Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19/11/2024, 14:53
Static task
static1
Behavioral task
behavioral1
Sample
KONBAP_10_MB.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
KONBAP_10_MB.exe
-
Size
94KB
-
MD5
b6006b45e6e9fe18c16bf3b33c917f4c
-
SHA1
33205e512611ee8dbf5be831dd2d056f2af4ee15
-
SHA256
c9467a6ce9f356571be19b42bc1e306f5eb6afa713bd936cf2610784e2efa913
-
SHA512
9cb0939ec742952f856e425260361e3a2190a67aa0c9b5bbd49ba62282c4dff202b7da0d873eed3019885fcffe8ffd69a2c31862e00b16eb9ff0732d319e0e4f
-
SSDEEP
1536:TeF4uFGmRckyFV/bR70tLb7j8ih24iVK7cGuaetRfv9rQB5RsbEuE0xeuK+dwUt6:AFhtW/bR7+b7IfK7XuPfv2B7yGAeHz06
Malware Config
Extracted
xworm
45.141.27.248:7777
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000045059-12.dat family_xworm behavioral1/memory/2536-23-0x0000000000790000-0x00000000007AA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1020 powershell.exe 4140 powershell.exe 3088 powershell.exe 4704 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation KONBAP_10_MB.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2536 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3088 powershell.exe 3088 powershell.exe 4704 powershell.exe 4704 powershell.exe 1020 powershell.exe 1020 powershell.exe 4140 powershell.exe 4140 powershell.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe 2536 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2536 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2536 svchost.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeIncreaseQuotaPrivilege 3088 powershell.exe Token: SeSecurityPrivilege 3088 powershell.exe Token: SeTakeOwnershipPrivilege 3088 powershell.exe Token: SeLoadDriverPrivilege 3088 powershell.exe Token: SeSystemProfilePrivilege 3088 powershell.exe Token: SeSystemtimePrivilege 3088 powershell.exe Token: SeProfSingleProcessPrivilege 3088 powershell.exe Token: SeIncBasePriorityPrivilege 3088 powershell.exe Token: SeCreatePagefilePrivilege 3088 powershell.exe Token: SeBackupPrivilege 3088 powershell.exe Token: SeRestorePrivilege 3088 powershell.exe Token: SeShutdownPrivilege 3088 powershell.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeSystemEnvironmentPrivilege 3088 powershell.exe Token: SeRemoteShutdownPrivilege 3088 powershell.exe Token: SeUndockPrivilege 3088 powershell.exe Token: SeManageVolumePrivilege 3088 powershell.exe Token: 33 3088 powershell.exe Token: 34 3088 powershell.exe Token: 35 3088 powershell.exe Token: 36 3088 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeIncreaseQuotaPrivilege 4704 powershell.exe Token: SeSecurityPrivilege 4704 powershell.exe Token: SeTakeOwnershipPrivilege 4704 powershell.exe Token: SeLoadDriverPrivilege 4704 powershell.exe Token: SeSystemProfilePrivilege 4704 powershell.exe Token: SeSystemtimePrivilege 4704 powershell.exe Token: SeProfSingleProcessPrivilege 4704 powershell.exe Token: SeIncBasePriorityPrivilege 4704 powershell.exe Token: SeCreatePagefilePrivilege 4704 powershell.exe Token: SeBackupPrivilege 4704 powershell.exe Token: SeRestorePrivilege 4704 powershell.exe Token: SeShutdownPrivilege 4704 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeSystemEnvironmentPrivilege 4704 powershell.exe Token: SeRemoteShutdownPrivilege 4704 powershell.exe Token: SeUndockPrivilege 4704 powershell.exe Token: SeManageVolumePrivilege 4704 powershell.exe Token: 33 4704 powershell.exe Token: 34 4704 powershell.exe Token: 35 4704 powershell.exe Token: 36 4704 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeIncreaseQuotaPrivilege 1020 powershell.exe Token: SeSecurityPrivilege 1020 powershell.exe Token: SeTakeOwnershipPrivilege 1020 powershell.exe Token: SeLoadDriverPrivilege 1020 powershell.exe Token: SeSystemProfilePrivilege 1020 powershell.exe Token: SeSystemtimePrivilege 1020 powershell.exe Token: SeProfSingleProcessPrivilege 1020 powershell.exe Token: SeIncBasePriorityPrivilege 1020 powershell.exe Token: SeCreatePagefilePrivilege 1020 powershell.exe Token: SeBackupPrivilege 1020 powershell.exe Token: SeRestorePrivilege 1020 powershell.exe Token: SeShutdownPrivilege 1020 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeSystemEnvironmentPrivilege 1020 powershell.exe Token: SeRemoteShutdownPrivilege 1020 powershell.exe Token: SeUndockPrivilege 1020 powershell.exe Token: SeManageVolumePrivilege 1020 powershell.exe Token: 33 1020 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2536 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4212 wrote to memory of 4920 4212 KONBAP_10_MB.exe 81 PID 4212 wrote to memory of 4920 4212 KONBAP_10_MB.exe 81 PID 4212 wrote to memory of 2536 4212 KONBAP_10_MB.exe 83 PID 4212 wrote to memory of 2536 4212 KONBAP_10_MB.exe 83 PID 4920 wrote to memory of 3856 4920 cmd.exe 84 PID 4920 wrote to memory of 3856 4920 cmd.exe 84 PID 4920 wrote to memory of 4120 4920 cmd.exe 85 PID 4920 wrote to memory of 4120 4920 cmd.exe 85 PID 4920 wrote to memory of 4072 4920 cmd.exe 86 PID 4920 wrote to memory of 4072 4920 cmd.exe 86 PID 2536 wrote to memory of 3088 2536 svchost.exe 91 PID 2536 wrote to memory of 3088 2536 svchost.exe 91 PID 2536 wrote to memory of 4704 2536 svchost.exe 94 PID 2536 wrote to memory of 4704 2536 svchost.exe 94 PID 2536 wrote to memory of 1020 2536 svchost.exe 97 PID 2536 wrote to memory of 1020 2536 svchost.exe 97 PID 2536 wrote to memory of 4140 2536 svchost.exe 99 PID 2536 wrote to memory of 4140 2536 svchost.exe 99 PID 2536 wrote to memory of 2924 2536 svchost.exe 101 PID 2536 wrote to memory of 2924 2536 svchost.exe 101 PID 4920 wrote to memory of 3860 4920 cmd.exe 104 PID 4920 wrote to memory of 3860 4920 cmd.exe 104 PID 4920 wrote to memory of 1620 4920 cmd.exe 108 PID 4920 wrote to memory of 1620 4920 cmd.exe 108 PID 4920 wrote to memory of 5100 4920 cmd.exe 109 PID 4920 wrote to memory of 5100 4920 cmd.exe 109 PID 4920 wrote to memory of 5036 4920 cmd.exe 110 PID 4920 wrote to memory of 5036 4920 cmd.exe 110 PID 4920 wrote to memory of 4008 4920 cmd.exe 111 PID 4920 wrote to memory of 4008 4920 cmd.exe 111 PID 4920 wrote to memory of 4640 4920 cmd.exe 112 PID 4920 wrote to memory of 4640 4920 cmd.exe 112 PID 4920 wrote to memory of 1764 4920 cmd.exe 113 PID 4920 wrote to memory of 1764 4920 cmd.exe 113 PID 4920 wrote to memory of 4304 4920 cmd.exe 114 PID 4920 wrote to memory of 4304 4920 cmd.exe 114 PID 4920 wrote to memory of 2004 4920 cmd.exe 115 PID 4920 wrote to memory of 2004 4920 cmd.exe 115 PID 4920 wrote to memory of 3036 4920 cmd.exe 116 PID 4920 wrote to memory of 3036 4920 cmd.exe 116 PID 4920 wrote to memory of 4868 4920 cmd.exe 117 PID 4920 wrote to memory of 4868 4920 cmd.exe 117 PID 4920 wrote to memory of 4492 4920 cmd.exe 118 PID 4920 wrote to memory of 4492 4920 cmd.exe 118 PID 4920 wrote to memory of 3752 4920 cmd.exe 119 PID 4920 wrote to memory of 3752 4920 cmd.exe 119 PID 4920 wrote to memory of 3828 4920 cmd.exe 120 PID 4920 wrote to memory of 3828 4920 cmd.exe 120 PID 4920 wrote to memory of 5088 4920 cmd.exe 121 PID 4920 wrote to memory of 5088 4920 cmd.exe 121 PID 4920 wrote to memory of 4432 4920 cmd.exe 122 PID 4920 wrote to memory of 4432 4920 cmd.exe 122 PID 4920 wrote to memory of 4908 4920 cmd.exe 123 PID 4920 wrote to memory of 4908 4920 cmd.exe 123 PID 4920 wrote to memory of 4444 4920 cmd.exe 124 PID 4920 wrote to memory of 4444 4920 cmd.exe 124 PID 4920 wrote to memory of 1076 4920 cmd.exe 125 PID 4920 wrote to memory of 1076 4920 cmd.exe 125 PID 4920 wrote to memory of 4460 4920 cmd.exe 126 PID 4920 wrote to memory of 4460 4920 cmd.exe 126 PID 4920 wrote to memory of 4576 4920 cmd.exe 127 PID 4920 wrote to memory of 4576 4920 cmd.exe 127 PID 4920 wrote to memory of 5112 4920 cmd.exe 128 PID 4920 wrote to memory of 5112 4920 cmd.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\KONBAP_10_MB.exe"C:\Users\Admin\AppData\Local\Temp\KONBAP_10_MB.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\KONBAP_10_MB.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"3⤵PID:3856
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4120
-
-
C:\Windows\system32\mode.commode 110,303⤵PID:4072
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:3860
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:1620
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:5100
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:5036
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4008
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:4640
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:1764
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:4304
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:2004
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:3036
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4868
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:4492
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:3752
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:3828
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:5088
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4432
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4908
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:4444
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:1076
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4460
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4576
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:5112
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:2756
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:2420
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:64
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:2968
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:1460
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:3324
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:3464
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:2972
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:5008
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4772
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4648
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4664
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4748
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:1620
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:5096
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:5100
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "0" /f3⤵PID:5036
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4120
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:3724
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:408
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:4416
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:1172
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e972-e325-11ce-bfc1-08002be10318}\0001" /v "*SpeedDuplex" /t REG_SZ /d "10" /f3⤵PID:2152
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4140
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5b9cd68b5f314b5190f27a211d3506df0
SHA160c891d9a3c857fda4b75576420a54d38054c544
SHA2568908f5cb47ad8627c2af37f08e4f42734cb8dd761734d27fb7745ca522e0018e
SHA5121565a76680cf17ec9426dacab318124ff6374243e19550616069cd1a6149f356bb6f90ea524fbddce2082631be85831d5cb3a118d53c2c15c82096100b5b6182
-
Filesize
1KB
MD55c4428eed74f028076a89c228dc40652
SHA173c1d8b967977c3a5d4260aec900c4ca53533100
SHA256992f1f1522e15463683f9d84ba33a7c7ec586c4bbfb2793e2ed5f64037522cbe
SHA5127be086b40df01df76769e2198cd34a6aa6272ebc707993a2a48fa28faf46c956ebfc9575ed42259d2f1257455951fed9aaf132e131385226319308f5c8a1cc5e
-
Filesize
1KB
MD5a8b49ac74fc72576ad0ffc1eaa981ea5
SHA1fd1a7b88aedc63577ddbf854bb96d58482d70559
SHA2561b7baa2ee7472f821db1e869f6fc516c4b49917876233e582e00bf056a3bd712
SHA5123535763c685fc6f60a607da4f1a3b314834d8f1d63619363de71b744abb3ae5b1e1ab63914b0ba04d079dd237512d9854e12d0ab2bfcf4830cc165ec9672c6d4
-
Filesize
1KB
MD5dbc7e71d4d150ccfefe2f0aeea0f4b88
SHA10bd7c87aac1cdfadc651eeea85d888b96f7e3c4c
SHA25641a20dea317c2164b772f7c33e97f316e3cec5a288a9b5d2ac03b30eb4c4d359
SHA512a39adb3f7172b7ae0fc1e28c386c894e5571429a169a4d8bc0aa2e25f1c91807242fca5b5b206374f851bdca1ac58cdafd827e1ea6f3ad0137e1d1bde14548e0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD542485037e04dceb23d8f10daefed9735
SHA109f464ec093b5ad1bb4945642e5fecf7416d83ec
SHA2560f6612ec073328c73bcad3f0b7abf37cdca035c699f34d46d5acd7caa946a03b
SHA512399ce13b4206e4beb75e7758e1562b5a3a741223fb5db7255d6dd5a9c936f7434b8ffe02b0ea01baf7ef88246453123b2de92995acdec2be27881a07e507297f
-
Filesize
77KB
MD5a50564ade45c0a409bb38c06673d6ab9
SHA191fd3510c4ccdc50d0eb08249c945271171d5f9f
SHA256120b13c9edbd9f2fff0ca2e31efb17cef3cac1ea1b4025e8bc7b512f74021a6e
SHA5127fb99769609027e850c5d6d69912b5dfe82025f24947fa9bff8d88a966ffda315dee8c77086ef171cf75089b6b4d6cb98975b53cbba040c40af50248c4f65cd0