Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 06:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://159.223.8.77/xc.exe
Resource
win10v2004-20241007-en
General
-
Target
http://159.223.8.77/xc.exe
Malware Config
Extracted
xworm
-
Install_directory
%Temp%
-
install_file
Display Adaptor.exe
-
pastebin_url
https://pastebin.com/raw/nAXieb7q
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0009000000023caa-38.dat family_xworm behavioral1/memory/5220-75-0x0000000000170000-0x000000000018A000-memory.dmp family_xworm -
Xworm family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation xc.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Display Adaptor.lnk xc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Display Adaptor.lnk xc.exe -
Executes dropped EXE 10 IoCs
pid Process 5220 xc.exe 5360 xc.exe 5388 xc.exe 5416 xc.exe 5712 xc.exe 5740 xc.exe 5768 xc.exe 5920 Display Adaptor.exe 5572 Display Adaptor.exe 5744 Display Adaptor.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Display Adaptor = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Display Adaptor.exe" xc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 34 pastebin.com 35 pastebin.com 37 8.tcp.eu.ngrok.io 59 8.tcp.eu.ngrok.io 72 8.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 527576.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3984 msedge.exe 3984 msedge.exe 5088 msedge.exe 5088 msedge.exe 2684 identity_helper.exe 2684 identity_helper.exe 2692 msedge.exe 2692 msedge.exe 5220 xc.exe 5220 xc.exe 5660 msedge.exe 5660 msedge.exe 5660 msedge.exe 5660 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 5220 xc.exe Token: SeDebugPrivilege 5360 xc.exe Token: SeDebugPrivilege 5388 xc.exe Token: SeDebugPrivilege 5416 xc.exe Token: SeDebugPrivilege 5712 xc.exe Token: SeDebugPrivilege 5740 xc.exe Token: SeDebugPrivilege 5768 xc.exe Token: SeDebugPrivilege 5920 Display Adaptor.exe Token: SeDebugPrivilege 5572 Display Adaptor.exe Token: SeDebugPrivilege 5744 Display Adaptor.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe 5088 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5220 xc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5088 wrote to memory of 664 5088 msedge.exe 83 PID 5088 wrote to memory of 664 5088 msedge.exe 83 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 64 5088 msedge.exe 84 PID 5088 wrote to memory of 3984 5088 msedge.exe 85 PID 5088 wrote to memory of 3984 5088 msedge.exe 85 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 PID 5088 wrote to memory of 3248 5088 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://159.223.8.77/xc.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8037e46f8,0x7ff8037e4708,0x7ff8037e47182⤵PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:22⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:82⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:82⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5636 /prefetch:82⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:12⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6364 /prefetch:82⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6524 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2692
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5220 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Display Adaptor" /tr "C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5472
-
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5360
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5388
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5416
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5712
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Users\Admin\Downloads\xc.exe"C:\Users\Admin\Downloads\xc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,7875560237760151156,12426421239661237187,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4164 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5660
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3268
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5572
-
C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"C:\Users\Admin\AppData\Local\Temp\Display Adaptor.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5744
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
5KB
MD59fcc40f7ca6b584fd8e6d55866790eb4
SHA1f74b49bde5d043730fa4235a6cb60885f7b8bbf4
SHA25640684b46d49373eaeb78d0543f1c2c1b47d19ed8d6dc6bb15dc1fd5dfea7fae0
SHA512d9b139dcce8cb1c7235d01cca25527226746e7269474a7aac8d0b5d125269a09d88d0022180b7c2063177989428d0825dd378eeee1cf9033673245e541765861
-
Filesize
6KB
MD5b0837a8f566a873ceb1c0111e763be4b
SHA1d78aadcdcf3edd0b3545ce8741c22b56af90ca32
SHA256799433ee60109f89f5414755eeb3902e993f2f9cc4d155564f0bfb1d9a661027
SHA512c29658f2e595be37fa0cf82d9876e2c8ced6255bd572f866ad2998140ec62e64a851313d0b57f5a2d51117d6c199b5697a0011a125e9e5b1233a6f0c8111fb63
-
Filesize
6KB
MD594ec597c7b504a6e31cecaf83f0b0e41
SHA15156331e0d6191002deb098c4ff6bf6e4e0ebbeb
SHA256dad5dbf0c7c649d478ae0acfa07dfad558c251801729e0fd2ab064d787e1360a
SHA5129f7e94e16b4a00e8aee49c4413be3726ce8845e86eff94fbdce4e1488d6854c7de6efd2d9863f40ae9153c2f7c45c74175d0b1a41d4c7ec4b068e77a2dfe8a68
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b1951a8a600a9beb15f7d5f3f394f46c
SHA100c93c9f68aff7a72795f2f61c1dcf1aeedd18ca
SHA2567c1713277ff0506c31fc8c814469862541ec4abee40f2778161efa39f3520a63
SHA512288b063069e2b81a517e363d2155547be79ac6b2a0edd2c5c14f13bc8a3cfad60ad0c739a89c659b73f004c83837d46ad2966507670e9c055a4d909e1b328eda
-
Filesize
10KB
MD5ec0a38993e5fdae36ee82f0626bd9dcf
SHA1a9d22f28aefadde9a621b616ac2e4effc1ec69c0
SHA2562a04b6e0578784857681c6631055fcebb74f4d1f93dc8b98f5262b3b3490b672
SHA512d81ebff4382aff14656f0f854ea2619207aa6d4a7a5531413414d48a163d54d601081c5bfc5c924ac1a983c85dc8226d90cad97b655c9ba58f7de3724e841a95
-
Filesize
10KB
MD5be81f7d8c041f79b0a3875f47e3b004c
SHA17030c98777df3ecab890f048f61c5b68b5087db4
SHA2563a645a8a5a623709b9e7cfc575a89c40e3af07a6e9822062ae6c747c3f411eb3
SHA512bd1c3b2d297c25ad330b66cb4c181380fdcdcdd0561cf748a384e95c013612d81d6c6f2152662812b2c613aaace47c8fa6450ac8704fedf649bbb5d53ad801f0
-
Filesize
76KB
MD55eb65c546c8316d69f0af325b23ea73c
SHA109a167c2f77b60773695f6ca88d983b1e88d54e5
SHA25680ef44390c0e2863d56bc494fabd7dc250631c55bfae814f0b5e86c74dbfbd21
SHA5128903247f10ec6f226c6c6229c90eeeeab271e2b5998e5ce1706f32a8429783b733accfb8afae73a41768562a85d834a525d71bedb9d10d77575633dcd3c12f2f