Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 07:49

General

  • Target

    d5fcd73cabc2e7ce6d86d7d3ab7dd2c2_JaffaCakes118.exe

  • Size

    1.7MB

  • MD5

    d5fcd73cabc2e7ce6d86d7d3ab7dd2c2

  • SHA1

    d8b1aa82b23d20e3164c5471e86c3e31646ee2bc

  • SHA256

    694fef7d7c2f0a5fdf9110caac07b01c24be8653faed1d670e3a53679ccd4d26

  • SHA512

    894446e782a21f6c9c8f6879e0fdcaac380152a7d4801449ac853de4f56c2a66fac1c4cb6f00f8a71547beae0524e15bdba846cee45a101b51ffeee308088f67

  • SSDEEP

    49152:JCS45lWOPX9r3FI+QPMb1Per45dcXRMR8EVLZwj:JCzpPpF1H5er45eBKr

Malware Config

Signatures

  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 54 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5fcd73cabc2e7ce6d86d7d3ab7dd2c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d5fcd73cabc2e7ce6d86d7d3ab7dd2c2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
      2⤵
      • Executes dropped EXE
      PID:2980
    • C:\Users\Admin\AppData\Roaming\dwme.exe
      C:\Users\Admin\AppData\Roaming\dwme.exe auto
      2⤵
      • Executes dropped EXE
      PID:2508
    • C:\Windows\SysWOW64\D4amH6sWJfLgZh.exe
      C:\Windows\system32\D4amH6sWJfLgZh.exe 5985C:\Users\Admin\AppData\Local\Temp\d5fcd73cabc2e7ce6d86d7d3ab7dd2c2_JaffaCakes118.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Roaming\dwme.exe
        C:\Users\Admin\AppData\Roaming\dwme.exe auto
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2840
      • C:\Windows\SysWOW64\QJ6dWK8fR9TqUeI.exe
        C:\Windows\system32\QJ6dWK8fR9TqUeI.exe 5985C:\Windows\SysWOW64\D4amH6sWJfLgZh.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
          4⤵
          • Executes dropped EXE
          PID:2364
        • C:\Users\Admin\AppData\Roaming\dwme.exe
          C:\Users\Admin\AppData\Roaming\dwme.exe auto
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2056
        • C:\Windows\SysWOW64\pgRZqhYXwUeOtPy.exe
          C:\Windows\system32\pgRZqhYXwUeOtPy.exe 5985C:\Windows\SysWOW64\QJ6dWK8fR9TqUeI.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Users\Admin\AppData\Local\Temp\dwme.exe
            "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
            5⤵
            • Executes dropped EXE
            PID:2868
          • C:\Users\Admin\AppData\Roaming\dwme.exe
            C:\Users\Admin\AppData\Roaming\dwme.exe auto
            5⤵
            • Executes dropped EXE
            PID:1832
          • C:\Windows\SysWOW64\B3pnG4aQHsKfLgZ.exe
            C:\Windows\system32\B3pnG4aQHsKfLgZ.exe 5985C:\Windows\SysWOW64\pgRZqhYXwUeOtPy.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2936
            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
              6⤵
              • Executes dropped EXE
              PID:2212
            • C:\Users\Admin\AppData\Roaming\dwme.exe
              C:\Users\Admin\AppData\Roaming\dwme.exe auto
              6⤵
              • Executes dropped EXE
              PID:468
            • C:\Windows\SysWOW64\WUCelIBrzNx1v2b.exe
              C:\Windows\system32\WUCelIBrzNx1v2b.exe 5985C:\Windows\SysWOW64\B3pnG4aQHsKfLgZ.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in System32 directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1352
              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                7⤵
                • Executes dropped EXE
                PID:1660
              • C:\Users\Admin\AppData\Roaming\dwme.exe
                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                7⤵
                • Executes dropped EXE
                PID:1592
              • C:\Windows\SysWOW64\k1ivD3onFaHsJd.exe
                C:\Windows\system32\k1ivD3onFaHsJd.exe 5985C:\Windows\SysWOW64\WUCelIBrzNx1v2b.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:836
                • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                  "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:992
                • C:\Users\Admin\AppData\Roaming\dwme.exe
                  C:\Users\Admin\AppData\Roaming\dwme.exe auto
                  8⤵
                  • Executes dropped EXE
                  PID:1520
                • C:\Windows\SysWOW64\ApnG5aQH6W7R9Tq.exe
                  C:\Windows\system32\ApnG5aQH6W7R9Tq.exe 5985C:\Windows\SysWOW64\k1ivD3onFaHsJd.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Drops file in System32 directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1596
                  • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                    "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                    9⤵
                    • Executes dropped EXE
                    PID:1328
                  • C:\Users\Admin\AppData\Roaming\dwme.exe
                    C:\Users\Admin\AppData\Roaming\dwme.exe auto
                    9⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2652
                  • C:\Windows\SysWOW64\KmH5sQJ7dKgZhXj.exe
                    C:\Windows\system32\KmH5sQJ7dKgZhXj.exe 5985C:\Windows\SysWOW64\ApnG5aQH6W7R9Tq.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    PID:2684
                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                      10⤵
                      • Executes dropped EXE
                      PID:2836
                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                      10⤵
                      • Executes dropped EXE
                      PID:2716
                    • C:\Windows\SysWOW64\zaQH6sWK7E9TqYw.exe
                      C:\Windows\system32\zaQH6sWK7E9TqYw.exe 5985C:\Windows\SysWOW64\KmH5sQJ7dKgZhXj.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      • Suspicious use of SetWindowsHookEx
                      PID:2840
                      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                        "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                        11⤵
                        • Executes dropped EXE
                        PID:1140
                      • C:\Users\Admin\AppData\Roaming\dwme.exe
                        C:\Users\Admin\AppData\Roaming\dwme.exe auto
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1756
                      • C:\Windows\SysWOW64\eK8fRZ9hTwUeIrP.exe
                        C:\Windows\system32\eK8fRZ9hTwUeIrP.exe 5985C:\Windows\SysWOW64\zaQH6sWK7E9TqYw.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Drops file in System32 directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:760
                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                          12⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2604
                        • C:\Users\Admin\AppData\Roaming\dwme.exe
                          C:\Users\Admin\AppData\Roaming\dwme.exe auto
                          12⤵
                          • Executes dropped EXE
                          PID:348
                        • C:\Windows\SysWOW64\LrlOBtxP0c1v3n4.exe
                          C:\Windows\system32\LrlOBtxP0c1v3n4.exe 5985C:\Windows\SysWOW64\eK8fRZ9hTwUeIrP.exe
                          12⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in System32 directory
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:1344
                          • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                            "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                            13⤵
                            • Executes dropped EXE
                            PID:2260
                          • C:\Users\Admin\AppData\Roaming\dwme.exe
                            C:\Users\Admin\AppData\Roaming\dwme.exe auto
                            13⤵
                            • Executes dropped EXE
                            PID:2388
                          • C:\Windows\SysWOW64\jPNyxA1uv2b3m5Q.exe
                            C:\Windows\system32\jPNyxA1uv2b3m5Q.exe 5985C:\Windows\SysWOW64\LrlOBtxP0c1v3n4.exe
                            13⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in System32 directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:1308
                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                              14⤵
                              • Executes dropped EXE
                              PID:304
                            • C:\Users\Admin\AppData\Roaming\dwme.exe
                              C:\Users\Admin\AppData\Roaming\dwme.exe auto
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:1748
                            • C:\Windows\SysWOW64\DycS1ivD3n4m5W7.exe
                              C:\Windows\system32\DycS1ivD3n4m5W7.exe 5985C:\Windows\SysWOW64\jPNyxA1uv2b3m5Q.exe
                              14⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in System32 directory
                              • Suspicious use of SetWindowsHookEx
                              PID:468
                              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:1788
                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                15⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:1656
                              • C:\Windows\SysWOW64\RQH6dWK7fLgXjC.exe
                                C:\Windows\system32\RQH6dWK7fLgXjC.exe 5985C:\Windows\SysWOW64\DycS1ivD3n4m5W7.exe
                                15⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops file in System32 directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:372
                                • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                  "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  PID:1692
                                • C:\Users\Admin\AppData\Roaming\dwme.exe
                                  C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                  16⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:1932
                                • C:\Windows\SysWOW64\ysQJ7dEK8R9YwU.exe
                                  C:\Windows\system32\ysQJ7dEK8R9YwU.exe 5985C:\Windows\SysWOW64\RQH6dWK7fLgXjC.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops file in System32 directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1528
                                  • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                    "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1520
                                  • C:\Users\Admin\AppData\Roaming\dwme.exe
                                    C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                    17⤵
                                    • Executes dropped EXE
                                    PID:2480
                                  • C:\Windows\SysWOW64\wQH6sWK7fLgZj.exe
                                    C:\Windows\system32\wQH6sWK7fLgZj.exe 5985C:\Windows\SysWOW64\ysQJ7dEK8R9YwU.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2300
                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                      18⤵
                                      • Executes dropped EXE
                                      PID:2652
                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                      18⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:2588
                                    • C:\Windows\SysWOW64\shTXwjUCeIrPyAu.exe
                                      C:\Windows\system32\shTXwjUCeIrPyAu.exe 5985C:\Windows\SysWOW64\wQH6sWK7fLgZj.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Drops file in System32 directory
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2600
                                      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                        "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        PID:2716
                                      • C:\Users\Admin\AppData\Roaming\dwme.exe
                                        C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                        19⤵
                                        • Executes dropped EXE
                                        PID:2756
                                      • C:\Windows\SysWOW64\lYCwkUVrlBx0c1v.exe
                                        C:\Windows\system32\lYCwkUVrlBx0c1v.exe 5985C:\Windows\SysWOW64\shTXwjUCeIrPyAu.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in System32 directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2744
                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                          20⤵
                                          • Executes dropped EXE
                                          PID:832
                                        • C:\Users\Admin\AppData\Roaming\dwme.exe
                                          C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                          20⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:1260
                                        • C:\Windows\SysWOW64\BTXqjUCekBzNx0v.exe
                                          C:\Windows\system32\BTXqjUCekBzNx0v.exe 5985C:\Windows\SysWOW64\lYCwkUVrlBx0c1v.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Drops file in System32 directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1632
                                          • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                            "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2724
                                          • C:\Users\Admin\AppData\Roaming\dwme.exe
                                            C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                            21⤵
                                            • Executes dropped EXE
                                            PID:2112
                                          • C:\Windows\SysWOW64\yXwkUVelOtPyAiD.exe
                                            C:\Windows\system32\yXwkUVelOtPyAiD.exe 5985C:\Windows\SysWOW64\BTXqjUCekBzNx0v.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2940
                                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                              22⤵
                                              • Executes dropped EXE
                                              PID:2388
                                            • C:\Users\Admin\AppData\Roaming\dwme.exe
                                              C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                              22⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2432
                                            • C:\Windows\SysWOW64\LIVrzONtx0c2b3n.exe
                                              C:\Windows\system32\LIVrzONtx0c2b3n.exe 5985C:\Windows\SysWOW64\yXwkUVelOtPyAiD.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Drops file in System32 directory
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2632
                                              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                23⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:1272
                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                23⤵
                                                • Executes dropped EXE
                                                PID:940
                                              • C:\Windows\SysWOW64\CPNycA1uv2b.exe
                                                C:\Windows\system32\CPNycA1uv2b.exe 5985C:\Windows\SysWOW64\LIVrzONtx0c2b3n.exe
                                                23⤵
                                                • Adds Run key to start application
                                                • Drops file in System32 directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2420
                                                • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                  24⤵
                                                    PID:2428
                                                  • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                    C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                    24⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:980
                                                  • C:\Windows\SysWOW64\CrzONtxA0c2b3n4.exe
                                                    C:\Windows\system32\CrzONtxA0c2b3n4.exe 5985C:\Windows\SysWOW64\CPNycA1uv2b.exe
                                                    24⤵
                                                    • Adds Run key to start application
                                                    • Drops file in System32 directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3036
                                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                      25⤵
                                                        PID:2312
                                                      • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                        C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                        25⤵
                                                          PID:1520
                                                        • C:\Windows\SysWOW64\ONycA1uvDo.exe
                                                          C:\Windows\system32\ONycA1uvDo.exe 5985C:\Windows\SysWOW64\CrzONtxA0c2b3n4.exe
                                                          25⤵
                                                          • Adds Run key to start application
                                                          • Drops file in System32 directory
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1912
                                                          • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                            26⤵
                                                              PID:496
                                                            • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                              C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                              26⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2652
                                                            • C:\Windows\SysWOW64\bkIVrlONtPuSiDo.exe
                                                              C:\Windows\system32\bkIVrlONtPuSiDo.exe 5985C:\Windows\SysWOW64\ONycA1uvDo.exe
                                                              26⤵
                                                              • Adds Run key to start application
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2508
                                                              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                27⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2592
                                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                27⤵
                                                                  PID:2716
                                                                • C:\Windows\SysWOW64\iTXwjUCelBzNx1v.exe
                                                                  C:\Windows\system32\iTXwjUCelBzNx1v.exe 5985C:\Windows\SysWOW64\bkIVrlONtPuSiDo.exe
                                                                  27⤵
                                                                  • Adds Run key to start application
                                                                  • Drops file in System32 directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2024
                                                                  • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                    28⤵
                                                                      PID:2248
                                                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                      28⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:832
                                                                    • C:\Windows\SysWOW64\hCwkUVrlOtPySiD.exe
                                                                      C:\Windows\system32\hCwkUVrlOtPySiD.exe 5985C:\Windows\SysWOW64\iTXwjUCelBzNx1v.exe
                                                                      28⤵
                                                                      • Adds Run key to start application
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2752
                                                                      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                        29⤵
                                                                          PID:2020
                                                                        • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                          C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                          29⤵
                                                                            PID:2584
                                                                          • C:\Windows\SysWOW64\CQJ6dWK8fLhXjCk.exe
                                                                            C:\Windows\system32\CQJ6dWK8fLhXjCk.exe 5985C:\Windows\SysWOW64\hCwkUVrlOtPySiD.exe
                                                                            29⤵
                                                                            • Adds Run key to start application
                                                                            • Drops file in System32 directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2908
                                                                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                              30⤵
                                                                                PID:1136
                                                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                30⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1244
                                                                              • C:\Windows\SysWOW64\OdEL8gRZqY.exe
                                                                                C:\Windows\system32\OdEL8gRZqY.exe 5985C:\Windows\SysWOW64\CQJ6dWK8fLhXjCk.exe
                                                                                30⤵
                                                                                • Adds Run key to start application
                                                                                • Drops file in System32 directory
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2144
                                                                                • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                  31⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1428
                                                                                • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                  C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                  31⤵
                                                                                    PID:1548
                                                                                  • C:\Windows\SysWOW64\CbF3pnG5aHdKfLg.exe
                                                                                    C:\Windows\system32\CbF3pnG5aHdKfLg.exe 5985C:\Windows\SysWOW64\OdEL8gRZqY.exe
                                                                                    31⤵
                                                                                    • Adds Run key to start application
                                                                                    • Drops file in System32 directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2220
                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                      32⤵
                                                                                        PID:2632
                                                                                      • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                        C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                        32⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3028
                                                                                      • C:\Windows\SysWOW64\pOBtzP0yc.exe
                                                                                        C:\Windows\system32\pOBtzP0yc.exe 5985C:\Windows\SysWOW64\CbF3pnG5aHdKfLg.exe
                                                                                        32⤵
                                                                                        • Adds Run key to start application
                                                                                        • Drops file in System32 directory
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2192
                                                                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                          33⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:792
                                                                                        • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                          C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                          33⤵
                                                                                            PID:2464
                                                                                          • C:\Windows\SysWOW64\S9gTXqjYCkVzNx0.exe
                                                                                            C:\Windows\system32\S9gTXqjYCkVzNx0.exe 5985C:\Windows\SysWOW64\pOBtzP0yc.exe
                                                                                            33⤵
                                                                                            • Adds Run key to start application
                                                                                            • Drops file in System32 directory
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2008
                                                                                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                              34⤵
                                                                                                PID:2992
                                                                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                34⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2680
                                                                                              • C:\Windows\SysWOW64\VRZ9hYXwjVlBzNc.exe
                                                                                                C:\Windows\system32\VRZ9hYXwjVlBzNc.exe 5985C:\Windows\SysWOW64\S9gTXqjYCkVzNx0.exe
                                                                                                34⤵
                                                                                                • Adds Run key to start application
                                                                                                • Drops file in System32 directory
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2036
                                                                                                • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                  35⤵
                                                                                                    PID:2616
                                                                                                  • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                    35⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:1640
                                                                                                  • C:\Windows\SysWOW64\ObD3pnG4aHsKfLg.exe
                                                                                                    C:\Windows\system32\ObD3pnG4aHsKfLg.exe 5985C:\Windows\SysWOW64\VRZ9hYXwjVlBzNc.exe
                                                                                                    35⤵
                                                                                                    • Adds Run key to start application
                                                                                                    • Drops file in System32 directory
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:984
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                      36⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:876
                                                                                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                      36⤵
                                                                                                        PID:1552
                                                                                                      • C:\Windows\SysWOW64\u4pmH5sQJdKgZhX.exe
                                                                                                        C:\Windows\system32\u4pmH5sQJdKgZhX.exe 5985C:\Windows\SysWOW64\ObD3pnG4aHsKfLg.exe
                                                                                                        36⤵
                                                                                                        • Adds Run key to start application
                                                                                                        • Drops file in System32 directory
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:1084
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                          37⤵
                                                                                                            PID:2160
                                                                                                          • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                            37⤵
                                                                                                              PID:2972
                                                                                                            • C:\Windows\SysWOW64\IG4aQH6sW7E9TqY.exe
                                                                                                              C:\Windows\system32\IG4aQH6sW7E9TqY.exe 5985C:\Windows\SysWOW64\u4pmH5sQJdKgZhX.exe
                                                                                                              37⤵
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2136
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                38⤵
                                                                                                                  PID:3020
                                                                                                                • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                  38⤵
                                                                                                                    PID:2968
                                                                                                                  • C:\Windows\SysWOW64\fF4pmG5sQ6E8R9T.exe
                                                                                                                    C:\Windows\system32\fF4pmG5sQ6E8R9T.exe 5985C:\Windows\SysWOW64\IG4aQH6sW7E9TqY.exe
                                                                                                                    38⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:664
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                      39⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:1716
                                                                                                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                      39⤵
                                                                                                                        PID:1060
                                                                                                                      • C:\Windows\SysWOW64\GnG4amH6sJfLgZh.exe
                                                                                                                        C:\Windows\system32\GnG4amH6sJfLgZh.exe 5985C:\Windows\SysWOW64\fF4pmG5sQ6E8R9T.exe
                                                                                                                        39⤵
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:2936
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                          40⤵
                                                                                                                            PID:2044
                                                                                                                          • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                            40⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:2380
                                                                                                                          • C:\Windows\SysWOW64\q3pmG5aQJdKfLhX.exe
                                                                                                                            C:\Windows\system32\q3pmG5aQJdKfLhX.exe 5985C:\Windows\SysWOW64\GnG4amH6sJfLgZh.exe
                                                                                                                            40⤵
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1792
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                              41⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1892
                                                                                                                            • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                              41⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:2068
                                                                                                                            • C:\Windows\SysWOW64\bmH5sWJ7dLgZhXk.exe
                                                                                                                              C:\Windows\system32\bmH5sWJ7dLgZhXk.exe 5985C:\Windows\SysWOW64\q3pmG5aQJdKfLhX.exe
                                                                                                                              41⤵
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:2328
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                42⤵
                                                                                                                                  PID:828
                                                                                                                                • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                  42⤵
                                                                                                                                    PID:1520
                                                                                                                                  • C:\Windows\SysWOW64\zG5aQH6dW7R9TqY.exe
                                                                                                                                    C:\Windows\system32\zG5aQH6dW7R9TqY.exe 5985C:\Windows\SysWOW64\bmH5sWJ7dLgZhXk.exe
                                                                                                                                    42⤵
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:2480
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                      43⤵
                                                                                                                                        PID:2580
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                        43⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2904
                                                                                                                                      • C:\Windows\SysWOW64\Q5sQJ7dEKgZhXjV.exe
                                                                                                                                        C:\Windows\system32\Q5sQJ7dEKgZhXjV.exe 5985C:\Windows\SysWOW64\zG5aQH6dW7R9TqY.exe
                                                                                                                                        43⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1360
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                          44⤵
                                                                                                                                            PID:2556
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                            44⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:2292
                                                                                                                                          • C:\Windows\SysWOW64\vaQH6sWK7E9TqYw.exe
                                                                                                                                            C:\Windows\system32\vaQH6sWK7E9TqYw.exe 5985C:\Windows\SysWOW64\Q5sQJ7dEKgZhXjV.exe
                                                                                                                                            44⤵
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2944
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                              45⤵
                                                                                                                                                PID:2600
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                45⤵
                                                                                                                                                  PID:2928
                                                                                                                                                • C:\Windows\SysWOW64\gsQJ6dEK8R9TwUe.exe
                                                                                                                                                  C:\Windows\system32\gsQJ6dEK8R9TwUe.exe 5985C:\Windows\SysWOW64\vaQH6sWK7E9TqYw.exe
                                                                                                                                                  45⤵
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:1260
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                    46⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:1084
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                    46⤵
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:2208
                                                                                                                                                  • C:\Windows\SysWOW64\eD3onG4am6W7E8.exe
                                                                                                                                                    C:\Windows\system32\eD3onG4am6W7E8.exe 5985C:\Windows\SysWOW64\gsQJ6dEK8R9TwUe.exe
                                                                                                                                                    46⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:448
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                      47⤵
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:328
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                      47⤵
                                                                                                                                                        PID:2404
                                                                                                                                                      • C:\Windows\SysWOW64\OD2obF4pm5Q6E.exe
                                                                                                                                                        C:\Windows\system32\OD2obF4pm5Q6E.exe 5985C:\Windows\SysWOW64\eD3onG4am6W7E8.exe
                                                                                                                                                        47⤵
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:2316
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                          48⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1828
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                          48⤵
                                                                                                                                                            PID:1272
                                                                                                                                                          • C:\Windows\SysWOW64\mD3onG4am6W7E.exe
                                                                                                                                                            C:\Windows\system32\mD3onG4am6W7E.exe 5985C:\Windows\SysWOW64\OD2obF4pm5Q6E.exe
                                                                                                                                                            48⤵
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:924
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                              49⤵
                                                                                                                                                                PID:2940
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                49⤵
                                                                                                                                                                  PID:872
                                                                                                                                                                • C:\Windows\SysWOW64\QCelIBrzPyAuSoF.exe
                                                                                                                                                                  C:\Windows\system32\QCelIBrzPyAuSoF.exe 5985C:\Windows\SysWOW64\mD3onG4am6W7E.exe
                                                                                                                                                                  49⤵
                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:2100
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                                    50⤵
                                                                                                                                                                      PID:2344
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                      50⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:644
                                                                                                                                                                    • C:\Windows\SysWOW64\BlOBtxP0ySiDoFa.exe
                                                                                                                                                                      C:\Windows\system32\BlOBtxP0ySiDoFa.exe 5985C:\Windows\SysWOW64\QCelIBrzPyAuSoF.exe
                                                                                                                                                                      50⤵
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      PID:2332
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                                        51⤵
                                                                                                                                                                          PID:2856
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                          51⤵
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          PID:2860
                                                                                                                                                                        • C:\Windows\SysWOW64\yONyxA0uv2b3n5Q.exe
                                                                                                                                                                          C:\Windows\system32\yONyxA0uv2b3n5Q.exe 5985C:\Windows\SysWOW64\BlOBtxP0ySiDoFa.exe
                                                                                                                                                                          51⤵
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:2008
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                                            52⤵
                                                                                                                                                                              PID:3060
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                              52⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:2848
                                                                                                                                                                            • C:\Windows\SysWOW64\HVelOBtzPyAiDoF.exe
                                                                                                                                                                              C:\Windows\system32\HVelOBtzPyAiDoF.exe 5985C:\Windows\SysWOW64\yONyxA0uv2b3n5Q.exe
                                                                                                                                                                              52⤵
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:1816
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                                                53⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:2276
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                                53⤵
                                                                                                                                                                                  PID:1880
                                                                                                                                                                                • C:\Windows\SysWOW64\LNtxA0ucSiDpGaH.exe
                                                                                                                                                                                  C:\Windows\system32\LNtxA0ucSiDpGaH.exe 5985C:\Windows\SysWOW64\HVelOBtzPyAiDoF.exe
                                                                                                                                                                                  53⤵
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:2284
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                                                    54⤵
                                                                                                                                                                                      PID:2872
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                                      54⤵
                                                                                                                                                                                        PID:1832
                                                                                                                                                                                      • C:\Windows\SysWOW64\qycA1uvD2b4m5Q6.exe
                                                                                                                                                                                        C:\Windows\system32\qycA1uvD2b4m5Q6.exe 5985C:\Windows\SysWOW64\LNtxA0ucSiDpGaH.exe
                                                                                                                                                                                        54⤵
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:2424
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dwme.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
                                                                                                                                                                                          55⤵
                                                                                                                                                                                            PID:2020
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\dwme.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\dwme.exe auto
                                                                                                                                                                                            55⤵
                                                                                                                                                                                              PID:3020
                                                                                                                                                                                            • C:\Windows\SysWOW64\XG4amH6sW7E8T.exe
                                                                                                                                                                                              C:\Windows\system32\XG4amH6sW7E8T.exe 5985C:\Windows\SysWOW64\qycA1uvD2b4m5Q6.exe
                                                                                                                                                                                              55⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:840

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • \Users\Admin\AppData\Local\Temp\dwme.exe

                                                                                  Filesize

                                                                                  100KB

                                                                                  MD5

                                                                                  690f94bbbfb021e269dae422155998b8

                                                                                  SHA1

                                                                                  a9206f9fc9881fd0e954d35d20108d5f67df6b79

                                                                                  SHA256

                                                                                  29df997900b6c5c6a0be0e74388168f352191fac0e030904f59c003b944ff366

                                                                                  SHA512

                                                                                  31b824a3a394a375602c94f2c3977e7eca1e32f6da33e09a098661d7493fbf4b3fcd13316f9baf26e643a38ed6ce73b1af0464a21d607f6c54eb0619cc87b995

                                                                                • \Windows\SysWOW64\D4amH6sWJfLgZh.exe

                                                                                  Filesize

                                                                                  1.7MB

                                                                                  MD5

                                                                                  d5fcd73cabc2e7ce6d86d7d3ab7dd2c2

                                                                                  SHA1

                                                                                  d8b1aa82b23d20e3164c5471e86c3e31646ee2bc

                                                                                  SHA256

                                                                                  694fef7d7c2f0a5fdf9110caac07b01c24be8653faed1d670e3a53679ccd4d26

                                                                                  SHA512

                                                                                  894446e782a21f6c9c8f6879e0fdcaac380152a7d4801449ac853de4f56c2a66fac1c4cb6f00f8a71547beae0524e15bdba846cee45a101b51ffeee308088f67

                                                                                • memory/348-295-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/372-359-0x0000000002B50000-0x0000000002F2E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/372-377-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/468-338-0x0000000002B10000-0x0000000002EEE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/468-158-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/468-356-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/760-275-0x0000000002B30000-0x0000000002F0E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/760-294-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/836-210-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/836-191-0x0000000002B40000-0x0000000002F1E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/992-199-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1140-262-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1308-317-0x0000000002BD0000-0x0000000002FAE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/1308-336-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1328-220-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1344-314-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1344-296-0x0000000002B10000-0x0000000002EEE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/1352-188-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1352-159-0x0000000002C10000-0x0000000002FEE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/1520-388-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1520-211-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1528-380-0x0000000002C30000-0x000000000300E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/1528-398-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1592-190-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1596-212-0x0000000002C60000-0x000000000303E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/1596-230-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1636-1-0x0000000000400000-0x00000000008B3000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1636-0-0x0000000002B00000-0x0000000002EDE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/1636-2-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1636-33-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1636-30-0x0000000000400000-0x00000000008B3000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/1656-358-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1660-172-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1692-367-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1748-337-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1756-274-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1788-346-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1832-125-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1932-379-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2020-122-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2020-93-0x0000000002CE0000-0x00000000030BE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2036-54-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2036-36-0x0000000002B20000-0x0000000002EFE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2056-92-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2212-139-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2260-304-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2300-401-0x0000000002D30000-0x000000000310E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2364-73-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2388-316-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2480-400-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2508-35-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2572-89-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2572-58-0x0000000002C60000-0x000000000303E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2652-232-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2684-233-0x0000000002C50000-0x000000000302E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2684-251-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2716-253-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2836-241-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2840-57-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2840-272-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2840-254-0x0000000002B10000-0x0000000002EEE000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2868-106-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2936-126-0x0000000002A50000-0x0000000002E2E000-memory.dmp

                                                                                  Filesize

                                                                                  3.9MB

                                                                                • memory/2936-156-0x0000000000400000-0x00000000008B6000-memory.dmp

                                                                                  Filesize

                                                                                  4.7MB

                                                                                • memory/2980-60-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2980-14-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2980-13-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB