Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 01:09
Static task
static1
Behavioral task
behavioral1
Sample
2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
Resource
win7-20240903-en
General
-
Target
2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe
-
Size
1.1MB
-
MD5
a1e0bbbcbdbb6501560b1a17a187fee8
-
SHA1
fe7024d55c2f5b71ac93957da612912118943a77
-
SHA256
2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84
-
SHA512
779b5a14bdd41af60a9083c3c64fe90533f1950bfe15ae4ec937eea7f85c0f6075149c420fd072e3cfa8dcd123ac2a3300410ac4d5c63ea1f3f5bb201706fca0
-
SSDEEP
12288:IeJklXwRDMTcVYaBAZE3VTGlxgOJDla/ojA12n:IeJkkDMlaBCEl6l5x8wjGc
Malware Config
Extracted
xworm
3.1
taraji111.duckdns.org:31823
SJgS961hgjR5Civq
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3192-11-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1660 powershell.exe 2944 powershell.exe 3720 powershell.exe 4288 powershell.exe 4800 powershell.exe 4408 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.lnk 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.lnk 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe -
Executes dropped EXE 4 IoCs
pid Process 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 4368 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 852 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84 = "C:\\Users\\Admin\\AppData\\Roaming\\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe" 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3508 set thread context of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3152 set thread context of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 2600 set thread context of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 4288 powershell.exe 4288 powershell.exe 4800 powershell.exe 4800 powershell.exe 4408 powershell.exe 4408 powershell.exe 1660 powershell.exe 1660 powershell.exe 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 2944 powershell.exe 2944 powershell.exe 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 3720 powershell.exe 3720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 4800 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 4368 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 852 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe Token: SeDebugPrivilege 3720 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3508 wrote to memory of 4288 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 93 PID 3508 wrote to memory of 4288 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 93 PID 3508 wrote to memory of 4288 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 93 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3508 wrote to memory of 3192 3508 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 95 PID 3192 wrote to memory of 4800 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 96 PID 3192 wrote to memory of 4800 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 96 PID 3192 wrote to memory of 4800 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 96 PID 3192 wrote to memory of 4408 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 98 PID 3192 wrote to memory of 4408 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 98 PID 3192 wrote to memory of 4408 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 98 PID 3192 wrote to memory of 1660 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 100 PID 3192 wrote to memory of 1660 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 100 PID 3192 wrote to memory of 1660 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 100 PID 3192 wrote to memory of 1028 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 102 PID 3192 wrote to memory of 1028 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 102 PID 3192 wrote to memory of 1028 3192 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 102 PID 3152 wrote to memory of 2944 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 107 PID 3152 wrote to memory of 2944 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 107 PID 3152 wrote to memory of 2944 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 107 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 3152 wrote to memory of 4368 3152 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 108 PID 2600 wrote to memory of 3720 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 111 PID 2600 wrote to memory of 3720 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 111 PID 2600 wrote to memory of 3720 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 111 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112 PID 2600 wrote to memory of 852 2600 2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84" /tr "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
-
C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exeC:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exeC:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"C:\Users\Admin\AppData\Roaming\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:852
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD53d7030e141e85eb532bed0843eb2743f
SHA1dd220b50ab5ee9a9ec599aeef6326ab4d74555d3
SHA256e3b50547e93a8ba3115e57575596ecd85ec038e2f319560a525ff40da87791e5
SHA5125e0975ecdb340f6320dd2a301b2d8046729e971d106d546be39e0c0891469f0133262082e61c86bd99acf53761834da172b9f9849645ae526ea5b1359117f1e1
-
Filesize
18KB
MD52f1234b5725153c13f0b2f42fa996f8d
SHA16b010399ea740e0171b6fd68c26f386f3575c76a
SHA25625126898113517b052f9976696fb75d19ef9c64f85fe82a9bf66c13357393ede
SHA512c30808f8404bce897232538ceb30744ac2cc11bebde286ea1325c9637cb0b5c08b8a939f9660114a88c43f632175f42306454d17e50e56074040922aea12a1b5
-
Filesize
18KB
MD56c5a1b88a9281f13930eaca4666e1b72
SHA19cc5a91c1f49f1b4ce6635f2e913ce91fa8bad8f
SHA25677cece08c74cef99cfdcb991079c08ee41861a26514e6ce409911ca31b624d51
SHA5120119d502f3c049cd58b81af946c73ae174d999113446accf61f929f0072c157fd71df31078ea25a93dfbbec0438fcac94b9d35038828cc2be7f47c3d9f9b9fd9
-
Filesize
18KB
MD5bf62dbec6bbd390587dc646804697822
SHA17130575eef4dc5e94e055d3a4742923d2a9b06ac
SHA256d7a435881a7b8801ffa2940ae78331e2fc9a20797dcf3773f57ecceabf7338d7
SHA51244ba387d747a8a60d958dbefe9a1422b7c153802def99f66c535434f28ed07e2ea31d16744e3b9423df55819afb7d9ee40af2773ab20d41a53a2258a1c89f164
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD5a1e0bbbcbdbb6501560b1a17a187fee8
SHA1fe7024d55c2f5b71ac93957da612912118943a77
SHA2562bf5be3e7887e1f3817930ce7e54ddac4720827329ec5660ae57d9fcf4a8ad84
SHA512779b5a14bdd41af60a9083c3c64fe90533f1950bfe15ae4ec937eea7f85c0f6075149c420fd072e3cfa8dcd123ac2a3300410ac4d5c63ea1f3f5bb201706fca0