Resubmissions
18-05-2024 07:56
240518-js2a6aaf51 1017-05-2024 19:50
240517-ykrjbaga59 1017-05-2024 19:47
240517-yhmscaff8t 10Analysis
-
max time kernel
166s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 19:47
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xworm
pacific-ambient.gl.at.ply.gg:44633
-
Install_directory
%AppData%
-
install_file
WindowsUpdate.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0005000000023277-254.dat family_xworm behavioral1/memory/1160-275-0x00000000001E0000-0x000000000022E000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 232 powershell.exe 2640 powershell.exe 1648 powershell.exe 3648 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation Nitama External.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.lnk Nitama External.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.lnk Nitama External.exe -
Executes dropped EXE 2 IoCs
pid Process 1160 Nitama External.exe 1936 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Nitama External.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 185 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1632 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133604488537468043" chrome.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1160 Nitama External.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4380 chrome.exe 4380 chrome.exe 1648 powershell.exe 1648 powershell.exe 1648 powershell.exe 3648 powershell.exe 3648 powershell.exe 3648 powershell.exe 232 powershell.exe 232 powershell.exe 232 powershell.exe 2640 powershell.exe 2640 powershell.exe 2640 powershell.exe 1160 Nitama External.exe 1160 Nitama External.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 3732 chrome.exe 3732 chrome.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe Token: SeShutdownPrivilege 4380 chrome.exe Token: SeCreatePagefilePrivilege 4380 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4380 chrome.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe 4000 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1160 Nitama External.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4380 wrote to memory of 1040 4380 chrome.exe 82 PID 4380 wrote to memory of 1040 4380 chrome.exe 82 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 2360 4380 chrome.exe 83 PID 4380 wrote to memory of 3344 4380 chrome.exe 84 PID 4380 wrote to memory of 3344 4380 chrome.exe 84 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 PID 4380 wrote to memory of 3888 4380 chrome.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://oxy.st/d/BNQh1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd17afab58,0x7ffd17afab68,0x7ffd17afab782⤵PID:1040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:22⤵PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:3344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:2544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:3692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4340 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4472 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4592 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:2660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4276 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:1632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5012 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4972 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:12⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:2912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5016 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:2372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5296 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:1436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3948 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:3948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5316 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:4764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=272 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:82⤵PID:2220
-
-
C:\Users\Admin\Downloads\Nitama External.exe"C:\Users\Admin\Downloads\Nitama External.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Nitama External.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nitama External.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsUpdate.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2640
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsUpdate" /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"3⤵
- Creates scheduled task(s)
PID:1632
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3216 --field-trial-handle=1920,i,9926932082051380577,10299364458447942216,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3732
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1984
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4000
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exeC:\Users\Admin\AppData\Roaming\WindowsUpdate.exe1⤵
- Executes dropped EXE
PID:1936
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
864B
MD506f708d79c0a6fcde27f108e999d2ce2
SHA1af63a60b7b57f95420b1a5c8655a9735b079ec41
SHA25627e7941048d2b32d9c4692e2c03c7275e1e9bb84fbd4b3dbb877ce3db88b13d9
SHA51254536bdad7be863e30848fd060253ebbc7546ab2f01f3b7aacf5710ee2056c77f15c09ee45f12c1f90d60b0495b4b2e0cb04d4f016c8d72ebd65442f72f084c5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_download.oxy.st_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_oxy.st_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
5KB
MD5cd5e0f7285120cf79d9bb233ab9d8bb1
SHA1f74c2bc2f7793efd5410d7fd2ef89b8a26538819
SHA2562e1a75dee58ed0ef0519914dce96c967af0002ff608a95c689938ab70a9ba515
SHA5120091f1b83739b8f7d2bfb51e65e366eec0ff79c880a6556933a3e04919862e0ba2833f931de0c6ab3bd2cd79076d9213ea7b33ba23fa885267f53c01c548ac6a
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD52b0116343107b4e1d4e96e923f1ea67d
SHA1f7073b48ef3c70a7796a1bf406d767b7f0bb31b2
SHA256d941e86d53edd2ce745f042fa520e005c47ab68534c9c2a6245732cf35385c0e
SHA512197fae85ad1d110dda8b23098d63d47afb031b1a29c14ed95d0ac984e10a955d2803207b600314ff9c88c6c8c5749abbe60b0b43ace6d60ff4334f55eb87bb12
-
Filesize
1KB
MD5438ca2798e7841a6f6cb63a1c90fad75
SHA1ca0cefa6d80afec4d262fca876cea69682880ad2
SHA25651fe017471903ce46fd9aa2cce4a0c42ba48fbecf7f74283283ff4635bed5dad
SHA5124ea566af0e8a97e45700d6df6c39557b2cbc13449b1bf757bfc378e1785b557c29f81836e2b3dc911590b9f6e698a78804b64d7fda6c4d9b722e07c409740750
-
Filesize
8KB
MD59965b0b06727b7270ec6631e432c55a4
SHA12506f4684a51c443d3c2802aee82e0d5c196a33e
SHA256d50f485f6476e0a7a484890094b3769f223d28c096f6d7feecb824e4b1156029
SHA512ffa3283b9c46fcf7437f5e75c3ac6501c828f8895f36b8c07f8d209c999cb46ba7b6a49ce7cd4183bdafdc2b1a7d75a691ab7c819789c011b9b8e2f4df91ad5f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ad45926b-f5e5-49fb-98f7-24c5708f674c.tmp
Filesize7KB
MD570d576265036c50b27e2d8b361a366be
SHA1c34df5b7ace8fa9bf8f50943b3b9b2bef6e005ca
SHA256d819672010c3b11c6dee87dcbf13a8c69274fbcf361f672feab55bdaf300829d
SHA51231c43e32a80ad68c77b2b3bc1e79f061250547a0c29d2b090d257744b11596a4bf1b29ba102275ee4a407c7c7e4cf02ea827ddebcf5c9fb9ed569482ff83b957
-
Filesize
129KB
MD5765ce7f744b6f4285d528fcd5e211409
SHA11c8ddf92ba2b10fd6ee24fa03231ada5a68f112c
SHA256ae41f7a29cad726633925316d3a5c1b6b1e4d1f03f823a6124ac99d321287015
SHA51229a5288c35a6e6c68ee9ce68df6f412ed95e4dafaccf463f5bec8faa41d2a043da9cf9fbde059e80148f6ee6266432ad2cb650aa4e61582a50f4ebb7238c2a3f
-
Filesize
101KB
MD5ed6d0930008e9af9062522e251739c47
SHA10e9c9fe4e8547b74ae6c219756d4720d28f89e34
SHA256e8f48ee3e406d7c7a2791c6e4496ce86c7fbfc02dd7d772a8cc2422a63b89e7a
SHA512e678d61c9a68177cafbc61a7036646a29c76aa4c52dd1bb070ee7c0d3f8efe1ba0562619778ff12e1443f307c83a1f8e5cb944730de31d0796f5b64a75b52457
-
Filesize
94KB
MD5325ca93b81f2bcf80928a8f51770a41c
SHA1cb08a6d70e229b920002f10f9b889841733c4bd6
SHA256e8505f6ce5d18cdc9db45ecdab0b53197f36f8883c94cc1d438f65ecce5b4d77
SHA512b4c7f47d8eecad3e6234264111add8b6f68b48e902b85b800a72cf2137639ea7cb816204072133cd6c919b73c45d8d0cbd5db5a7b0051b2c59910e49a5cd0e3f
-
Filesize
88KB
MD521d80a780518f6a74e809a7c95906f47
SHA1ea1aa7d0597677a92db8158a28f939f541998baa
SHA2564dd806c5896f975749ab43e996863aefe5cc6f116436e41803d378e9fea39bdc
SHA51231e611c2cc3cc13da188ff420d74b0da9160718606939bd574980e9b210448aacb01f39ab8b3ebab39638b1ea8e35842ecb54cc8bebd1e26374328f0a3906901
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
944B
MD5e3161f4edbc9b963debe22e29658050b
SHA145dbf88dadafe5dd1cfee1e987c8a219d3208cdb
SHA2561359d6daeaed2f254b162914203c891b23139cc236a3bf75c2dfcbe26265c84a
SHA512006ffb8f37d1f77f8ee79b22ffa413819f565d62773c632b70985759572121c6ab4743139d16d885f8c0ff9d0e0b136686741728b3e142ee54aea3bb733dffb2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
803B
MD5a91f54713f384a4205ceb6beae2554cd
SHA105e309437c68097e728e28aab63bad0159f605ba
SHA2564c25dca509227400c1e6e9140bcf6bcbab4f80ef2e6feee22288c4297ed62bd2
SHA51216a830749c53ba3329f7dad524a95f719b267512ac32b1364573769a90fbcd027c54fb49057fc7c8906e23d141f35b86846faf9baa98806c0863290808c027d5
-
Filesize
289KB
MD5b0cc9c8ebff00267407dbe987c1afa16
SHA103602c8e30331fb298e93e3a509d10e143cb79d4
SHA2569af52592476aef1e492a4ddea56cf6be617ee60b82c673bea29f4ee7a7d83718
SHA5127e3510442d889a87f819e811c5f55c08667ee05bd020c8e422fae3a095779dfc8b011730bc82900216e0478fbcf3c6221a31ec41994ef2efacbc5404a71dc9d2