Analysis
-
max time kernel
78s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 06:33
Static task
static1
Behavioral task
behavioral1
Sample
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
Resource
win10v2004-20240226-en
General
-
Target
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe
-
Size
455KB
-
MD5
c8d9593196962fa5d706a207c16674cd
-
SHA1
686a8e674e6615d5cd91f7b2cba0c755054b3f69
-
SHA256
a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d
-
SHA512
5ddae80780c6091bfe0ab5e29bc63732c08ce34f677fc341366dcecf6db9e1bd2e0ed24cfe57eface0d19c6f46010f47eb2d74888b91a503dae00651c4a756bf
-
SSDEEP
12288:XcTpGLwWpFGIWFfDtaY4S0LEy7w0iymL/:XOpEwiFYxsEyHiyK
Malware Config
Extracted
xworm
5.1
104.194.9.116:7000
bUezpCDHVjUVS3W9
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot6330888131:AAE5ycZdHuNqV5SVYhHeCfRENn6GuCjwXjs/sendMessage?chat_id=1046049845
Extracted
eternity
47vk9PbPuHnEnazCn4tLpwPCWRLSMhpX9PD8WqpjchhTXisimD6j8EvRFDbPQHKUmHVq3vAM3DLytXLg8CqcdRXRFdPe92Q
-
payload_urls
https://raw.githubusercontent.com/VolVeRFM/SilentMiner-VolVeR/main/VolVeRBuilder/Resources/xmrig.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/1016-6-0x0000000000400000-0x000000000040E000-memory.dmp family_xworm -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft.exe ngen.exe -
Executes dropped EXE 6 IoCs
pid Process 3116 kxggpl.exe 3860 peeguu.exe 4932 regsvcs.exe 4836 zgigxl.exe 2472 regsvcs.exe 4544 pkiwizgebqxq.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe iexplore.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3476 set thread context of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3116 set thread context of 1208 3116 kxggpl.exe 106 PID 3860 set thread context of 2524 3860 peeguu.exe 118 PID 4836 set thread context of 4920 4836 zgigxl.exe 121 PID 2524 set thread context of 2960 2524 iexplore.exe 149 -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3352 sc.exe 1008 sc.exe 4400 sc.exe 452 sc.exe 392 sc.exe 1004 sc.exe 1424 sc.exe 2584 sc.exe 3260 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4560 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" pkiwizgebqxq.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main pkiwizgebqxq.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 996 PING.EXE -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 2524 iexplore.exe 996 powershell.exe 996 powershell.exe 996 powershell.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2960 dialer.exe 2960 dialer.exe 2524 iexplore.exe 2524 iexplore.exe 2524 iexplore.exe 2960 dialer.exe 2960 dialer.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe Token: SeDebugPrivilege 1016 jsc.exe Token: SeDebugPrivilege 996 powershell.exe Token: SeShutdownPrivilege 4292 powercfg.exe Token: SeCreatePagefilePrivilege 4292 powercfg.exe Token: SeShutdownPrivilege 4804 powercfg.exe Token: SeCreatePagefilePrivilege 4804 powercfg.exe Token: SeShutdownPrivilege 208 powercfg.exe Token: SeCreatePagefilePrivilege 208 powercfg.exe Token: SeShutdownPrivilege 872 powercfg.exe Token: SeCreatePagefilePrivilege 872 powercfg.exe Token: SeDebugPrivilege 2960 dialer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1016 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 89 PID 3476 wrote to memory of 1212 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 90 PID 3476 wrote to memory of 1212 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 90 PID 3476 wrote to memory of 1212 3476 a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe 90 PID 1016 wrote to memory of 3116 1016 jsc.exe 101 PID 1016 wrote to memory of 3116 1016 jsc.exe 101 PID 3116 wrote to memory of 2800 3116 kxggpl.exe 103 PID 3116 wrote to memory of 2800 3116 kxggpl.exe 103 PID 3116 wrote to memory of 2800 3116 kxggpl.exe 103 PID 3116 wrote to memory of 1860 3116 kxggpl.exe 104 PID 3116 wrote to memory of 1860 3116 kxggpl.exe 104 PID 3116 wrote to memory of 1860 3116 kxggpl.exe 104 PID 3116 wrote to memory of 3924 3116 kxggpl.exe 105 PID 3116 wrote to memory of 3924 3116 kxggpl.exe 105 PID 3116 wrote to memory of 3924 3116 kxggpl.exe 105 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 3116 wrote to memory of 1208 3116 kxggpl.exe 106 PID 1208 wrote to memory of 2676 1208 regsvcs.exe 109 PID 1208 wrote to memory of 2676 1208 regsvcs.exe 109 PID 1208 wrote to memory of 2676 1208 regsvcs.exe 109 PID 2676 wrote to memory of 464 2676 cmd.exe 111 PID 2676 wrote to memory of 464 2676 cmd.exe 111 PID 2676 wrote to memory of 464 2676 cmd.exe 111 PID 2676 wrote to memory of 996 2676 cmd.exe 112 PID 2676 wrote to memory of 996 2676 cmd.exe 112 PID 2676 wrote to memory of 996 2676 cmd.exe 112 PID 1016 wrote to memory of 3860 1016 jsc.exe 113 PID 1016 wrote to memory of 3860 1016 jsc.exe 113 PID 2676 wrote to memory of 4560 2676 cmd.exe 114 PID 2676 wrote to memory of 4560 2676 cmd.exe 114 PID 2676 wrote to memory of 4560 2676 cmd.exe 114 PID 2676 wrote to memory of 4932 2676 cmd.exe 115 PID 2676 wrote to memory of 4932 2676 cmd.exe 115 PID 2676 wrote to memory of 4932 2676 cmd.exe 115 PID 1016 wrote to memory of 4836 1016 jsc.exe 117 PID 1016 wrote to memory of 4836 1016 jsc.exe 117 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 3860 wrote to memory of 2524 3860 peeguu.exe 118 PID 4836 wrote to memory of 4920 4836 zgigxl.exe 121 PID 4836 wrote to memory of 4920 4836 zgigxl.exe 121 PID 4836 wrote to memory of 4920 4836 zgigxl.exe 121
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1136
-
C:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exeC:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exe2⤵
- Executes dropped EXE
PID:2472
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1380
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:392
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4804
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1972
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2756
-
C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"C:\Users\Admin\AppData\Local\Temp\a50078c294c3980c23fc8da34f3fd1dc8ca042e07e0f7f67696d7035ec84700d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\kxggpl.exe"C:\Users\Admin\AppData\Local\Temp\kxggpl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"4⤵PID:2800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"4⤵PID:1860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:3924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "regsvcs" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:464
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Runs ping.exe
PID:996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "regsvcs" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:4560
-
-
C:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exe"C:\Users\Admin\AppData\Local\ServiceHub\regsvcs.exe"6⤵
- Executes dropped EXE
PID:4932
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\peeguu.exe"C:\Users\Admin\AppData\Local\Temp\peeguu.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2524 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart5⤵PID:1104
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart6⤵PID:5060
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc5⤵
- Launches sc.exe
PID:4400
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv5⤵
- Launches sc.exe
PID:392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits5⤵
- Launches sc.exe
PID:3352
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc5⤵
- Launches sc.exe
PID:1008
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "AHIMMUFK"5⤵
- Launches sc.exe
PID:1004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "AHIMMUFK" binpath= "C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe" start= "auto"5⤵
- Launches sc.exe
PID:1424
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:2584
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "AHIMMUFK"5⤵
- Launches sc.exe
PID:3260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\zgigxl.exe"C:\Users\Admin\AppData\Local\Temp\zgigxl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵
- Drops startup file
PID:4920
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:2896
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:1212
-
-
C:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exeC:\ProgramData\xlffyhztkvzk\pkiwizgebqxq.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
822KB
MD5aa094de5b8ef17848a5926c13eb67e26
SHA172df0e64ad124ef9bdfa0ed66b3afe62d4364192
SHA2569c530f1306aa1312fda938169e208a033341bc49ff956695c7616ad6c5d4bc94
SHA512c2fa9b5141efbba11345e3e4565ddf63b3c9446bb711267a69abeb52117b0eb35ce6c563d97cf0ced03c3c3c9ea8dbd94c2a31d579d4888f03654a75bd5e3b7b
-
Filesize
321B
MD5baf5d1398fdb79e947b60fe51e45397f
SHA149e7b8389f47b93509d621b8030b75e96bb577af
SHA25610c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8
SHA512b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
86KB
MD5486e31124a9d582ceba9b0c511d38d11
SHA106e64789514aec2214d42bf35e83055d6225ac35
SHA256ffd64c83ca0d115da324cbab289ecadb19730caa25203b5f0ff5c0fcc0efcc0b
SHA512fca12847a2009bad2010a03bc76e21975f7c059ab42bf09db46e73572800cac55cfbb0a74cadc676eb4d6892d66978cfceced1de0ef7357e398723bb07ce5199
-
Filesize
68KB
MD5c35dbdd9f90dd3f2beac22f68ef270d7
SHA1f222a86bf8902f388ff5769c728c9a328c25d5ae
SHA25616209557eb7e5c5c56f99ce18050b3176a7955a65438d8a56b741b954cfadcb5
SHA512490f4b6de9861879650414e357d751f545514fb988849f94e985467dafd6c64ce925d9044b9bde996d3024a24cb93fee8eb96b3d78f4cc3bbf13a6e32846988e
-
Filesize
40KB
MD5ec85d827b9fdb9556cc92986311ffc24
SHA123173a0dad09c8de6f3c70cc94b9b2c03c84424e
SHA2566297d7e910451a39d4516c080a195b4b0763c3b2536ce69e66f9d918edbd7594
SHA512a3cdf3ba9fa87e58c72341f19dc5eda49d1c8d3f6e97d3f3aaad704549af0b2221fa25b688b7d020b7686ae30cde5ea5c5389bf10afd89a3c6f23a0743cdd638
-
Filesize
3.1MB
MD586e00d529b3b454a84b942ac916211e3
SHA1021c733e5448436b384bf0d3a0ba81f4d0d93f9a
SHA25630e01b261cb5d7524a303cdbe9d177fc05d74279642e4a87b46ee70045e68d53
SHA5129a08379b35a3bf1699b925c6dbfc6e85123f1155e567929eaff3683e5e9f196a16775e3a2f6a7585f7c0f0f201ef4be009cda5cf94b160742642145837c3de1e
-
Filesize
756KB
MD5d76027fe4cfd48c7f8999c796e50e731
SHA15026422e84bf445e2d141529e2b808187a30d9f6
SHA256148da274864c690a7c01119e025bdc0ab94fa9c110c30afb42e51b1c990a2799
SHA5122e2c4a5319a61555913648702ddcfb8b40d548dcfda1a536a2e85f9cb85d25d9a463743dc866f86b4de99fd10f9c402def424b9e8a203189518f45e924b89d2d