Analysis
-
max time kernel
196s -
max time network
171s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-11-2024 23:20
Static task
static1
Behavioral task
behavioral1
Sample
file.7z
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
file.7z
Resource
win10ltsc2021-20241023-en
General
-
Target
file.7z
-
Size
17.4MB
-
MD5
2a4c6fbd74c51574ce59ef14b4683cf5
-
SHA1
90282c8a5dc0bab4bdfccacf8ace1b3b0cd1a480
-
SHA256
d21a0c5c018ef62375bf0a90db31907c03956a40b6cf1e4cc2a51a53c60ced3e
-
SHA512
239b0371bae73e0a2d19f074fba11b03c20181aa98cc61c9ebf14f08c3583ae258105f425ac2194208a95467c0e2688dd889ba09f5bdf87c1e46da6c6e03baa3
-
SSDEEP
393216:+X4ZA7rQwcOk3jK8dLKTvsjew5IRyrPra4xvssiExzqta1bdYJ:+MAl8d5ewaRy3a4x5NGahdW
Malware Config
Extracted
lumma
https://gentlewave.shop/api
Signatures
-
Lumma family
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
file.exefile.exefile.exefile.exefile.exefile.exefile.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation file.exe -
Executes dropped EXE 14 IoCs
Processes:
file.exeEfficiency.comfile.exeEfficiency.comfile.exefile.exefile.exeEfficiency.comEfficiency.comEfficiency.comfile.exefile.exeEfficiency.comEfficiency.compid process 3304 file.exe 3108 Efficiency.com 2864 file.exe 4560 Efficiency.com 3004 file.exe 2276 file.exe 1796 file.exe 3172 Efficiency.com 2560 Efficiency.com 1060 Efficiency.com 4396 file.exe 1044 file.exe 472 Efficiency.com 1972 Efficiency.com -
Enumerates processes with tasklist 1 TTPs 14 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 4108 tasklist.exe 3844 tasklist.exe 3228 tasklist.exe 1560 tasklist.exe 4128 tasklist.exe 3672 tasklist.exe 1768 tasklist.exe 2948 tasklist.exe 4516 tasklist.exe 2196 tasklist.exe 2556 tasklist.exe 3024 tasklist.exe 3852 tasklist.exe 3348 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Efficiency.comfindstr.execmd.exefindstr.exeEfficiency.comcmd.exetasklist.exefindstr.exefindstr.execmd.exetasklist.execmd.execmd.execmd.exefile.execmd.exechoice.exetasklist.exefindstr.execmd.execmd.execmd.exetasklist.exetasklist.exefindstr.exetasklist.execmd.exefindstr.exefindstr.exechoice.exefile.exefile.exefindstr.execmd.exeEfficiency.comchoice.execmd.exefindstr.exeEfficiency.comfile.exetasklist.execmd.exefile.execmd.execmd.exeEfficiency.comchoice.execmd.exeEfficiency.comfindstr.exechoice.exefile.execmd.execmd.exefindstr.exetasklist.execmd.exetasklist.exechoice.exechoice.execmd.exetasklist.exeEfficiency.comtasklist.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Efficiency.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Efficiency.com7zFM.exetaskmgr.exeEfficiency.compid process 3108 Efficiency.com 3108 Efficiency.com 3108 Efficiency.com 3108 Efficiency.com 3108 Efficiency.com 3108 Efficiency.com 3608 7zFM.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 4560 Efficiency.com 4560 Efficiency.com 4560 Efficiency.com 4560 Efficiency.com 4560 Efficiency.com 4560 Efficiency.com 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
7zFM.exetaskmgr.exepid process 3608 7zFM.exe 1664 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
7zFM.exetasklist.exetasklist.exetaskmgr.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exe7zG.exetasklist.exetasklist.exetasklist.exetasklist.exedescription pid process Token: SeRestorePrivilege 3608 7zFM.exe Token: 35 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeDebugPrivilege 4108 tasklist.exe Token: SeDebugPrivilege 4516 tasklist.exe Token: SeDebugPrivilege 1664 taskmgr.exe Token: SeSystemProfilePrivilege 1664 taskmgr.exe Token: SeCreateGlobalPrivilege 1664 taskmgr.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeDebugPrivilege 3844 tasklist.exe Token: SeDebugPrivilege 3228 tasklist.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeDebugPrivilege 2196 tasklist.exe Token: SeDebugPrivilege 2556 tasklist.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeDebugPrivilege 1560 tasklist.exe Token: SeDebugPrivilege 3672 tasklist.exe Token: SeDebugPrivilege 3852 tasklist.exe Token: SeDebugPrivilege 1768 tasklist.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeSecurityPrivilege 3608 7zFM.exe Token: SeRestorePrivilege 4376 7zG.exe Token: 35 4376 7zG.exe Token: SeDebugPrivilege 3024 tasklist.exe Token: SeDebugPrivilege 2948 tasklist.exe Token: SeDebugPrivilege 3348 tasklist.exe Token: SeDebugPrivilege 4128 tasklist.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
7zFM.exeEfficiency.comtaskmgr.exeEfficiency.compid process 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe 3608 7zFM.exe 3108 Efficiency.com 3108 Efficiency.com 3108 Efficiency.com 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 4560 Efficiency.com 4560 Efficiency.com 4560 Efficiency.com 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3608 7zFM.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
Efficiency.comtaskmgr.exeEfficiency.comEfficiency.compid process 3108 Efficiency.com 3108 Efficiency.com 3108 Efficiency.com 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 4560 Efficiency.com 4560 Efficiency.com 4560 Efficiency.com 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 1664 taskmgr.exe 3172 Efficiency.com -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7zFM.exefile.execmd.exefile.execmd.exefile.exedescription pid process target process PID 3608 wrote to memory of 3304 3608 7zFM.exe file.exe PID 3608 wrote to memory of 3304 3608 7zFM.exe file.exe PID 3608 wrote to memory of 3304 3608 7zFM.exe file.exe PID 3304 wrote to memory of 2460 3304 file.exe cmd.exe PID 3304 wrote to memory of 2460 3304 file.exe cmd.exe PID 3304 wrote to memory of 2460 3304 file.exe cmd.exe PID 2460 wrote to memory of 4108 2460 cmd.exe tasklist.exe PID 2460 wrote to memory of 4108 2460 cmd.exe tasklist.exe PID 2460 wrote to memory of 4108 2460 cmd.exe tasklist.exe PID 2460 wrote to memory of 2080 2460 cmd.exe findstr.exe PID 2460 wrote to memory of 2080 2460 cmd.exe findstr.exe PID 2460 wrote to memory of 2080 2460 cmd.exe findstr.exe PID 2460 wrote to memory of 4516 2460 cmd.exe tasklist.exe PID 2460 wrote to memory of 4516 2460 cmd.exe tasklist.exe PID 2460 wrote to memory of 4516 2460 cmd.exe tasklist.exe PID 2460 wrote to memory of 1736 2460 cmd.exe findstr.exe PID 2460 wrote to memory of 1736 2460 cmd.exe findstr.exe PID 2460 wrote to memory of 1736 2460 cmd.exe findstr.exe PID 2460 wrote to memory of 3720 2460 cmd.exe cmd.exe PID 2460 wrote to memory of 3720 2460 cmd.exe cmd.exe PID 2460 wrote to memory of 3720 2460 cmd.exe cmd.exe PID 2460 wrote to memory of 2316 2460 cmd.exe cmd.exe PID 2460 wrote to memory of 2316 2460 cmd.exe cmd.exe PID 2460 wrote to memory of 2316 2460 cmd.exe cmd.exe PID 2460 wrote to memory of 3108 2460 cmd.exe Efficiency.com PID 2460 wrote to memory of 3108 2460 cmd.exe Efficiency.com PID 2460 wrote to memory of 3108 2460 cmd.exe Efficiency.com PID 2460 wrote to memory of 1876 2460 cmd.exe choice.exe PID 2460 wrote to memory of 1876 2460 cmd.exe choice.exe PID 2460 wrote to memory of 1876 2460 cmd.exe choice.exe PID 3608 wrote to memory of 2864 3608 7zFM.exe file.exe PID 3608 wrote to memory of 2864 3608 7zFM.exe file.exe PID 3608 wrote to memory of 2864 3608 7zFM.exe file.exe PID 2864 wrote to memory of 564 2864 file.exe cmd.exe PID 2864 wrote to memory of 564 2864 file.exe cmd.exe PID 2864 wrote to memory of 564 2864 file.exe cmd.exe PID 564 wrote to memory of 3844 564 cmd.exe tasklist.exe PID 564 wrote to memory of 3844 564 cmd.exe tasklist.exe PID 564 wrote to memory of 3844 564 cmd.exe tasklist.exe PID 564 wrote to memory of 2712 564 cmd.exe findstr.exe PID 564 wrote to memory of 2712 564 cmd.exe findstr.exe PID 564 wrote to memory of 2712 564 cmd.exe findstr.exe PID 564 wrote to memory of 3228 564 cmd.exe tasklist.exe PID 564 wrote to memory of 3228 564 cmd.exe tasklist.exe PID 564 wrote to memory of 3228 564 cmd.exe tasklist.exe PID 564 wrote to memory of 2444 564 cmd.exe findstr.exe PID 564 wrote to memory of 2444 564 cmd.exe findstr.exe PID 564 wrote to memory of 2444 564 cmd.exe findstr.exe PID 564 wrote to memory of 680 564 cmd.exe cmd.exe PID 564 wrote to memory of 680 564 cmd.exe cmd.exe PID 564 wrote to memory of 680 564 cmd.exe cmd.exe PID 564 wrote to memory of 4948 564 cmd.exe cmd.exe PID 564 wrote to memory of 4948 564 cmd.exe cmd.exe PID 564 wrote to memory of 4948 564 cmd.exe cmd.exe PID 564 wrote to memory of 4560 564 cmd.exe Efficiency.com PID 564 wrote to memory of 4560 564 cmd.exe Efficiency.com PID 564 wrote to memory of 4560 564 cmd.exe Efficiency.com PID 564 wrote to memory of 2404 564 cmd.exe choice.exe PID 564 wrote to memory of 2404 564 cmd.exe choice.exe PID 564 wrote to memory of 2404 564 cmd.exe choice.exe PID 3608 wrote to memory of 3004 3608 7zFM.exe file.exe PID 3608 wrote to memory of 3004 3608 7zFM.exe file.exe PID 3608 wrote to memory of 3004 3608 7zFM.exe file.exe PID 3004 wrote to memory of 1328 3004 file.exe cmd.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\file.7z"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\7zO81E04708\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81E04708\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2080
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3108
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO81E0A6A8\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81E0A6A8\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4560
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO81ED89D8\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81ED89D8\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
PID:1328 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:3580
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:5044
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
PID:3172
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO81E4ABF8\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81E4ABF8\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
PID:2636 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵PID:3380
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1060
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO81E4D109\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81E4D109\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1796 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
PID:1940 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:4316
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:4176
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO81E6F039\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81E6F039\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
PID:1416 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵PID:4568
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:3164
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4792
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO81EF6F59\file.exe"C:\Users\Admin\AppData\Local\Temp\7zO81EF6F59\file.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd3⤵
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 2562674⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q4⤵
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.comEfficiency.com Q4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:472
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:4936
-
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" a -i#7zMap30431:112:7zEvent13098 -ad -saa -- "C:\file"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
484KB
MD5d7ba2d169be2aaedb58fc6ae7cf950f6
SHA1255eb0d67c724a97ab32d16600b7aeb79d26b6eb
SHA256dc3ee8ea7f6e1792c4578ad893d579d8165c7d3a9b4ebe61dc27934c5584f66c
SHA512c17940b5b7aae805ea6a50df945594ff4ec10a85c3cfedbf25a3b333880ff9c1cdc2cbbca5518c6b750ccc00373450959e765a57a47f5c8900053ea0c44d4445
-
Filesize
26KB
MD586e6ea095e903b5bc2f36fb64165b2ce
SHA1ff26105ec6f2efde2fb61173050b89a927441344
SHA2565106b66e910cdb8b52b819e837c6de4f7ee2aac2d53bc7355db878d4870f1943
SHA5125b1503818a69d4c9eadc91d777b33140b8645b953589604055b3865d3f8884008e645bfee4cffa98170c7734e1f2a0a223b12066721b0ea08066b210bf0cfc54
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
90KB
MD577b12c07393313514e6184a375226839
SHA1a2cc46f4ae51be33f1b24617b413dea8d29921f9
SHA2566f600615a3d1b8a10ff91359d07cb9ad9404eafc28ba736d68de006750bfbf94
SHA512b7d255852842c949d445f2e47f78eb64c801ecb2aae3e707611fa364f888a494afdb5f9dd0b634e9c13aaaf331cb5c4fe48cd8c797fd128526b7e509caf0c689
-
Filesize
96KB
MD5c7ef51a71d4fbe8f838dff23ed1e4929
SHA1237460f0401758a8fb75223fad5d299db604802f
SHA25690d8a2506d381ea6240096caace82498f5f599c5d32201b0a256ca2934d2ffd2
SHA512ddd6b16448b6990dd2724e8160b0d22396ad724a405fcf62ca524169baeefbf69debae87357697c758902b5163b2e3fa62336663083b69adfd6d52031a2d7984
-
Filesize
84KB
MD5fb009fe95c1dffc3f8b7daca36dc083c
SHA1a977cffa508c9b82336f455c8e63a28ef8bd6743
SHA25694c1594b3ae252690085351f921e038c1289eb4fed65ee75b13d6508ecb7bbdb
SHA51235a85aca09ecce4dc48fa487c7bf1e576c7ecfa96c95a02b392275ca8f863c280b36a398686b39e83b696647e716023542288d6f78343118a1673726599db50d
-
Filesize
73KB
MD5740f5cf5643564318a4747d09604a4a1
SHA134f98a599c95e9dd4d6dd4ba674ea1c04f1d1971
SHA2562577c1d66fdeca2e80cbce1baab50286c4df8389b2e5acd5f072e0b9fee1d5e1
SHA5129860921682950ef22f733aa206dc99c3698994198d9f8b764ae6430d930f86844da798c431ef70513f0b4b49a4ab30aad9926c51f7820bdc0fdc67bdb6c0b55d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
53KB
MD5983f92437d97fb0ac3ae37567de237f8
SHA15dbca1ccea8eeb92da994268ffd66f5ec09c7f50
SHA25694d661e8ea870ce2e28f4952e641e1ed47a7ef029816bdc6619d3cd12fc58bcd
SHA5127c046b6ad03defc6b37bf028cb8888b45a5271a02448a06b73f6e74468b88966ed396b734c8f6cdc6ac4078e295c96bd9f68de793e2dd13fd95a9f494220f919
-
Filesize
88KB
MD577614c997a197c9f65c41c4d76d5cf8e
SHA1f1dd2a60753c8329752e6615c26b91910b4dda04
SHA25691eb447971a2908f28d7b49febe467ce5e4568df479a8b1a4856ae7214b08fd5
SHA5129bc88fe4f3c8935cc4fab8b68662edc3ab3b3110add22cf76abd2b5ad27ed6c84d325a7c0d3a9edcb0fe14a750983c6c92c974902c22436af4beb294f5a7bc45