Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/03/2025, 17:48
Static task
static1
Behavioral task
behavioral1
Sample
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe
Resource
win10v2004-20250314-en
General
-
Target
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe
-
Size
1.3MB
-
MD5
4c3f4f6690113cb6bfe349a2013eb4da
-
SHA1
b76c0afa2b28452a5f2dc4c223d8e708268f6959
-
SHA256
ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79
-
SHA512
977939874979cfb90d3d3fd1c014031d4cee24fceb52fceab0868ef773b289c1b3983c70fe9e247b4380514498cf995f763587283f13dbefb3ad5937f097c195
-
SSDEEP
24576:O9DmJQXyb5Ad4tGgUJJ1528LMhEMSoWN2D1zF:
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\vlc = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\VideoLAN\\vlc.exe\"" ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2192 explorer.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe Token: SeShutdownPrivilege 2192 explorer.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe 2192 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2812 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 32 PID 2156 wrote to memory of 2812 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 32 PID 2156 wrote to memory of 2812 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 32 PID 2156 wrote to memory of 2812 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 32 PID 2156 wrote to memory of 2816 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 33 PID 2156 wrote to memory of 2816 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 33 PID 2156 wrote to memory of 2816 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 33 PID 2156 wrote to memory of 2816 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 33 PID 2156 wrote to memory of 2824 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 34 PID 2156 wrote to memory of 2824 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 34 PID 2156 wrote to memory of 2824 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 34 PID 2156 wrote to memory of 2824 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 34 PID 2156 wrote to memory of 2068 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 35 PID 2156 wrote to memory of 2068 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 35 PID 2156 wrote to memory of 2068 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 35 PID 2156 wrote to memory of 2068 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 35 PID 2156 wrote to memory of 3060 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 36 PID 2156 wrote to memory of 3060 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 36 PID 2156 wrote to memory of 3060 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 36 PID 2156 wrote to memory of 3060 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 36 PID 2156 wrote to memory of 2732 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 37 PID 2156 wrote to memory of 2732 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 37 PID 2156 wrote to memory of 2732 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 37 PID 2156 wrote to memory of 2732 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 37 PID 2156 wrote to memory of 2056 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 38 PID 2156 wrote to memory of 2056 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 38 PID 2156 wrote to memory of 2056 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 38 PID 2156 wrote to memory of 2056 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 38 PID 2156 wrote to memory of 2928 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 39 PID 2156 wrote to memory of 2928 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 39 PID 2156 wrote to memory of 2928 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 39 PID 2156 wrote to memory of 2928 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 39 PID 2156 wrote to memory of 2724 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 40 PID 2156 wrote to memory of 2724 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 40 PID 2156 wrote to memory of 2724 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 40 PID 2156 wrote to memory of 2724 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 40 PID 2156 wrote to memory of 2708 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 41 PID 2156 wrote to memory of 2708 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 41 PID 2156 wrote to memory of 2708 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 41 PID 2156 wrote to memory of 2708 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 41 PID 2156 wrote to memory of 2896 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 42 PID 2156 wrote to memory of 2896 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 42 PID 2156 wrote to memory of 2896 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 42 PID 2156 wrote to memory of 2896 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 42 PID 2156 wrote to memory of 2776 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 43 PID 2156 wrote to memory of 2776 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 43 PID 2156 wrote to memory of 2776 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 43 PID 2156 wrote to memory of 2776 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 43 PID 2156 wrote to memory of 2720 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 44 PID 2156 wrote to memory of 2720 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 44 PID 2156 wrote to memory of 2720 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 44 PID 2156 wrote to memory of 2720 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 44 PID 2156 wrote to memory of 2664 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 45 PID 2156 wrote to memory of 2664 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 45 PID 2156 wrote to memory of 2664 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 45 PID 2156 wrote to memory of 2664 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 45 PID 2156 wrote to memory of 2612 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 46 PID 2156 wrote to memory of 2612 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 46 PID 2156 wrote to memory of 2612 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 46 PID 2156 wrote to memory of 2612 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 46 PID 2156 wrote to memory of 2628 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 47 PID 2156 wrote to memory of 2628 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 47 PID 2156 wrote to memory of 2628 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 47 PID 2156 wrote to memory of 2628 2156 ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:692
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"C:\Users\Admin\AppData\Local\Temp\ed88adb1fab6005e7c44cb02346bd417aa47a32b0e14ec5c117156dadd37bc79.exe"2⤵PID:1960
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2192
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1