Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/10/2024, 15:38
Static task
static1
Behavioral task
behavioral1
Sample
6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe
Resource
win10v2004-20240802-en
General
-
Target
6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe
-
Size
1.8MB
-
MD5
330a09824e901f7c2fb65be086df1493
-
SHA1
236a6a080f1ea340343bedab226a88b3b92ea9cf
-
SHA256
6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa
-
SHA512
8da1191fb37876db6e4747d3807999995dbd965c0d13d21b944b941e8455daa7512c9322c7e56bb228c83fc8babe849685685c16dd000cb3e8e5a3822e7a6c77
-
SSDEEP
24576:lZFeGcDsavzoey8aUB/WN0/AZ7mNUxrE3cmOrwAUqGStlkuVUoPYQhMaXeRTl:laiUB/WN0/AZ7mNUxrEle3/JVU0Yb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe -
Executes dropped EXE 17 IoCs
pid Process 4172 unsecapp.exe 216 unsecapp.exe 348 unsecapp.exe 4756 unsecapp.exe 4168 unsecapp.exe 1916 unsecapp.exe 1500 unsecapp.exe 3164 unsecapp.exe 3884 unsecapp.exe 4140 unsecapp.exe 4392 unsecapp.exe 2236 unsecapp.exe 1716 unsecapp.exe 1260 unsecapp.exe 3000 unsecapp.exe 1324 unsecapp.exe 2384 unsecapp.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\taskhostw.exe 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files\Mozilla Firefox\fonts\ea9f0e6c9e2dcd 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\fontdrvhost.exe 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\5b884080fd4f94 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files\Windows Sidebar\Gadgets\upfc.exe 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files\Windows Sidebar\Gadgets\ea1d8f6d871115 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files (x86)\Windows NT\spoolsv.exe 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe File created C:\Program Files (x86)\Windows NT\f3b6ecef712a24 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 9 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2980 PING.EXE 1872 PING.EXE 4516 PING.EXE 1180 PING.EXE 3780 PING.EXE 4484 PING.EXE 3544 PING.EXE 2140 PING.EXE 4940 PING.EXE -
Modifies registry class 17 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings unsecapp.exe -
Runs ping.exe 1 TTPs 9 IoCs
pid Process 1872 PING.EXE 3544 PING.EXE 2140 PING.EXE 4516 PING.EXE 4940 PING.EXE 1180 PING.EXE 3780 PING.EXE 4484 PING.EXE 2980 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe 4172 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe Token: SeDebugPrivilege 4172 unsecapp.exe Token: SeDebugPrivilege 216 unsecapp.exe Token: SeDebugPrivilege 348 unsecapp.exe Token: SeDebugPrivilege 4756 unsecapp.exe Token: SeDebugPrivilege 4168 unsecapp.exe Token: SeDebugPrivilege 1916 unsecapp.exe Token: SeDebugPrivilege 1500 unsecapp.exe Token: SeDebugPrivilege 3164 unsecapp.exe Token: SeDebugPrivilege 3884 unsecapp.exe Token: SeDebugPrivilege 4140 unsecapp.exe Token: SeDebugPrivilege 4392 unsecapp.exe Token: SeDebugPrivilege 2236 unsecapp.exe Token: SeDebugPrivilege 1716 unsecapp.exe Token: SeDebugPrivilege 1260 unsecapp.exe Token: SeDebugPrivilege 3000 unsecapp.exe Token: SeDebugPrivilege 1324 unsecapp.exe Token: SeDebugPrivilege 2384 unsecapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2520 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 82 PID 1728 wrote to memory of 2520 1728 6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe 82 PID 2520 wrote to memory of 2268 2520 cmd.exe 84 PID 2520 wrote to memory of 2268 2520 cmd.exe 84 PID 2520 wrote to memory of 1180 2520 cmd.exe 85 PID 2520 wrote to memory of 1180 2520 cmd.exe 85 PID 2520 wrote to memory of 4172 2520 cmd.exe 91 PID 2520 wrote to memory of 4172 2520 cmd.exe 91 PID 4172 wrote to memory of 3132 4172 unsecapp.exe 92 PID 4172 wrote to memory of 3132 4172 unsecapp.exe 92 PID 3132 wrote to memory of 2612 3132 cmd.exe 94 PID 3132 wrote to memory of 2612 3132 cmd.exe 94 PID 3132 wrote to memory of 3120 3132 cmd.exe 95 PID 3132 wrote to memory of 3120 3132 cmd.exe 95 PID 3132 wrote to memory of 216 3132 cmd.exe 98 PID 3132 wrote to memory of 216 3132 cmd.exe 98 PID 216 wrote to memory of 1692 216 unsecapp.exe 99 PID 216 wrote to memory of 1692 216 unsecapp.exe 99 PID 1692 wrote to memory of 228 1692 cmd.exe 101 PID 1692 wrote to memory of 228 1692 cmd.exe 101 PID 1692 wrote to memory of 3780 1692 cmd.exe 102 PID 1692 wrote to memory of 3780 1692 cmd.exe 102 PID 1692 wrote to memory of 348 1692 cmd.exe 104 PID 1692 wrote to memory of 348 1692 cmd.exe 104 PID 348 wrote to memory of 1164 348 unsecapp.exe 105 PID 348 wrote to memory of 1164 348 unsecapp.exe 105 PID 1164 wrote to memory of 4340 1164 cmd.exe 107 PID 1164 wrote to memory of 4340 1164 cmd.exe 107 PID 1164 wrote to memory of 980 1164 cmd.exe 108 PID 1164 wrote to memory of 980 1164 cmd.exe 108 PID 1164 wrote to memory of 4756 1164 cmd.exe 110 PID 1164 wrote to memory of 4756 1164 cmd.exe 110 PID 4756 wrote to memory of 3944 4756 unsecapp.exe 111 PID 4756 wrote to memory of 3944 4756 unsecapp.exe 111 PID 3944 wrote to memory of 4920 3944 cmd.exe 113 PID 3944 wrote to memory of 4920 3944 cmd.exe 113 PID 3944 wrote to memory of 4484 3944 cmd.exe 114 PID 3944 wrote to memory of 4484 3944 cmd.exe 114 PID 3944 wrote to memory of 4168 3944 cmd.exe 115 PID 3944 wrote to memory of 4168 3944 cmd.exe 115 PID 4168 wrote to memory of 3392 4168 unsecapp.exe 116 PID 4168 wrote to memory of 3392 4168 unsecapp.exe 116 PID 3392 wrote to memory of 1584 3392 cmd.exe 118 PID 3392 wrote to memory of 1584 3392 cmd.exe 118 PID 3392 wrote to memory of 680 3392 cmd.exe 119 PID 3392 wrote to memory of 680 3392 cmd.exe 119 PID 3392 wrote to memory of 1916 3392 cmd.exe 120 PID 3392 wrote to memory of 1916 3392 cmd.exe 120 PID 1916 wrote to memory of 4204 1916 unsecapp.exe 121 PID 1916 wrote to memory of 4204 1916 unsecapp.exe 121 PID 4204 wrote to memory of 5092 4204 cmd.exe 123 PID 4204 wrote to memory of 5092 4204 cmd.exe 123 PID 4204 wrote to memory of 2980 4204 cmd.exe 124 PID 4204 wrote to memory of 2980 4204 cmd.exe 124 PID 4204 wrote to memory of 1500 4204 cmd.exe 125 PID 4204 wrote to memory of 1500 4204 cmd.exe 125 PID 1500 wrote to memory of 2216 1500 unsecapp.exe 126 PID 1500 wrote to memory of 2216 1500 unsecapp.exe 126 PID 2216 wrote to memory of 4428 2216 cmd.exe 128 PID 2216 wrote to memory of 4428 2216 cmd.exe 128 PID 2216 wrote to memory of 1872 2216 cmd.exe 129 PID 2216 wrote to memory of 1872 2216 cmd.exe 129 PID 2216 wrote to memory of 3164 2216 cmd.exe 130 PID 2216 wrote to memory of 3164 2216 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe"C:\Users\Admin\AppData\Local\Temp\6c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zn4IUa01sU.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2268
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1180
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ybJBPcXt9a.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2612
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:3120
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\04ySO8WbXQ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:228
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3780
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGbZHomwPb.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:4340
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:980
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kYiqYJzx03.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:4920
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4484
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BP5Pm95y6C.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:1584
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:680
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T3REiUSKTh.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\system32\chcp.comchcp 6500115⤵PID:5092
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o3IeSgqMHP.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\system32\chcp.comchcp 6500117⤵PID:4428
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1872
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GMPvjC3Nss.bat"18⤵PID:3132
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:3772
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1284
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KjGpFKlenR.bat"20⤵PID:3928
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:2744
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4516
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4140 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AAGHIO57vH.bat"22⤵PID:1964
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:4540
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4332
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kYiqYJzx03.bat"24⤵PID:2056
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:2480
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3544
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JURhlZmnbW.bat"26⤵PID:2152
-
C:\Windows\system32\chcp.comchcp 6500127⤵PID:1764
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:1508
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lnXy25yoCy.bat"28⤵PID:2112
-
C:\Windows\system32\chcp.comchcp 6500129⤵PID:4996
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost29⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2140
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JURhlZmnbW.bat"30⤵PID:3548
-
C:\Windows\system32\chcp.comchcp 6500131⤵PID:3232
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4660
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ip3Bhi35Fh.bat"32⤵PID:3540
-
C:\Windows\system32\chcp.comchcp 6500133⤵PID:4732
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4940
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PLxqGDTluw.bat"34⤵PID:2800
-
C:\Windows\system32\chcp.comchcp 6500135⤵PID:2972
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:1272
-
-
C:\Recovery\WindowsRE\unsecapp.exe"C:\Recovery\WindowsRE\unsecapp.exe"35⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5330a09824e901f7c2fb65be086df1493
SHA1236a6a080f1ea340343bedab226a88b3b92ea9cf
SHA2566c43c7e744ec4c55bec5fa9156561d81015db4cb2574c39648a5f5efc69943fa
SHA5128da1191fb37876db6e4747d3807999995dbd965c0d13d21b944b941e8455daa7512c9322c7e56bb228c83fc8babe849685685c16dd000cb3e8e5a3822e7a6c77
-
Filesize
1KB
MD5f8b2fca3a50771154571c11f1c53887b
SHA12e83b0c8e2f4c10b145b7fb4832ed1c78743de3f
SHA2560efa72802031a8f902c3a4ab18fe3d667dafc71c93eb3a1811e78353ecf4a6b6
SHA512b98b8d5516593d13415199d4ac6fbe4ff924488487c4bd863cb677601048785d872a3ff30129148e2961cb6fb2fc33117540302980a132f57f7ec9a497813f1a
-
Filesize
162B
MD5de7d722a48b9cfae87c11f5119992818
SHA1bcc2eff9333a1b0669476c2345a3e1eb36b61022
SHA2565fccf858a92bb9bbd30a012f51d8627f369321697f41b14eb867fd1229fcd8cd
SHA5123a1e4a01a3624c4d6ac37223bd0623183b493f55a49d12983cd26c3a88e4712da0e580edd9c85b5a9a0656081b882ac6e491956db93cf39712e1e1818e774fab
-
Filesize
210B
MD5ea14f9215aaad1d7f91bf0443077a050
SHA1a0bcfdb3dae80b83de0fb73af661ce403ce83364
SHA2564faee6444ab32656b0ea7575e13f26386f2810805a2af6ec8ae648420cdad6bf
SHA512d765f6447dde512ad3a30f752e75f76388b81a957815a2bb359967dac2382857b21a0395f371bf3d017dc50ddce38f1be74eee701b04b579ab730373d9283142
-
Filesize
210B
MD5148bfce9bcab55882f9088540289d9f7
SHA1d16ca79cd50ccc3bf368e6ca4dcf2f9f269f7791
SHA2565e55ac5f3eb1277456e6dd0431fc1c71309570ec8bff57fc44befedc9961894b
SHA512c92027e8ee36b5407cb24dd1a3dadecc6f6ae9c687cd84f3c48f01442441886670248f6644a65e2356669218c252ca898418cce4a26de7ea6cc53df7887c07d9
-
Filesize
210B
MD598f127901edb7517485e131db6325bf6
SHA1121e8d1663c0a5a9421550432d06dc6cbcf4b4a3
SHA256028693e390205cbade915ed09f2b704024d723a6292249cbb059c24a2f869305
SHA512cfee6f52f6aa4aab0c186f018736ba637136cbfc177d679ddb1ecc26bee33553b64dcc6fde491daf7a73599bdd141e4376d1ed39e7b99a287453666d3d63875f
-
Filesize
210B
MD5dd90bcdc3b38d11872cacfa165dbe54e
SHA173ebd77d5f61eb92d21ff0f91853cf6e3b2e59b6
SHA256725798b871a74e7dc641f6fae53fc42849af38c38495d66bd647f5b8a03ca2df
SHA51291999caeef0128e4b62614c85f28fef91df729fe0958d04df4cdc6f506a8ac92900acfefed16adc0b22db590229277c903135570858125987e47b38a9bc2c278
-
Filesize
162B
MD58262750f427335f545cbc8cdd6403ba5
SHA1ebca356e69fa640a97bf53f55f566af1b5df701d
SHA2562ec425f42ceb1a6bdc90ebd05c587a391d120493c92f2fcafbcb3de897315ec3
SHA51268f026da27d4ecf8b69ea22375aca47ca01dad1697bf7e4e2acc77596b3a4cb1189bf7164199ec4dd24dc1975f71061b5acf0906d85eba1a3f8ca557ccc0036a
-
Filesize
210B
MD553a86c87aff920585f1472eab3c50472
SHA1809e5569cd16fccff9cd6403f7eb52ba9e08dcb5
SHA2568b0a01e3ff8aa1a6b1788d5b750bd54eb5639f4e9507ecfa52d5a1c4c5fea890
SHA512cc1eef9c22c1a627edae39b6c372c3912c7289bcb23c8fa25982beb652c28adba70da0e0a81db0c56aa13122f077d70c14256cde923e8e8b3b97a27f450ee4dc
-
Filesize
162B
MD55715ebe73845ea175097a1c118146298
SHA1fba1a55e984e6e7c64cf6e1b1b7b2506706c27b7
SHA25614c94510e7d9f2c919283aeb7e01ffc2048e5e9827887aea9f8c1080100e7495
SHA5126b60b05b3500c88cd670f2d0ac00f892194745815b2a202fe6472dc27aa2f2ff9a994586be24ac79754f385625da85931bd5386289c1fc1db91ba96e7ceb0873
-
Filesize
210B
MD519c842a2e16372d6eb59c26b6e909dda
SHA14946c53f4139096b8044eca8113a4957257318ba
SHA256511ae697d0582ea62b1cc4fa2b74a10ee9572468e7aedeb1604dc0369bda24d3
SHA512637650409ea4a2d40bc31a90e5157e4fb11a333e4a100547cde4417c5f2339d73623368789bd3e1acb86c747e27f4ffe0afcdb3dff10595c97480870cba3015b
-
Filesize
162B
MD5f8137dc07f9427f6b0b812c2d3000d2f
SHA12e198997654726ae330df60184910d5addb7f3f7
SHA2566e4a5a6ca764e2262ed3bfc13fcfe1a35269c41784673eb00eb9f5b3c4125eaa
SHA512afc10f51916f3aca20a5319ecbb11ef593aab39c353c4494a372a66419040fbc11a59a425b471775b6ad783bacedfafdc330e102ab4e46a33614d5c6b50a8cc1
-
Filesize
162B
MD5a32c9d4e83c62138715f61ba1903a23f
SHA1661d470fa784e7e4d1fdbbec2df9a689defde55a
SHA256132b553aea6349c9e993069b4850265dc97c7a23cb93f6a82d2c4868360b6b3a
SHA5124d110eb52c4f3ea22a6a9a0b7eb40a3cc58503072dabf46cb1a738a10bb5381747bbb2f7abb2e3ad12448c84422e06eb49299bd1a6676610198ce9d8d633842a
-
Filesize
162B
MD501b6b0dbef6aaed69127f71d9dd94316
SHA1da651831103efbb52def6187709028b061adfa2f
SHA256500843e81ffeb18433b374a72e7fa932d4ad38ac4b1d383e66ebdcb90fc76167
SHA512ffc0b151bb53d4fec5e92dd2d40329bab7b258294159568f17e568f79ecfa2631c37f622ff047c5e849ff5689173ddd650977b1ac27122e97d4179de9b4c4f1e
-
Filesize
162B
MD5398b106028b94fbe63ea907b274b116c
SHA12987bd5b409668414312b2ca06d241b27928b731
SHA256b8a86d36b6b30b4b2bf5d3b50145a23a330a791b6359b4d80318c8e1e987915e
SHA5126f84f7fbabb050ea60a691a571abee1fa5dc5623964e9a52efe3d2f0d19c83051d6e1c28d0f119569d41da9ccf4f233df104d4febfeabb6811c334e9b9b39d6e
-
Filesize
162B
MD590939504334811e53c1b281cd2d540d5
SHA1be29fd6a61276b5db3b6ea2d40f10c3ec140a93a
SHA2560d20892720c723d065ee25396350dea9cb1b0866c8223c0a0657b2da4576766f
SHA512ae85da777cd65426b96a39d2a25ebea1b91f9048430cb8809647923b5dd6476efc1d7cf77d591cc032e0e13188d7dc97cf3a5afbc68a3a58c9d3c5c7f3ad556b
-
Filesize
210B
MD5042e18b13229027ee4b767882549daf2
SHA18e25cac7f1d74717c90d2302cecaba739cf61696
SHA256e5b5780841e56ac94fd94fdd98308ebd1e0710a244c63deedf625c710922308f
SHA5125a3191b6ae57db87aef12be053b990fea6caafb3126536f5d8d2c70e500a95f354e30d8e4254869649f097d9cac344efed86ad7d2e35d82ad828d3defd7925e6