Overview
overview
10Static
static
1026.06.2024...th.dll
windows10-1703-x64
326.06.2024...th.dll
windows7-x64
326.06.2024...th.dll
windows10-2004-x64
326.06.2024...th.dll
windows11-21h2-x64
326.06.2024/DxHax.exe
windows10-1703-x64
1026.06.2024/DxHax.exe
windows7-x64
1026.06.2024/DxHax.exe
windows10-2004-x64
1026.06.2024/DxHax.exe
windows11-21h2-x64
1026.06.2024...et.dll
windows10-1703-x64
126.06.2024...et.dll
windows7-x64
126.06.2024...et.dll
windows10-2004-x64
26.06.2024...et.dll
windows11-21h2-x64
126.06.2024...3b.exe
windows10-1703-x64
1026.06.2024...3b.exe
windows7-x64
1026.06.2024...3b.exe
windows10-2004-x64
1026.06.2024...3b.exe
windows11-21h2-x64
1026.06.2024...ll.cmd
windows10-1703-x64
126.06.2024...ll.cmd
windows7-x64
126.06.2024...ll.cmd
windows10-2004-x64
126.06.2024...ll.cmd
windows11-21h2-x64
1Analysis
-
max time kernel
1200s -
max time network
1197s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-08-2024 01:30
Behavioral task
behavioral1
Sample
26.06.2024/DxHax.1.month.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
26.06.2024/DxHax.1.month.dll
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
26.06.2024/DxHax.1.month.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
26.06.2024/DxHax.1.month.dll
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
26.06.2024/DxHax.exe
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
26.06.2024/DxHax.exe
Resource
win7-20240705-en
Behavioral task
behavioral7
Sample
26.06.2024/DxHax.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
26.06.2024/DxHax.exe
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
26.06.2024/System.Net.dll
Resource
win10-20240611-en
Behavioral task
behavioral10
Sample
26.06.2024/System.Net.dll
Resource
win7-20240705-en
Behavioral task
behavioral11
Sample
26.06.2024/System.Net.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
26.06.2024/System.Net.dll
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win7-20240729-en
Behavioral task
behavioral15
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
26.06.2024/ZGsg7Rz25btLV3b.exe
Resource
win11-20240802-en
Behavioral task
behavioral17
Sample
26.06.2024/uninstall.cmd
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
26.06.2024/uninstall.cmd
Resource
win7-20240729-en
Behavioral task
behavioral19
Sample
26.06.2024/uninstall.cmd
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
26.06.2024/uninstall.cmd
Resource
win11-20240802-en
General
-
Target
26.06.2024/DxHax.exe
-
Size
9.0MB
-
MD5
254e6ae77b775c805562a031bc0a1c65
-
SHA1
843d67a36aa8baf1033c931740f03dd9f77749e1
-
SHA256
caba4ef02b4c6c301d6ebee2833d23f59dbad37c2cfc8702a4cb31801fdb8284
-
SHA512
7807054101bff645a3dadd0d70061b812485128ec9eb8c12de0251b2fd65fb1e835006989138afdd8193b8208f912157047ae97416620900b2fb1fbbab819edd
-
SSDEEP
196608:XIHhCuQfOiZWD/ylAu96GZDd1GmtD0z1rDS/7eDvgrST:mhCuQOwAjGVXGmp0xr87J
Malware Config
Extracted
xworm
85.105.15.233:5555
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral8/files/0x000a000000028d2e-6.dat family_xworm behavioral8/memory/3568-18-0x0000000000730000-0x000000000076E000-memory.dmp family_xworm -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection LocalnrIszSVIvh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" LocalnrIszSVIvh.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1192 powershell.exe 412 powershell.exe 1080 powershell.exe 2756 powershell.exe -
Modify Registry: Disable Windows Driver Blocklist 2 TTPs 1 IoCs
Disable Windows Driver Blocklist via Registry.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CI\Config\VulnerableDriverBlocklistEnable = "0" LocalnrIszSVIvh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Appinfo.lnk LocalgpXAJOk_AK.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Appinfo.lnk LocalgpXAJOk_AK.exe -
Executes dropped EXE 22 IoCs
pid Process 3568 LocalgpXAJOk_AK.exe 4868 LocalnrIszSVIvh.exe 3512 Appinfo 1376 Appinfo 4608 Appinfo 3428 Appinfo 4932 Appinfo 4272 Appinfo 568 Appinfo 1172 Appinfo 4352 Appinfo 5024 Appinfo 4964 Appinfo 3080 Appinfo 964 Appinfo 2696 Appinfo 1648 Appinfo 932 Appinfo 2016 Appinfo 432 Appinfo 4796 Appinfo 4804 Appinfo -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-242286936-336880687-2152680090-1000\Software\Microsoft\Windows\CurrentVersion\Run\Appinfo = "C:\\ProgramData\\Appinfo" LocalgpXAJOk_AK.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 3 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalnrIszSVIvh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 LocalnrIszSVIvh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString LocalnrIszSVIvh.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier = "8900883c-487da22d-d" LocalnrIszSVIvh.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral LocalnrIszSVIvh.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral LocalnrIszSVIvh.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 LocalnrIszSVIvh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier LocalnrIszSVIvh.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 LocalnrIszSVIvh.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral LocalnrIszSVIvh.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Migration\IE Installed Date = 9018fbcd16716e39 LocalnrIszSVIvh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3680 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3568 LocalgpXAJOk_AK.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4868 LocalnrIszSVIvh.exe 4868 LocalnrIszSVIvh.exe 1940 msedge.exe 1940 msedge.exe 1244 msedge.exe 1244 msedge.exe 412 powershell.exe 412 powershell.exe 412 powershell.exe 1080 powershell.exe 1080 powershell.exe 1080 powershell.exe 3884 msedge.exe 3884 msedge.exe 2756 powershell.exe 2756 powershell.exe 2756 powershell.exe 1192 powershell.exe 1192 powershell.exe 1192 powershell.exe 3568 LocalgpXAJOk_AK.exe 3568 LocalgpXAJOk_AK.exe 2564 identity_helper.exe 2564 identity_helper.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4868 LocalnrIszSVIvh.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3568 LocalgpXAJOk_AK.exe Token: SeTakeOwnershipPrivilege 4868 LocalnrIszSVIvh.exe Token: SeDebugPrivilege 412 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 3568 LocalgpXAJOk_AK.exe Token: SeDebugPrivilege 3512 Appinfo Token: SeDebugPrivilege 1376 Appinfo Token: SeDebugPrivilege 4608 Appinfo Token: SeDebugPrivilege 3428 Appinfo Token: SeDebugPrivilege 4932 Appinfo Token: SeDebugPrivilege 4272 Appinfo Token: SeDebugPrivilege 568 Appinfo Token: SeDebugPrivilege 1172 Appinfo Token: SeDebugPrivilege 4352 Appinfo Token: SeDebugPrivilege 5024 Appinfo Token: SeDebugPrivilege 4964 Appinfo Token: SeDebugPrivilege 3080 Appinfo Token: SeDebugPrivilege 964 Appinfo Token: SeDebugPrivilege 2696 Appinfo Token: SeDebugPrivilege 1648 Appinfo Token: SeDebugPrivilege 932 Appinfo Token: SeDebugPrivilege 2016 Appinfo Token: SeDebugPrivilege 432 Appinfo Token: SeDebugPrivilege 4796 Appinfo Token: SeDebugPrivilege 4804 Appinfo -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe 1244 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3568 LocalgpXAJOk_AK.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4820 wrote to memory of 3568 4820 DxHax.exe 81 PID 4820 wrote to memory of 3568 4820 DxHax.exe 81 PID 4820 wrote to memory of 4868 4820 DxHax.exe 82 PID 4820 wrote to memory of 4868 4820 DxHax.exe 82 PID 4820 wrote to memory of 4868 4820 DxHax.exe 82 PID 4868 wrote to memory of 1244 4868 LocalnrIszSVIvh.exe 83 PID 4868 wrote to memory of 1244 4868 LocalnrIszSVIvh.exe 83 PID 1244 wrote to memory of 1396 1244 msedge.exe 84 PID 1244 wrote to memory of 1396 1244 msedge.exe 84 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 944 1244 msedge.exe 85 PID 1244 wrote to memory of 1940 1244 msedge.exe 86 PID 1244 wrote to memory of 1940 1244 msedge.exe 86 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 PID 1244 wrote to memory of 788 1244 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe"C:\Users\Admin\AppData\Local\Temp\26.06.2024\DxHax.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe"C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalgpXAJOk_AK.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LocalgpXAJOk_AK.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Appinfo'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Appinfo'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Appinfo" /tr "C:\ProgramData\Appinfo"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3680
-
-
-
C:\Users\Admin\AppData\LocalnrIszSVIvh.exe"C:\Users\Admin\AppData\LocalnrIszSVIvh.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modify Registry: Disable Windows Driver Blocklist
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://artecore.xyz/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff09403cb8,0x7fff09403cc8,0x7fff09403cd84⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1884 /prefetch:24⤵PID:944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:84⤵PID:788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:14⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:14⤵PID:1804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:14⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:14⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:14⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:14⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4456 /prefetch:14⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,15646390107832664670,6820111454584713752,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6072 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1928
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:568
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:964
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:932
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:432
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
C:\ProgramData\AppinfoC:\ProgramData\Appinfo1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4804
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
152B
MD52ee16858e751901224340cabb25e5704
SHA124e0d2d301f282fb8e492e9df0b36603b28477b2
SHA256e9784fcff01f83f4925f23e3a24bce63314ea503c2091f7309c014895fead33c
SHA512bd9994c2fb4bf097ce7ffea412a2bed97e3af386108ab6aab0df9472a92d4bd94489bb9c36750a92f9818fa3ea6d1756497f5364611e6ebd36de4cd14e9a0fba
-
Filesize
152B
MD5ea667b2dedf919487c556b97119cf88a
SHA10ee7b1da90be47cc31406f4dba755fd083a29762
SHA2569e7e47ebf490ba409eab3be0314fa695bf28f4764f4875c7568a54337f2df70f
SHA512832391afcac34fc6c949dee8120f2a5f83ca68c159ff707751d844b085c7496930f0c8fd8313fd8f10a5f5725138be651953934aa79b087ba3c6dd22eaa49c72
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD5a549ed66f9e13526b21e4bcd0d6b846e
SHA1397dcab64861fb31ec20b81b2c55b15699c043c4
SHA256907bcb9f64d9724752f047079068958af67468ba2bd8bdd347138379029c2937
SHA512f37276bded16d444f198eb899dcd146de1c668e54e7f6ee6300435616d3033e545e4cdbe62ae040eb09d3cd83d9fbb29fd428acb5a4371cffc46d863d106bf08
-
Filesize
1KB
MD5543a480c90b28699344c8dbd45984b85
SHA1eafd79e0aca54cc3c60507c25c597024fd15da84
SHA256fda0bc3a7a88dcb1da0245492f09522941f4a57f69b28dbb439676ae2737d4cd
SHA512fcc90cc2bf07125cbc803c377ef69edd2a729e0dfba84610e6c06f39d2b845f9c92e3bcab82ccb3d47a9bf7251623f29f24796a4d911a2b5d348813096833f71
-
Filesize
6KB
MD5915dfb7281981084a5c8a24cc753b360
SHA1574e746636d7eb6fe3804675cf48f82dee0c2bba
SHA2563b1394f4327ee58a54b22d0b9bcd7aca1deb484834155f158840d6d683ec5fc3
SHA512b14c989b58c86544728b38e4df340ef0140a808219a29bfb2f4c58e5c17b3d0411cf6b572a4c876220abca4d97f9b9367ed3059cff05c656460d90afd64a92db
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cb5e3824-5990-4ac0-8ec1-25b586b71405.tmp
Filesize5KB
MD5305d54f2043db1a83b352b6499837c9c
SHA1be67cad4e9f9d71c8e2458319e3cc983ee0b4459
SHA25686525c73b78166d41672f50f2069890784eed6b883ac46bc47608c4037006dc1
SHA51232d019ca0247e1a7dad1df008d3a80b55f30bc142e390c8fd15709e2085df1dbe1d5484582294e785425dcd282b2891b7dda6fa34d67060e9e4a9891d5b24f0c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5527aab9431bfa4110cb95a25b9960b52
SHA1dfa86d9f9641efba3dede581276cb3b331aebef3
SHA25690e41cbb1e5b8b3c2ff18907b32fc550d471156792cdb0a8a05ff5afb4d93248
SHA5120514edb5686433870115116f2ab2b2e219cdf6cacbd20d1ae55895e5b77e80d6dabfec51a4ce6604410ad84ffa4602ac42e87347ef6a162974fb2a380fde5961
-
Filesize
11KB
MD51b879e9b796af788dce8518b9442f1c8
SHA1d11b57a498af4ee24686d15f180bfa3bf29f9103
SHA256df1cb0bf1091533183a1f0eb3b9bc29cab341bf8881b00998b3328bccfe29b2a
SHA512a2381fbcca338a750e9739ec25784e14bb7db55401dbafab357b36fd466ca39eded9b1f43505855f24cc861f68cfe3541466c33b1638c3664b9e9731837a0531
-
Filesize
944B
MD56903d57eed54e89b68ebb957928d1b99
SHA1fade011fbf2e4bc044d41e380cf70bd6a9f73212
SHA25636cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52
SHA512c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e
-
Filesize
944B
MD5cef328ddb1ee8916e7a658919323edd8
SHA1a676234d426917535e174f85eabe4ef8b88256a5
SHA256a1b5b7ada8ebc910f20f91ada3991d3321104e9da598c958b1edac9f9aca0e90
SHA512747400c20ca5b5fd1b54bc24e75e6a78f15af61df263be932d2ee7b2f34731c2de8ce03b2706954fb098c1ac36f0b761cf37e418738fa91f2a8ea78572f545cb
-
Filesize
944B
MD58cb7f4b4ab204cacd1af6b29c2a2042c
SHA1244540c38e33eac05826d54282a0bfa60340d6a1
SHA2564994013dabe4f131d401879278eee147add6349124ea6452358dca7e2344c7a6
SHA5127651cb6863a425840db610253151e271d3e8da26a8c633ce484247266fa226792ecb84b9578df3ab17fef84a5dfcad417b63a7df59c9650a907e08d59b91dd6e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD578563d0035e1efbd4893ebfe5c531dd2
SHA1422a139897211fb59d72e575854b266f7ce85e7c
SHA2563a4d442da6508560c48369d1e388ca9a6d4b71d1884fe2aa267b66f7da8f26e8
SHA512d0562d9f5985334f081933bcf1b608b012a93149c8b022b3bae95004ef2aabe46c245043338ddf97ff2c82e0848152278617c0e675609676128c98de61991b54
-
Filesize
8.6MB
MD5c9e5ab8a4ca9c024a9c7ee2928589a9f
SHA1e3e9efcb92add817b599d60716e3145adfc68326
SHA256db335459f68b4764704a113a44ad3dea7d1c97b868e2f59548ceb83af835f842
SHA512378f9e5ecf3be4e00d6fa08fef576641be5dd881fe5c19363160f1e0adfef6be1ba6bce6cccb2cff0e9b9a36a819799908bd67e8c58edeeaf3c5b0362e380341
-
Filesize
1KB
MD5ad2ee3633d027d2cc5eb4a188220f6c9
SHA1e9347afcfbce8f23dc2d12c9bee58a848530bd44
SHA256fb548726ea9e07220abca7a2dc9d8d4f4b4d9ef3cff9fcc322c1e28cd9a187f5
SHA5127d5ea8df50f6e632afb4ce15f99d8351372e9540cf1872f880b1aac5fd8014aef180ffb64d421e50d4d786984f1f4c89d0e9888b9c6ee521179762ecae6db9d1