Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe
Resource
win7-20241010-en
General
-
Target
881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe
-
Size
802KB
-
MD5
66fe9fc4a048631ec4ac9bc4ad55f501
-
SHA1
302188f68b430e20f0f28d8ec9697a216e341d79
-
SHA256
881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a
-
SHA512
71b6fa38cc25d2ceb360b6b6ac6d725cd2137d8e4cd660bd1829997d2223ea9123d247006b3afee96e650b9014871b1d9579d69faa590c6501016a3152243530
-
SSDEEP
24576:dLa/diQs7a/ichDPvzoKndNQ2dliGBUam:dLlW/Nz/TNqNam
Malware Config
Extracted
xloader
2.5
q3c8
illstarttommorow.com
ll-safe-keepingtoyof5.xyz
mygreenequity.com
albionadesign.com
byzalikha.com
robinson.tools
mrd68.com
mw13racing.com
pirankaliyar.com
nropes.com
indigosrc.com
drsyverson.com
aprendes.academy
mundohightech.com
sarms-research.com
ilmarijuanadispensary.com
qabeta3473437.com
businessmastercenturion.com
axissol.net
market-oplata-23v.xyz
golduce.store
mumidom.art
addpremium.com
crypmf.com
jtshrimp.com
healthystart.today
boler-eco-tech.com
maidclean217.com
carolinatrade.group
rjsimmonsinvestmentsllc.com
telenor-no.com
marianomingotes.com
stintohytkyv.quest
costaldachshundpuppies.com
centogrisolia.com
cchaplain.com
equinoxcoven.com
apachejunctionhouses.com
kayskonjure.com
bezandfolium.quest
shouwei.store
workshopabc.com
my-story.store
transplantedecabelloarweb.com
rfberlin.com
rarityfarms.com
binarycomic.store
libtardssuck.com
calculation.pro
atalyk.net
aaracyor.xyz
freecvshare.com
applemorning.com
jmartinsinfra.com
coroafracaeventos.com
xn--grlitzerseebhne-8sb7i.com
globalpowershop.com
bitcoinbeachroatan.com
mascotaexotica.xyz
effiebowling.com
keencove.com
politelyoffensive.com
ipswich.team
nationsassociation.online
bascountry.com
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\0r6lS7c\svchost.exe = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Extensions 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Extensions\exe = "1" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2884-37-0x0000000000400000-0x000000000042A000-memory.dmp xloader behavioral1/memory/2884-40-0x0000000000400000-0x000000000042A000-memory.dmp xloader behavioral1/memory/1264-45-0x00000000000D0000-0x00000000000F9000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1276 powershell.exe 2708 powershell.exe 2016 powershell.exe 2480 powershell.exe 2440 powershell.exe 2876 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Microsoft.NET\Framework\0r6lS7c\svchost.exe = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Extensions 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Extensions\exe = "1" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\POZXMwv = "C:\\Windows\\Microsoft.NET\\Framework\\0r6lS7c\\svchost.exe" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\POZXMwv = "C:\\Windows\\Microsoft.NET\\Framework\\0r6lS7c\\svchost.exe" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2568 set thread context of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2884 set thread context of 1200 2884 newdev.exe 21 PID 1264 set thread context of 1200 1264 cmmon32.exe 21 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\0r6lS7c 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\GJB88CH.raw 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe File created C:\Windows\Microsoft.NET\Framework\0r6lS7c\svchost.exe 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language newdev.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2480 powershell.exe 2016 powershell.exe 2876 powershell.exe 2440 powershell.exe 1276 powershell.exe 2708 powershell.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2884 newdev.exe 2884 newdev.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe 1264 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2884 newdev.exe 2884 newdev.exe 2884 newdev.exe 1264 cmmon32.exe 1264 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 1276 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 2884 newdev.exe Token: SeDebugPrivilege 1264 cmmon32.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2016 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 31 PID 2568 wrote to memory of 2016 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 31 PID 2568 wrote to memory of 2016 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 31 PID 2568 wrote to memory of 2016 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 31 PID 2568 wrote to memory of 2480 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 33 PID 2568 wrote to memory of 2480 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 33 PID 2568 wrote to memory of 2480 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 33 PID 2568 wrote to memory of 2480 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 33 PID 2568 wrote to memory of 2440 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 35 PID 2568 wrote to memory of 2440 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 35 PID 2568 wrote to memory of 2440 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 35 PID 2568 wrote to memory of 2440 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 35 PID 2568 wrote to memory of 2876 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 37 PID 2568 wrote to memory of 2876 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 37 PID 2568 wrote to memory of 2876 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 37 PID 2568 wrote to memory of 2876 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 37 PID 2568 wrote to memory of 1276 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 39 PID 2568 wrote to memory of 1276 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 39 PID 2568 wrote to memory of 1276 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 39 PID 2568 wrote to memory of 1276 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 39 PID 2568 wrote to memory of 2708 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 41 PID 2568 wrote to memory of 2708 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 41 PID 2568 wrote to memory of 2708 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 41 PID 2568 wrote to memory of 2708 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 41 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 2568 wrote to memory of 2884 2568 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe 43 PID 1200 wrote to memory of 1264 1200 Explorer.EXE 44 PID 1200 wrote to memory of 1264 1200 Explorer.EXE 44 PID 1200 wrote to memory of 1264 1200 Explorer.EXE 44 PID 1200 wrote to memory of 1264 1200 Explorer.EXE 44 PID 1264 wrote to memory of 2856 1264 cmmon32.exe 46 PID 1264 wrote to memory of 2856 1264 cmmon32.exe 46 PID 1264 wrote to memory of 2856 1264 cmmon32.exe 46 PID 1264 wrote to memory of 2856 1264 cmmon32.exe 46 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe"C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe"2⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\0r6lS7c\svchost.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\0r6lS7c\svchost.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\881b82a44e8578b6034c504725c33b6a22d1980affa052c4bf492c168915dc8a.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\newdev.exe"C:\Windows\SysWOW64\newdev.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\newdev.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56b600c9e1cda0d770bf7189a4c6f23db
SHA1f0118806bd369b4ba75d8316800eac1cb23f6b19
SHA2563da2a8a3557746a8163bf36df93dc1c78276cda4f40babb1e571240081d611d7
SHA512686b1e962b35d24dc1f7e0bfab0a8a541f8e9a4f9e600bfc85838eae59cfd002165d31a5389a5eda57232090e79584df5cf923b1ea029e506232036240377c74