Analysis

  • max time kernel
    839s
  • max time network
    841s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 14:54

General

  • Target

    https://cdn.discordapp.com/attachments/947898779963650048/1071880860929904690/fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe

Malware Config

Extracted

Family

xworm

C2

Dejvicek-62577.portmap.io:62577

Mutex

auXZ3WTfErO6YyqP

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 25 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 58 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://cdn.discordapp.com/attachments/947898779963650048/1071880860929904690/fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc945f4f50,0x7ffc945f4f60,0x7ffc945f4f70
      2⤵
        PID:1700
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1640 /prefetch:2
        2⤵
          PID:4932
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1996 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:552
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2292 /prefetch:8
          2⤵
            PID:3172
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:1
            2⤵
              PID:224
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3020 /prefetch:1
              2⤵
                PID:204
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4164 /prefetch:8
                2⤵
                  PID:4280
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4604 /prefetch:8
                  2⤵
                    PID:3468
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4636 /prefetch:8
                    2⤵
                      PID:4032
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4876 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:480
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1016
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4820 /prefetch:8
                      2⤵
                        PID:2884
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4716 /prefetch:8
                        2⤵
                          PID:4272
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:1
                          2⤵
                            PID:4312
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4680
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4596 /prefetch:8
                            2⤵
                              PID:1448
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5272 /prefetch:8
                              2⤵
                                PID:2712
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1580 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4740
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2092
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
                                2⤵
                                  PID:2548
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4272
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:8
                                  2⤵
                                    PID:4908
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5356 /prefetch:8
                                    2⤵
                                      PID:536
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
                                      2⤵
                                        PID:4060
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2812 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1400
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:8
                                        2⤵
                                          PID:3960
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5380 /prefetch:8
                                          2⤵
                                            PID:5068
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=908 /prefetch:8
                                            2⤵
                                              PID:944
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5356 /prefetch:8
                                              2⤵
                                                PID:4632
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5532 /prefetch:8
                                                2⤵
                                                  PID:3220
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2020 /prefetch:8
                                                  2⤵
                                                    PID:5088
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5400 /prefetch:8
                                                    2⤵
                                                      PID:1480
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4984 /prefetch:8
                                                      2⤵
                                                        PID:3112
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:8
                                                        2⤵
                                                          PID:4640
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1040 /prefetch:8
                                                          2⤵
                                                            PID:1036
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1040 /prefetch:8
                                                            2⤵
                                                              PID:4480
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2116 /prefetch:8
                                                              2⤵
                                                                PID:1128
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 /prefetch:8
                                                                2⤵
                                                                  PID:3556
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1604,16926050543281749520,9421043211285150035,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4160 /prefetch:8
                                                                  2⤵
                                                                    PID:4736
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:3460
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    1⤵
                                                                      PID:4968
                                                                    • C:\Users\Admin\Downloads\fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe
                                                                      "C:\Users\Admin\Downloads\fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe"
                                                                      1⤵
                                                                      • Checks computer location settings
                                                                      • Drops startup file
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4464
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp4791.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp4791.tmp.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5112
                                                                        • C:\Windows\explorer.exe
                                                                          "C:\Windows\explorer.exe"
                                                                          3⤵
                                                                          • Modifies Installed Components in the registry
                                                                          • Enumerates connected drives
                                                                          • Checks SCSI registry key(s)
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2044
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" H3W52Z Dejvicek-62577.portmap.io 62577 FWLRS4
                                                                          3⤵
                                                                            PID:2304
                                                                        • C:\Windows\explorer.exe
                                                                          "C:\Windows\explorer.exe"
                                                                          2⤵
                                                                          • Modifies registry class
                                                                          PID:3564
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" H3W52Z Dejvicek-62577.portmap.io 62577 FWLRS4
                                                                          2⤵
                                                                            PID:4144
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" H3W52Z Dejvicek-62577.portmap.io 62577 FWLRS4
                                                                            2⤵
                                                                              PID:3516
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" H3W52Z Dejvicek-62577.portmap.io 62577 FWLRS4
                                                                              2⤵
                                                                                PID:3588
                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                              1⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:1244
                                                                              • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1244_1304146000\ChromeRecovery.exe
                                                                                "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1244_1304146000\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={424957ef-dc59-4080-99ea-c3724a7905b5} --system
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:4796
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3220
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                              • Enumerates system info in registry
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5004
                                                                            • C:\Windows\system32\taskmgr.exe
                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                              1⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:3852

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v6

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir1244_1304146000\ChromeRecovery.exe
                                                                              Filesize

                                                                              253KB

                                                                              MD5

                                                                              49ac3c96d270702a27b4895e4ce1f42a

                                                                              SHA1

                                                                              55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                              SHA256

                                                                              82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                              SHA512

                                                                              b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                              Filesize

                                                                              141KB

                                                                              MD5

                                                                              ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                              SHA1

                                                                              10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                              SHA256

                                                                              7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                              SHA512

                                                                              6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp4791.tmp.exe
                                                                              Filesize

                                                                              61KB

                                                                              MD5

                                                                              46aca0225c8c642cf554a74ee01789c7

                                                                              SHA1

                                                                              494db581ecdd707a28f2605ddc38ead146ae3927

                                                                              SHA256

                                                                              0f9b480b26992a034558414e756b1b3b432858585d97c576c831e1f2111e9643

                                                                              SHA512

                                                                              e591163b2bcdaa2f5c6f5ea6f0a8117fa4ac27118ac1d70a393dc1a0c329e079ef8c79255b7c64e84c3598bb10df053880c8bcc69f57ae37ffe0baf55f903d41

                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp4791.tmp.exe
                                                                              Filesize

                                                                              61KB

                                                                              MD5

                                                                              46aca0225c8c642cf554a74ee01789c7

                                                                              SHA1

                                                                              494db581ecdd707a28f2605ddc38ead146ae3927

                                                                              SHA256

                                                                              0f9b480b26992a034558414e756b1b3b432858585d97c576c831e1f2111e9643

                                                                              SHA512

                                                                              e591163b2bcdaa2f5c6f5ea6f0a8117fa4ac27118ac1d70a393dc1a0c329e079ef8c79255b7c64e84c3598bb10df053880c8bcc69f57ae37ffe0baf55f903d41

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe
                                                                              Filesize

                                                                              41KB

                                                                              MD5

                                                                              46fe01b2a7216da79a96d46f98957a5f

                                                                              SHA1

                                                                              430d35e8a579c64c29dcc1188e07ea4dcbfe9695

                                                                              SHA256

                                                                              77f70bde5d67398cd83c58bf1dc0e8a90d6f84951dc55ab20d750d93c95e615d

                                                                              SHA512

                                                                              fee20c0b6c43457dddb9ee958fac4c7ba1f61c643cadfe1531e03981b7ad6173315160e3bf8d4be24d6861e0830fcd2785ff8767cc9d86b42fdd427d8bb77147

                                                                            • C:\Users\Admin\AppData\Roaming\temp0923
                                                                              Filesize

                                                                              10B

                                                                              MD5

                                                                              0cc7f533585c9542d07ba87e45ea1c32

                                                                              SHA1

                                                                              68765c8507b4b2f49293920044e498f2a4e670ff

                                                                              SHA256

                                                                              f5c9b22b3f2716c38df86280d194ba6871f947572b4650e305c7a7e81625bd89

                                                                              SHA512

                                                                              70f406b6dca467a2951a897dea80e64b8c2d024e58414de22f4b5f1a19ab33dcad6a0a783f855c775f3b4d76ec77eb575740b62c18b838d114675de9e90f5ce3

                                                                            • C:\Users\Admin\Downloads\fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe
                                                                              Filesize

                                                                              41KB

                                                                              MD5

                                                                              46fe01b2a7216da79a96d46f98957a5f

                                                                              SHA1

                                                                              430d35e8a579c64c29dcc1188e07ea4dcbfe9695

                                                                              SHA256

                                                                              77f70bde5d67398cd83c58bf1dc0e8a90d6f84951dc55ab20d750d93c95e615d

                                                                              SHA512

                                                                              fee20c0b6c43457dddb9ee958fac4c7ba1f61c643cadfe1531e03981b7ad6173315160e3bf8d4be24d6861e0830fcd2785ff8767cc9d86b42fdd427d8bb77147

                                                                            • C:\Users\Admin\Downloads\fjdgsaifgdsaudfpoijnuisabfodistriopzwrmsofdsjgnbd.exe
                                                                              Filesize

                                                                              41KB

                                                                              MD5

                                                                              46fe01b2a7216da79a96d46f98957a5f

                                                                              SHA1

                                                                              430d35e8a579c64c29dcc1188e07ea4dcbfe9695

                                                                              SHA256

                                                                              77f70bde5d67398cd83c58bf1dc0e8a90d6f84951dc55ab20d750d93c95e615d

                                                                              SHA512

                                                                              fee20c0b6c43457dddb9ee958fac4c7ba1f61c643cadfe1531e03981b7ad6173315160e3bf8d4be24d6861e0830fcd2785ff8767cc9d86b42fdd427d8bb77147

                                                                            • \??\pipe\crashpad_4868_YVWJBSZPYOZQNGMI
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • memory/2044-145-0x0000000000000000-mapping.dmp
                                                                            • memory/2304-152-0x0000000005D60000-0x0000000006304000-memory.dmp
                                                                              Filesize

                                                                              5.6MB

                                                                            • memory/2304-148-0x00000000004113E2-mapping.dmp
                                                                            • memory/2304-147-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/2304-150-0x0000000005470000-0x0000000005502000-memory.dmp
                                                                              Filesize

                                                                              584KB

                                                                            • memory/2304-151-0x0000000005510000-0x00000000055AC000-memory.dmp
                                                                              Filesize

                                                                              624KB

                                                                            • memory/2304-153-0x0000000005C20000-0x0000000005C86000-memory.dmp
                                                                              Filesize

                                                                              408KB

                                                                            • memory/3564-182-0x0000000000000000-mapping.dmp
                                                                            • memory/3588-184-0x00000000004113E2-mapping.dmp
                                                                            • memory/4464-135-0x0000000000F20000-0x0000000000F30000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/4464-136-0x00007FFC8FA30000-0x00007FFC904F1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4464-137-0x00007FFC8FA30000-0x00007FFC904F1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/4796-139-0x0000000000000000-mapping.dmp
                                                                            • memory/5004-174-0x00000223358CE000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-189-0x00000223358CD000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              16KB

                                                                            • memory/5004-165-0x0000022333920000-0x0000022333940000-memory.dmp
                                                                              Filesize

                                                                              128KB

                                                                            • memory/5004-167-0x00000223351B0000-0x00000223351D0000-memory.dmp
                                                                              Filesize

                                                                              128KB

                                                                            • memory/5004-173-0x00000223358CE000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-196-0x00000223358DB000-0x00000223358DE000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-175-0x00000223358CE000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-172-0x0000022333960000-0x0000022333968000-memory.dmp
                                                                              Filesize

                                                                              32KB

                                                                            • memory/5004-176-0x00000223358CE000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-163-0x0000022333900000-0x0000022333920000-memory.dmp
                                                                              Filesize

                                                                              128KB

                                                                            • memory/5004-195-0x00000223358DB000-0x00000223358DE000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-194-0x00000223358DB000-0x00000223358DE000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/5004-191-0x00000223358CD000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              16KB

                                                                            • memory/5004-187-0x00000223358CD000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              16KB

                                                                            • memory/5004-188-0x00000223358CD000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              16KB

                                                                            • memory/5004-190-0x00000223358CD000-0x00000223358D1000-memory.dmp
                                                                              Filesize

                                                                              16KB

                                                                            • memory/5004-164-0x00000223326C8000-0x00000223326D0000-memory.dmp
                                                                              Filesize

                                                                              32KB

                                                                            • memory/5112-144-0x0000000000620000-0x0000000000636000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/5112-146-0x00007FFC8FA30000-0x00007FFC904F1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5112-149-0x00007FFC8FA30000-0x00007FFC904F1000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/5112-141-0x0000000000000000-mapping.dmp