Analysis
-
max time kernel
600s -
max time network
593s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
28-03-2024 00:56
Static task
static1
Behavioral task
behavioral1
Sample
x326.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
x326.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
x326.exe
Resource
win10v2004-20231215-en
General
-
Target
x326.exe
-
Size
455KB
-
MD5
c8d9593196962fa5d706a207c16674cd
-
SHA1
686a8e674e6615d5cd91f7b2cba0c755054b3f69
-
SHA256
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d
-
SHA512
5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf
-
SSDEEP
12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK
Malware Config
Extracted
xworm
5.1
104.194.9.116:7000
bUezpCDHVjUVS3W9
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1568-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.exe vbc.exe -
Executes dropped EXE 13 IoCs
pid Process 2872 sovthz.exe 2852 zlftge.exe 5016 ftbskc.exe 5068 tdmyff.exe 4160 CasPol.exe 5000 CasPol.exe 216 pkiwizgebqxq.exe 168 CasPol.exe 508 CasPol.exe 2928 CasPol.exe 2172 CasPol.exe 4072 CasPol.exe 1972 CasPol.exe -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6D1A73D92C4DC2751A4B5A2404E1BDCC svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9C237ECACBCB4101A3BE740DF0E53F83 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\ExplorerStartupLog.etl pkiwizgebqxq.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\MRT.exe explorer.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E01C1BB8321328324FC6C7164F9754E9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4176 set thread context of 1568 4176 x326.exe 74 PID 2872 set thread context of 2616 2872 sovthz.exe 79 PID 2852 set thread context of 5024 2852 zlftge.exe 85 PID 5016 set thread context of 1208 5016 ftbskc.exe 87 PID 5068 set thread context of 4228 5068 tdmyff.exe 97 PID 4228 set thread context of 1500 4228 explorer.exe 124 -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4128 sc.exe 4688 sc.exe 3800 sc.exe 404 sc.exe 5000 sc.exe 1484 sc.exe 1724 sc.exe 4116 sc.exe 2912 sc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 pkiwizgebqxq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz pkiwizgebqxq.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2484 schtasks.exe -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer pkiwizgebqxq.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerStartupTraceRecorded = "1" pkiwizgebqxq.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2912 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 4176 x326.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 2852 zlftge.exe 4228 explorer.exe 4648 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3300 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4176 x326.exe Token: SeDebugPrivilege 1568 msbuild.exe Token: SeDebugPrivilege 2852 zlftge.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeIncreaseQuotaPrivilege 4648 powershell.exe Token: SeSecurityPrivilege 4648 powershell.exe Token: SeTakeOwnershipPrivilege 4648 powershell.exe Token: SeLoadDriverPrivilege 4648 powershell.exe Token: SeSystemProfilePrivilege 4648 powershell.exe Token: SeSystemtimePrivilege 4648 powershell.exe Token: SeProfSingleProcessPrivilege 4648 powershell.exe Token: SeIncBasePriorityPrivilege 4648 powershell.exe Token: SeCreatePagefilePrivilege 4648 powershell.exe Token: SeBackupPrivilege 4648 powershell.exe Token: SeRestorePrivilege 4648 powershell.exe Token: SeShutdownPrivilege 4648 powershell.exe Token: SeDebugPrivilege 4648 powershell.exe Token: SeSystemEnvironmentPrivilege 4648 powershell.exe Token: SeRemoteShutdownPrivilege 4648 powershell.exe Token: SeUndockPrivilege 4648 powershell.exe Token: SeManageVolumePrivilege 4648 powershell.exe Token: 33 4648 powershell.exe Token: 34 4648 powershell.exe Token: 35 4648 powershell.exe Token: 36 4648 powershell.exe Token: SeShutdownPrivilege 4360 powercfg.exe Token: SeCreatePagefilePrivilege 4360 powercfg.exe Token: SeShutdownPrivilege 4544 powercfg.exe Token: SeCreatePagefilePrivilege 4544 powercfg.exe Token: SeShutdownPrivilege 4964 powercfg.exe Token: SeCreatePagefilePrivilege 4964 powercfg.exe Token: SeShutdownPrivilege 4124 powercfg.exe Token: SeCreatePagefilePrivilege 4124 powercfg.exe Token: SeDebugPrivilege 1500 dialer.exe Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE Token: SeShutdownPrivilege 3300 Explorer.EXE Token: SeCreatePagefilePrivilege 3300 Explorer.EXE -
Suspicious use of FindShellTrayWindow 11 IoCs
pid Process 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 312 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 4176 wrote to memory of 1568 4176 x326.exe 74 PID 1568 wrote to memory of 2872 1568 msbuild.exe 78 PID 1568 wrote to memory of 2872 1568 msbuild.exe 78 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 2616 2872 sovthz.exe 79 PID 2872 wrote to memory of 4236 2872 sovthz.exe 80 PID 2872 wrote to memory of 4236 2872 sovthz.exe 80 PID 1568 wrote to memory of 2852 1568 msbuild.exe 83 PID 1568 wrote to memory of 2852 1568 msbuild.exe 83 PID 1568 wrote to memory of 5016 1568 msbuild.exe 84 PID 1568 wrote to memory of 5016 1568 msbuild.exe 84 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 2852 wrote to memory of 5024 2852 zlftge.exe 85 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 5016 wrote to memory of 1208 5016 ftbskc.exe 87 PID 1208 wrote to memory of 776 1208 CasPol.exe 89 PID 1208 wrote to memory of 776 1208 CasPol.exe 89 PID 1208 wrote to memory of 776 1208 CasPol.exe 89 PID 776 wrote to memory of 1572 776 cmd.exe 91 PID 776 wrote to memory of 1572 776 cmd.exe 91 PID 776 wrote to memory of 1572 776 cmd.exe 91 PID 776 wrote to memory of 2912 776 cmd.exe 92 PID 776 wrote to memory of 2912 776 cmd.exe 92 PID 776 wrote to memory of 2912 776 cmd.exe 92 PID 1568 wrote to memory of 5068 1568 msbuild.exe 93 PID 1568 wrote to memory of 5068 1568 msbuild.exe 93 PID 776 wrote to memory of 2484 776 cmd.exe 94 PID 776 wrote to memory of 2484 776 cmd.exe 94 PID 776 wrote to memory of 2484 776 cmd.exe 94 PID 776 wrote to memory of 4160 776 cmd.exe 95 PID 776 wrote to memory of 4160 776 cmd.exe 95
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:556
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of FindShellTrayWindow
PID:996
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:636
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:732
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:912
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:1020
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:704
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:1044
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵
- Drops file in System32 directory
PID:1064
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1096
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:5000
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:168 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1612
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:508 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:312
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:2928 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4248
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:2172 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4536
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:4072 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:652
-
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exeC:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe2⤵
- Executes dropped EXE
PID:1972 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3584
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3584 -s 5804⤵PID:4804
-
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1152
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1212
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1268
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1280
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1288
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1360
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:2880
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1476
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1516
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1560
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1672
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1820
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1872
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1904
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2028
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:1540
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2280
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2316
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2332
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2356
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2404
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2444
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2460
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2468
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2476
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2652
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2892
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3068
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\x326.exe"C:\Users\Admin\AppData\Local\Temp\x326.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\sovthz.exe"C:\Users\Admin\AppData\Local\Temp\sovthz.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"5⤵
- Drops startup file
PID:2616 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2588
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"5⤵PID:4236
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zlftge.exe"C:\Users\Admin\AppData\Local\Temp\zlftge.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:5024
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2852 -s 12045⤵PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\ftbskc.exe"C:\Users\Admin\AppData\Local\Temp\ftbskc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "CasPol" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe"6⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1572
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.17⤵
- Runs ping.exe
PID:2912
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "CasPol" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe" /rl HIGHEST /f7⤵
- Creates scheduled task(s)
PID:2484
-
-
C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe"C:\Users\Admin\AppData\Local\ServiceHub\CasPol.exe"7⤵
- Executes dropped EXE
PID:4160
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5016 -s 31645⤵PID:4248
-
-
-
C:\Users\Admin\AppData\Local\Temp\tdmyff.exe"C:\Users\Admin\AppData\Local\Temp\tdmyff.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5068 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4228 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart6⤵PID:3168
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart7⤵PID:1468
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc6⤵
- Launches sc.exe
PID:3800
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:1724
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv6⤵
- Launches sc.exe
PID:404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits6⤵
- Launches sc.exe
PID:4116
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc6⤵
- Launches sc.exe
PID:5000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "AHIMMUFK"6⤵
- Launches sc.exe
PID:1484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "AHIMMUFK" binpath= "C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe" start= "auto"6⤵
- Launches sc.exe
PID:4128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:4688
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "AHIMMUFK"6⤵
- Launches sc.exe
PID:2912 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2484
-
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵PID:2068
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5068 -s 31365⤵PID:4680
-
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3776
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3568
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3568 -s 8322⤵PID:2420
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Modifies data under HKEY_USERS
PID:4584
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3332
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:3152
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:2752
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4468
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:4464
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:1328
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:2832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3620
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1808
-
C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exeC:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:216
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5d2c63f8e7671c125aa1bd468d7cd441a
SHA173710b083c898692404ea922bb4645e3f60772d4
SHA256e39a19ff8e7aa6937c9f12ec01eb78bde3f5b2d6e815890ae2c61989ce42f2f7
SHA5128c707ee35407d560ade03bac807999f9a72a40a20e11a1d2ea17c5384605005586c6b67bae42a71cd5c7d79d6b33f1b0b88b25660693881925855ac2f5160937
-
Filesize
12KB
MD578b9444b09e58b0a5071506d71d95891
SHA18bd931a4e3e4d322c8586ef9ad5fa0846e5bf456
SHA256532a0adc7d4bc40c09b548111666700188b7fa327810559a115350ee2d819070
SHA5123dbb8115178bc2fc4c4697f1b10254c76a321988db1ba4512275f32dbde34c04fabf6ec63f2795529c1f2148f8b3240b7f906c7aa0975f71b8bf7dd107459122
-
Filesize
12KB
MD53b12ebf232d220c8375cb84b3e0bd8ef
SHA19b8c30005925045a6c978623608174c8c95b6117
SHA256479c3f40463ec18ac14c7f6781740906938c495f86e42bdca84f6db9c9f43e1a
SHA512084e98f56c9b73e6bff5abccda07a4f20024ee5cfd29cc70367ddd12865dfd146c1e4fc65b22fc90b92b35ab09efe798e3d37b66f5996e5b3c7c3b07e0a90037
-
Filesize
1.8MB
MD56007b21902bd7f35b64a1a773549bb3e
SHA146d110878578d2c3e878ad44ecedfb040ec38c82
SHA2568f4ccd6cb19a4c5d487fa1d06ea4ad4ee29e087cddc48aa9fac69be9f537e840
SHA51256679e2f766f9250526a8f15857c210653621bf4608da5738e1c80f4739699fef0c2a411ad8482b630d1c8c413fcde933195aff81fbee9e7537a833687519363
-
Filesize
321B
MD5d96cb6a55eb71b30f2e8a725ef5e6e5d
SHA1f0bef03d7f37dfee965c6dfe4f6f447e3ab34be0
SHA256253f84939770e1b5663cecd7df61bb04c1668c1a5f90a6dd2b95ea6830f8977b
SHA512e65e8ee91233d4179beff6d381c07a600a0905710feaa063d9880c48646bd296137efdf628caecb8ccecec20162c2c952e9713d1d629788a37f1afba09bf4b77
-
Filesize
105KB
MD5ac93f60717f1fee8c678e624f54852ee
SHA1d9c9828396d19a7f2920af68a4692409f16beaa9
SHA2561fa79bf14d80519f7965a44dcc1f69ec1d24e83eea2927b474c3545e65062f24
SHA5129ff7dfe9c8bc2ae775a97227990f332d8b799fbb4235eea7c73756a5359841d355805d1b624b40fe8f7e864c997a604d3c10ad1fa1182deb5842ab77aad9b1b7
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
393KB
MD53f3a51617811e9581aba50376599efa6
SHA19b26aa73f43a4db9b216b90d1aa3e2e4d602fde8
SHA2565f3403e13e316d9320d46233e9f62b183623c46ec80c6c55139efdd72c5ada37
SHA5129ad5cfb29281dd462b726c7ee239926f83050181fe4f6c3e9057e51df65ae7f850cecbf1cb453287720314275335df36bb8d5299d09a1f73329a5b9292db3ee3
-
Filesize
756KB
MD5d76027fe4cfd48c7f8999c796e50e731
SHA15026422e84bf445e2d141529e2b808187a30d9f6
SHA256148da274864c690a7c01119e025bdc0ab94fa9c110c30afb42e51b1c990a2799
SHA5122e2c4a5319a61555913648702ddcfb8b40d548dcfda1a536a2e85f9cb85d25d9a463743dc866f86b4de99fd10f9c402def424b9e8a203189518f45e924b89d2d
-
Filesize
3.1MB
MD586e00d529b3b454a84b942ac916211e3
SHA1021c733e5448436b384bf0d3a0ba81f4d0d93f9a
SHA25630e01b261cb5d7524a303cdbe9d177fc05d74279642e4a87b46ee70045e68d53
SHA5129a08379b35a3bf1699b925c6dbfc6e85123f1155e567929eaff3683e5e9f196a16775e3a2f6a7585f7c0f0f201ef4be009cda5cf94b160742642145837c3de1e
-
Filesize
16.5MB
MD5d01b812c108576056594805b6e9e7064
SHA1290fc3e50cf13a1595f1ba3357285153ac98834d
SHA2569a6ac9acc3267fc22ecd8872e3e9d863dce608d609ee06fb0769b599ce669ec4
SHA512d3709b4a6760e149bcd774f7648857a47161e7144530e3d1ae700b33861837d494d646bb8accd3980b3ccb955682c9c1ebe2c3f22371fb9566f669c48fb09be4