeDebugPrivilege 2872 taskkill.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe Token: 33 2372 13131312.exe Token: SeIncBasePriorityPrivilege 2372 13131312.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1168 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1168 iexplore.exe 1168 iexplore.exe 1372 IEXPLORE.EXE 1372 IEXPLORE.EXE 1372 IEXPLORE.EXE 1372 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2704 2372 13131312.exe 30 PID 2372 wrote to memory of 2704 2372 13131312.exe 30 PID 2372 wrote to memory of 2704 2372 13131312.exe 30 PID 2372 wrote to memory of 2704 2372 13131312.exe 30 PID 2796 wrote to memory of 2512 2796 taskeng.exe 33 PID 2796 wrote to memory of 2512 2796 taskeng.exe 33 PID 2796 wrote to memory of 2512 2796 taskeng.exe 33 PID 2796 wrote to memory of 2512 2796 taskeng.exe 33 PID 2372 wrote to memory of 1168 2372 13131312.exe 34 PID 2372 wrote to memory of 1168 2372 13131312.exe 34 PID 2372 wrote to memory of 1168 2372 13131312.exe 34 PID 2372 wrote to memory of 1168 2372 13131312.exe 34 PID 1168 wrote to memory of 1372 1168 iexplore.exe 35 PID 1168 wrote to memory of 1372 1168 iexplore.exe 35 PID 1168 wrote to memory of 1372 1168 iexplore.exe 35 PID 1168 wrote to memory of 1372 1168 iexplore.exe 35 PID 2372 wrote to memory of 2132 2372 13131312.exe 39 PID 2372 wrote to memory of 2132 2372 13131312.exe 39 PID 2372 wrote to memory of 2132 2372 13131312.exe 39 PID 2372 wrote to memory of 2132 2372 13131312.exe 39 PID 2132 wrote to memory of 2572 2132 cmd.exe 41 PID 2132 wrote to memory of 2572 2132 cmd.exe 41 PID 2132 wrote to memory of 2572 2132 cmd.exe 41 PID 2132 wrote to memory of 2572 2132 cmd.exe 41 PID 2372 wrote to memory of 1672 2372 13131312.exe 42 PID 2372 wrote to memory of 1672 2372 13131312.exe 42 PID 2372 wrote to memory of 1672 2372 13131312.exe 42 PID 2372 wrote to memory of 1672 2372 13131312.exe 42 PID 1672 wrote to memory of 852 1672 cmd.exe 44 PID 1672 wrote to memory of 852 1672 cmd.exe 44 PID 1672 wrote to memory of 852 1672 cmd.exe 44 PID 1672 wrote to memory of 852 1672 cmd.exe 44 PID 2372 wrote to memory of 2936 2372 13131312.exe 45 PID 2372 wrote to memory of 2936 2372 13131312.exe 45 PID 2372 wrote to memory of 2936 2372 13131312.exe 45 PID 2372 wrote to memory of 2936 2372 13131312.exe 45 PID 2936 wrote to memory of 2524 2936 cmd.exe 47 PID 2936 wrote to memory of 2524 2936 cmd.exe 47 PID 2936 wrote to memory of 2524 2936 cmd.exe 47 PID 2936 wrote to memory of 2524 2936 cmd.exe 47 PID 2372 wrote to memory of 1992 2372 13131312.exe 48 PID 2372 wrote to memory of 1992 2372 13131312.exe 48 PID 2372 wrote to memory of 1992 2372 13131312.exe 48 PID 2372 wrote to memory of 1992 2372 13131312.exe 48 PID 1992 wrote to memory of 2312 1992 cmd.exe 50 PID 1992 wrote to memory of 2312 1992 cmd.exe 50 PID 1992 wrote to memory of 2312 1992 cmd.exe 50 PID 1992 wrote to memory of 2312 1992 cmd.exe 50 PID 2372 wrote to memory of 1004 2372 13131312.exe 51 PID 2372 wrote to memory of 1004 2372 13131312.exe 51 PID 2372 wrote to memory of 1004 2372 13131312.exe 51 PID 2372 wrote to memory of 1004 2372 13131312.exe 51 PID 1004 wrote to memory of 2156 1004 cmd.exe 53 PID 1004 wrote to memory of 2156 1004 cmd.exe 53 PID 1004 wrote to memory of 2156 1004 cmd.exe 53 PID 1004 wrote to memory of 2156 1004 cmd.exe 53 PID 2372 wrote to memory of 1040 2372 13131312.exe 54 PID 2372 wrote to memory of 1040 2372 13131312.exe 54 PID 2372 wrote to memory of 1040 2372 13131312.exe 54 PID 2372 wrote to memory of 1040 2372 13131312.exe 54 PID 1040 wrote to memory of 1684 1040 cmd.exe 56 PID 1040 wrote to memory of 1684 1040 cmd.exe 56 PID 1040 wrote to memory of 1684 1040 cmd.exe 56 PID 1040 wrote to memory of 1684 1040 cmd.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\13131312.exe"C:\Users\Admin\AppData\Local\Temp\13131312.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\Users\Admin\AppData\Local\Temp\13131312.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://google.com/2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1168 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1372
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Firefox.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Firefox.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Chromium.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Chromium.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Opera.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Opera.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im OperaGX.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im OperaGX.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im MsEdge.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MsEdge.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Safari.exe2⤵
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Safari.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Brave.exe2⤵
- System Location Discovery: System Language Discovery
PID:972 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Brave.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Iridium.exe2⤵
- System Location Discovery: System Language Discovery
PID:2144 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Iridium.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Dissenter.exe2⤵
- System Location Discovery: System Language Discovery
PID:1720 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Dissenter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im PaleMoon.exe2⤵
- System Location Discovery: System Language Discovery
PID:1580 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PaleMoon.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Vivaldi.exe2⤵
- System Location Discovery: System Language Discovery
PID:2504 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Vivaldi.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im iExplore.exe2⤵
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im iExplore.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1F8575FE-FA8E-4911-904D-646406CF5FA9} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\13131312.exeC:\Users\Admin\AppData\Local\Temp\13131312.exe2⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\13131312.exeC:\Users\Admin\AppData\Local\Temp\13131312.exe2⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2328
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5d81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1184
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD528479a3fde72936acc6eb752346275f8
SHA15e89c0ad1c402fde8aa3710524c1ae8d6825292a
SHA256eae5b90b815d9a94abe5c8cfd2de3badf45ee95497b3b48cabdac1af954ce874
SHA512c1284bb5644102b03cb5d9715628d7af3e5d46b12ffac70ee7218aa5b2d8f58c5f96917390642562d72e7b974dc50eab5217e024a0044646e2c0d49280fdf9a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a016c31e72fa512439a5a8ef12fc543c
SHA1d30ab58d692bbd740990f3a2f948e69153f770d3
SHA2560b76b1b47e5e852ce6b101a8131a313960fbfb495a1198eee3daaa3b47e235a3
SHA51239b8a34d2135f8e76adafd7070d1a60643a9b7f986705aa938c035a187ea41ada76023cd565fb25d66d04a3b591620e78b03c14a3b7f5b09d0bbb69c4c581fba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55ea997b0ed70e57810b7394f9aa9002b
SHA14ce43bfc1d410757e257573173bdc6eba10f1789
SHA25685425cd630f0a53dcdb700c2e96608a519de23a428a7a32ceff21cbebaebc3fd
SHA512c7bc459742bb519af1193a225983784a8d60949f72ac0aaa9c493ea65f90ae61a2cdbfde5308d12e4ecb06543c2457fd1d0bebeca60192325e8b7202dbf10e01
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50912a032a81a5570715262c0f449e43c
SHA1c2b4f42c58634db60193c81d338d0ef6df9f1a0a
SHA2562db87774beeed30f578424daf1c144925d5630876a1271f5736cda92dac1657c
SHA5127d77f56c13e7ea0a9702303e857a3654dc455dab2e950767abc40cde73b67a022fae91815661436d20bfc391e5a5bdd5f4f6a21b50445b2301f43b20b4815fbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD503ab627f155c23c606d566e0b73575f2
SHA1695d8f8a4d83ed038214c73024f2bc6a0bec839c
SHA2560964a4474006c636606a35e2b0adcd44a04f1b3d2938ca20887337b35b0207cc
SHA5128d71e64d2d5f6163713d28487a1a338d5a2f7e52fb0463f9d9cc7b181209ba0c8256dbdf0626b38aba460cfa807230089d7d648eff77da7f103afab2c51ed6f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5754abc753567ec3f30d439de15c9927e
SHA1fcec5092318f0464f75d4d5cda15f37b942645de
SHA25641c97bff160decefe725dca0eea123d0baee6302a37c1cec7eab2c0292b06115
SHA512a73f7a7a4ee54ae81389f5a21d5bb047e1fb535f53a708dad2dd6b4a6a5aeeef04f08c6673f4ab6cd8f86a6172f60926275c020d8d2bf0dcd822fbe978148c6a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50bf95a923e85f6876a76af4dc0b6eeb8
SHA165dc729489b85ec4f86a1de5597e2623ef91b6f1
SHA2560644b6a5740887ce284e893f39c4e0c49deb206a6aeae2816d99ee79ac5d66c1
SHA51241697e6b58e9e041a936320e0134f90aff4a676eb21e7be5224ec8b98e191999a0154e69641a06dfe386183d45e7abe42ab9b90797fe0b248442381041b2bb03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD579e5eb5ee4a81d8863e9b82c56f34568
SHA1ff31a84882d266b1c6f47d0c4c14bb5a2c81d0b7
SHA256ed79d3599301a8f7dc7489efd9a71eab7f12e6f0ae96fbc93c8a262d091123e2
SHA5129b904f901aadf93015f88806a14a74e2c36a9a64ba16640350148ddefdb3697f349c6b6ce202183070cb5ca27c56cefc815385cd9e58e265c9fe71ee4c782b83
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e05a7c5d6c7ab1589e0a57e7eac60a0
SHA191c8399e185c771948bdc150bf6556f91774f346
SHA25606ee8cb8cf11c7ee01acdd8759e089bc3f459551364135685a16aef52bda3528
SHA512213a3415fad239bc453eecc85a57d4c76163611df41c71b5a70a7a562d6df6137afe7d5886595d47e49b853cce98cded16e3582e52eb68fc9d060344c991f31e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec019c7f8f4fc8d1d3f981f265ff6b8d
SHA1ffd101125db426914f0ba95423e9597bda48c553
SHA256e3ddfd5eecd118c61f408dc942802e381e891fda21a333cb4ed624a7386fa3c5
SHA51222fb8074815f44a3760fb52eb1ee82846bca164377170fb5f28eb9ea1204f147e33e2985b4c09fe365890b8c23e1e5a56641f1842f253ca689f5e8022e33b40d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b266f1522ba15c867d53f3cd0e0385f7
SHA11b7ee6aba6317631b5c7c7b2b580341b9160725b
SHA256463bcb22e1470a45e60edf6a8d98ae93a3e71ee5095fc3ab729f2dea02db8b38
SHA51213599391b5846d4615358754a6e153d8588729fa3e960d1e0013daab423e2605821c1ef0c74408c87076132530af931ece7fa1c6ae68b12015362cc41f3340e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c1a142dc7594289667f1a3294bc47f1
SHA15b4d297e7c81f16e59837f968024f3118afd06d6
SHA256d5d04c62e819c85715f418ddd5d3c62652ff6724a88a6d45bb8b2715831c770e
SHA5120afce2240b3467fa82177cd699e7e3893ad6a8675e6d6206e5f0a7d8694cf9e5ba569c86fba5ea56e65d87e6138a7b6a7e6e72283bab6d4820ef98b28bc77c45
-
Filesize
5KB
MD5a81241db7d666f936c0c9f135e1bb76a
SHA1b55407063955c00c86fe609269304dd6d911e151
SHA25694de5d60dafa6e0d78153b7172e4f4ccbd2eb1abfe0600012fe7807ea371e56b
SHA51295f7a1b5db850bd0f4fd5993470025faa6e68812354c76c21aa2d67c7f500a8330824682b4793480877530a83caa5facda454c46f81093c19a94b9743bb5911d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\56KJ964X\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b