Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 07:00
Static task
static1
Behavioral task
behavioral1
Sample
CelestialUUpdate.exe
Resource
win10v2004-20241007-en
General
-
Target
CelestialUUpdate.exe
-
Size
1.2MB
-
MD5
8b16db15e2df974f1e2d4d36934d8067
-
SHA1
2392ba431d064fbcdf8812056a0398e28d3985ae
-
SHA256
c9f1853eb63ea24a952a37bb0a5853be5333e94097e0ff3a60474fb022e09ae7
-
SHA512
be01dc9ca1db5dbf6399b7568b9e063adbc617dfc686f74faf648318138c9673e09e97e6922116512d1df56cb5197fb016bfe549c21b6f022493bfcde9150f29
-
SSDEEP
24576:2fFSkjA+SpS/h3UYU2Uq74JZXXKn4VNWF40LrBjcnbPaF/MPqoXj2:2NhfGSJUD2UqGXaHr9cn7PXC
Malware Config
Extracted
xworm
-
Install_directory
%Temp%
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/vJmE27fr
-
telegram
https://api.telegram.org/bot7414557379:AAHJMIrSP_hoR0jelLf8igel3SZxGY860qU/sendMessage?chat_id=2076906822
Extracted
xworm
3.0
plus-loves.gl.at.ply.gg:59327
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 15 IoCs
resource yara_rule behavioral1/memory/3516-6-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-82-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-133-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/files/0x000d000000023b9f-139.dat family_xworm behavioral1/memory/4460-146-0x0000000000AC0000-0x0000000000AF4000-memory.dmp family_xworm behavioral1/memory/3516-150-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-161-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-322-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-334-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-349-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-353-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-373-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-405-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-408-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm behavioral1/memory/3516-411-0x0000000000EE0000-0x00000000012AA000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\", \"C:\\HypercomponentCommon\\spoolsv.exe\", \"C:\\Program Files (x86)\\Windows Mail\\TrustedInstaller.exe\", \"C:\\Windows\\Containers\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\backgroundTaskHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\", \"C:\\HypercomponentCommon\\spoolsv.exe\", \"C:\\Program Files (x86)\\Windows Mail\\TrustedInstaller.exe\", \"C:\\Windows\\Containers\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\backgroundTaskHost.exe\", \"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\", \"C:\\HypercomponentCommon\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\", \"C:\\HypercomponentCommon\\spoolsv.exe\", \"C:\\Program Files (x86)\\Windows Mail\\TrustedInstaller.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\", \"C:\\HypercomponentCommon\\spoolsv.exe\", \"C:\\Program Files (x86)\\Windows Mail\\TrustedInstaller.exe\", \"C:\\Windows\\Containers\\backgroundTaskHost.exe\"" hyperSurrogateagentCrt.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 728 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3904 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3092 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3092 schtasks.exe 85 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4264 powershell.exe 1880 powershell.exe 2096 powershell.exe 1044 powershell.exe 4620 powershell.exe 748 powershell.exe 1536 powershell.exe 3444 powershell.exe 1864 powershell.exe 4696 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 61AFMKDNRRE8NV0.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation hyperSurrogateagentCrt.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation LWV4N908OYY8ABW.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 1KE31Q7NHY9G0Z5.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation CelestialUUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 1KE31Q7NHY9G0Z5.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk CelestialUUpdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk CelestialUUpdate.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1KE31Q7NHY9G0Z5.lnk 1KE31Q7NHY9G0Z5.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1KE31Q7NHY9G0Z5.lnk 1KE31Q7NHY9G0Z5.exe -
Executes dropped EXE 11 IoCs
pid Process 4460 1KE31Q7NHY9G0Z5.exe 2520 svchost.exe 4980 61AFMKDNRRE8NV0.exe 5004 hyperSurrogateagentCrt.exe 4008 hyperSurrogateagentCrt.exe 3916 J8XNU3QUJUMAYGC.exe 648 LWV4N908OYY8ABW.exe 2340 hyperSurrogateagentCrt.exe 2888 1KE31Q7NHY9G0Z5.exe 3260 1KE31Q7NHY9G0Z5.exe.exe 1556 TextInputHost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1KE31Q7NHY9G0Z5 = "C:\\Users\\Admin\\AppData\\Roaming\\1KE31Q7NHY9G0Z5.exe" 1KE31Q7NHY9G0Z5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller = "\"C:\\Program Files (x86)\\Windows Mail\\TrustedInstaller.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Recovery\\WindowsRE\\backgroundTaskHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Recovery\\WindowsRE\\backgroundTaskHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files (x86)\\Windows Mail\\TextInputHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\Containers\\backgroundTaskHost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" CelestialUUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\HypercomponentCommon\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller = "\"C:\\Program Files (x86)\\Windows Mail\\TrustedInstaller.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\HypercomponentCommon\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\Containers\\backgroundTaskHost.exe\"" hyperSurrogateagentCrt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 41 pastebin.com 42 pastebin.com 55 raw.githubusercontent.com 56 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCDA4453757C03415C9AB0C0199E24CDEB.TMP csc.exe File created \??\c:\Windows\System32\s_kgxh.exe csc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
pid Process 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe hyperSurrogateagentCrt.exe File created C:\Program Files (x86)\Windows Mail\04c1e7795967e4 hyperSurrogateagentCrt.exe File created C:\Program Files (x86)\Windows Mail\TextInputHost.exe hyperSurrogateagentCrt.exe File created C:\Program Files (x86)\Windows Mail\22eafd247d37c3 hyperSurrogateagentCrt.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Containers\backgroundTaskHost.exe hyperSurrogateagentCrt.exe File created C:\Windows\Containers\eddb19405b7ce1 hyperSurrogateagentCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61AFMKDNRRE8NV0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CelestialUUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LWV4N908OYY8ABW.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2312 PING.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 61AFMKDNRRE8NV0.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings hyperSurrogateagentCrt.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings LWV4N908OYY8ABW.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2312 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 20 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4052 schtasks.exe 728 schtasks.exe 620 schtasks.exe 4992 schtasks.exe 4836 schtasks.exe 1708 schtasks.exe 1724 schtasks.exe 2976 schtasks.exe 3180 schtasks.exe 4588 schtasks.exe 4588 schtasks.exe 4908 schtasks.exe 3360 schtasks.exe 3904 schtasks.exe 1988 schtasks.exe 1056 schtasks.exe 3260 schtasks.exe 1212 schtasks.exe 3144 schtasks.exe 4468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4264 powershell.exe 4264 powershell.exe 748 powershell.exe 748 powershell.exe 1880 powershell.exe 1880 powershell.exe 2096 powershell.exe 2096 powershell.exe 3516 CelestialUUpdate.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe 5004 hyperSurrogateagentCrt.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3516 CelestialUUpdate.exe Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 3516 CelestialUUpdate.exe Token: SeDebugPrivilege 4460 1KE31Q7NHY9G0Z5.exe Token: SeDebugPrivilege 4460 1KE31Q7NHY9G0Z5.exe Token: SeDebugPrivilege 5004 hyperSurrogateagentCrt.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 4008 hyperSurrogateagentCrt.exe Token: SeDebugPrivilege 3916 J8XNU3QUJUMAYGC.exe Token: SeDebugPrivilege 2340 hyperSurrogateagentCrt.exe Token: SeDebugPrivilege 3260 1KE31Q7NHY9G0Z5.exe.exe Token: SeDebugPrivilege 1556 TextInputHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3516 CelestialUUpdate.exe 3516 CelestialUUpdate.exe 2520 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3516 wrote to memory of 4264 3516 CelestialUUpdate.exe 90 PID 3516 wrote to memory of 4264 3516 CelestialUUpdate.exe 90 PID 3516 wrote to memory of 4264 3516 CelestialUUpdate.exe 90 PID 3516 wrote to memory of 748 3516 CelestialUUpdate.exe 92 PID 3516 wrote to memory of 748 3516 CelestialUUpdate.exe 92 PID 3516 wrote to memory of 748 3516 CelestialUUpdate.exe 92 PID 3516 wrote to memory of 1880 3516 CelestialUUpdate.exe 95 PID 3516 wrote to memory of 1880 3516 CelestialUUpdate.exe 95 PID 3516 wrote to memory of 1880 3516 CelestialUUpdate.exe 95 PID 3516 wrote to memory of 2096 3516 CelestialUUpdate.exe 97 PID 3516 wrote to memory of 2096 3516 CelestialUUpdate.exe 97 PID 3516 wrote to memory of 2096 3516 CelestialUUpdate.exe 97 PID 3516 wrote to memory of 4468 3516 CelestialUUpdate.exe 99 PID 3516 wrote to memory of 4468 3516 CelestialUUpdate.exe 99 PID 3516 wrote to memory of 4468 3516 CelestialUUpdate.exe 99 PID 3516 wrote to memory of 4460 3516 CelestialUUpdate.exe 102 PID 3516 wrote to memory of 4460 3516 CelestialUUpdate.exe 102 PID 4460 wrote to memory of 4588 4460 1KE31Q7NHY9G0Z5.exe 104 PID 4460 wrote to memory of 4588 4460 1KE31Q7NHY9G0Z5.exe 104 PID 3516 wrote to memory of 4980 3516 CelestialUUpdate.exe 106 PID 3516 wrote to memory of 4980 3516 CelestialUUpdate.exe 106 PID 3516 wrote to memory of 4980 3516 CelestialUUpdate.exe 106 PID 4980 wrote to memory of 1200 4980 61AFMKDNRRE8NV0.exe 107 PID 4980 wrote to memory of 1200 4980 61AFMKDNRRE8NV0.exe 107 PID 4980 wrote to memory of 1200 4980 61AFMKDNRRE8NV0.exe 107 PID 1200 wrote to memory of 3560 1200 WScript.exe 108 PID 1200 wrote to memory of 3560 1200 WScript.exe 108 PID 1200 wrote to memory of 3560 1200 WScript.exe 108 PID 3560 wrote to memory of 5004 3560 cmd.exe 110 PID 3560 wrote to memory of 5004 3560 cmd.exe 110 PID 5004 wrote to memory of 1860 5004 hyperSurrogateagentCrt.exe 114 PID 5004 wrote to memory of 1860 5004 hyperSurrogateagentCrt.exe 114 PID 1860 wrote to memory of 1880 1860 csc.exe 116 PID 1860 wrote to memory of 1880 1860 csc.exe 116 PID 5004 wrote to memory of 4848 5004 hyperSurrogateagentCrt.exe 117 PID 5004 wrote to memory of 4848 5004 hyperSurrogateagentCrt.exe 117 PID 4848 wrote to memory of 3208 4848 csc.exe 119 PID 4848 wrote to memory of 3208 4848 csc.exe 119 PID 5004 wrote to memory of 2992 5004 hyperSurrogateagentCrt.exe 120 PID 5004 wrote to memory of 2992 5004 hyperSurrogateagentCrt.exe 120 PID 2992 wrote to memory of 4764 2992 csc.exe 122 PID 2992 wrote to memory of 4764 2992 csc.exe 122 PID 5004 wrote to memory of 4620 5004 hyperSurrogateagentCrt.exe 138 PID 5004 wrote to memory of 4620 5004 hyperSurrogateagentCrt.exe 138 PID 5004 wrote to memory of 1864 5004 hyperSurrogateagentCrt.exe 139 PID 5004 wrote to memory of 1864 5004 hyperSurrogateagentCrt.exe 139 PID 5004 wrote to memory of 1044 5004 hyperSurrogateagentCrt.exe 140 PID 5004 wrote to memory of 1044 5004 hyperSurrogateagentCrt.exe 140 PID 5004 wrote to memory of 3444 5004 hyperSurrogateagentCrt.exe 141 PID 5004 wrote to memory of 3444 5004 hyperSurrogateagentCrt.exe 141 PID 5004 wrote to memory of 1536 5004 hyperSurrogateagentCrt.exe 142 PID 5004 wrote to memory of 1536 5004 hyperSurrogateagentCrt.exe 142 PID 5004 wrote to memory of 4696 5004 hyperSurrogateagentCrt.exe 143 PID 5004 wrote to memory of 4696 5004 hyperSurrogateagentCrt.exe 143 PID 5004 wrote to memory of 4348 5004 hyperSurrogateagentCrt.exe 150 PID 5004 wrote to memory of 4348 5004 hyperSurrogateagentCrt.exe 150 PID 4348 wrote to memory of 2288 4348 cmd.exe 152 PID 4348 wrote to memory of 2288 4348 cmd.exe 152 PID 4348 wrote to memory of 2312 4348 cmd.exe 153 PID 4348 wrote to memory of 2312 4348 cmd.exe 153 PID 4348 wrote to memory of 4008 4348 cmd.exe 154 PID 4348 wrote to memory of 4008 4348 cmd.exe 154 PID 3516 wrote to memory of 3916 3516 CelestialUUpdate.exe 155 PID 3516 wrote to memory of 3916 3516 CelestialUUpdate.exe 155 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CelestialUUpdate.exe"C:\Users\Admin\AppData\Local\Temp\CelestialUUpdate.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CelestialUUpdate.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CelestialUUpdate.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4468
-
-
C:\Users\Admin\AppData\Local\Temp\1KE31Q7NHY9G0Z5.exe"C:\Users\Admin\AppData\Local\Temp\1KE31Q7NHY9G0Z5.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "1KE31Q7NHY9G0Z5" /tr "C:\Users\Admin\AppData\Roaming\1KE31Q7NHY9G0Z5.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4588
-
-
-
C:\Users\Admin\AppData\Local\Temp\61AFMKDNRRE8NV0.exe"C:\Users\Admin\AppData\Local\Temp\61AFMKDNRRE8NV0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0ctmhplz\0ctmhplz.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8BE.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB9C11F5D65AF4829A65DBEC93CE951A4.TMP"7⤵PID:1880
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ua4lh5qv\ua4lh5qv.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9F7.tmp" "c:\Users\Admin\AppData\Roaming\CSC1A1E9F7538454AA4AB9538FFC21C54D0.TMP"7⤵PID:3208
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dbb5bfgf\dbb5bfgf.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAA3.tmp" "c:\Windows\System32\CSCDA4453757C03415C9AB0C0199E24CDEB.TMP"7⤵PID:4764
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\TextInputHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\spoolsv.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\backgroundTaskHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\backgroundTaskHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RiFoa4rn5u.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2288
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2312
-
-
C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\J8XNU3QUJUMAYGC.exe"C:\Users\Admin\AppData\Local\Temp\J8XNU3QUJUMAYGC.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\LWV4N908OYY8ABW.exe"C:\Users\Admin\AppData\Local\Temp\LWV4N908OYY8ABW.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:648 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:320 -
C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Mail\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\HypercomponentCommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\HypercomponentCommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\HypercomponentCommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Windows\Containers\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\Containers\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Windows\Containers\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 5 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 5 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Users\Admin\AppData\Roaming\1KE31Q7NHY9G0Z5.exeC:\Users\Admin\AppData\Roaming\1KE31Q7NHY9G0Z5.exe1⤵
- Checks computer location settings
- Executes dropped EXE
PID:2888 -
C:\Program Files (x86)\Windows Mail\TextInputHost.exe"C:\Program Files (x86)\Windows Mail\TextInputHost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Users\Admin\AppData\Roaming\1KE31Q7NHY9G0Z5.exe.exe"C:\Users\Admin\AppData\Roaming\1KE31Q7NHY9G0Z5.exe.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220B
MD547085bdd4e3087465355c9bb9bbc6005
SHA1bf0c5b11c20beca45cc9d4298f2a11a16c793a61
SHA25680577e4666fad86273b01f60b8d63c15e4ce37774575ac1e0df7a7c396979752
SHA512e74dd8e9756cab1123410a46609dc91540cc29a8fea93017155746f7bb9b7a41bfd3d7595a62788264bedceb475b2a733cce9b70f37cc4478302d5fc228d7684
-
Filesize
105B
MD55ee2935a1949f69f67601f7375b3e8a3
SHA16a3229f18db384e57435bd3308298da56aa8c404
SHA256c24a0d7f53a7aa3437f6b6566d3aaebdb36053b64e72cbd1d3796596fc8e3c06
SHA5129777fcb9ee8a8aa0c770c835c5f30aff6efc5fb16a1819047e13d580d748703ffcb446db110067fb2546a637213cb8f25416d4b621a95a789b8e113d31d3401a
-
Filesize
1.9MB
MD57be5cea1c84ad0b2a6d2e5b6292c8d80
SHA1631e3de0fe83ebacbe5be4e7f895dd0bd8b095ce
SHA2566eb90684ebc56fb2713f5c468b55a964625ec2af698d9687492b1de4225693b7
SHA512ea58d3b1664fe70968635c2722e19ce65ce4c1d66c68aed2d98441e60e773c7295f18d9c99cf4c454c510f33f5e37d3d2c0053b7434a46c542a0d63a4cc03647
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5f9b3330207b7bac843637f016fd9e881
SHA1dab4c1ce5e29f4a7d5af0d0387f593cae058a17e
SHA256189e997c6491bfa48f45abe5b96f641a60d65c0fba1dd50436c07e6968dce7d8
SHA512e8c1d860e63e414a9237d9a215ada305f4353485ce270e0df5277f1cbd56324a59ad27443c111f66a496696767d874cd824650fb377fdd0813512f57e2581a32
-
Filesize
18KB
MD59a782f5e856236d9d5e65cb7caa8ec35
SHA16a30c54f897c6f102688c5c9e4fca595e32782a1
SHA256b1ff87a4d893555fbc1f84338d03597352c1c38f739247a7e85417066923c66e
SHA512e73985713c994e36f01722b67cb47c55647d50bd1011c90c4719479f221390bc2010acd28d143634b3e014d3fcaf5b1ce41f143e3f4db8d048e44a52d4c5768f
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
18KB
MD5100ef4b6d757f8802948c3cc30da6b65
SHA11a1f539eec6729878317c291fe6fbe536fc1a0a7
SHA256f4196f0d52e9fa4eb2b5c7bfad2e28e528b07e2c563c107625f96a4016f4005d
SHA5127e5e5a9c532dd4e40125420782278d1db2b36ca59a77f450406c01dc2d17e64ff9028865c1128fc2186856a099e6b2169695058b904dcc67645c2b735db1c93e
-
Filesize
18KB
MD59cba449f0b35d9411bd2059703a2958b
SHA16ac31a35ac9ef9aaf3d27b4cf9086a403a3c32a2
SHA256dfa8c5eb91618f31c02ae1e7b04fa8e80c22b5e84d27795212e3bce9cd4ce8e6
SHA5120de90c2e75f92ace23443c930635bcfdd1bd5a82e1b3de9760e5eb2dacc689755d8cdd67a58c7b94297802c073d01f5fc40fa3255864499798ff561507c2fe94
-
Filesize
185KB
MD5e0c8976957ffdc4fe5555adbe8cb0d0c
SHA1226a764bacfa17b92131993aa85fe63f1dbf347c
SHA256b8260ac46e03f2a7baa9ae01bee5443d16d9eb96f6ee8588a887d6de72a750d4
SHA5123a1ea48e81ebfd5586938a72afd68bcc48d4c5d69949cfdacf33aee3371d98f202443f5db12bac876ca7cecc982ddc56827f8d9b1857d22bda71242d5b2cc71e
-
Filesize
2.2MB
MD505d87a4a162784fd5256f4118aff32af
SHA1484ed03930ed6a60866b6f909b37ef0d852dbefd
SHA2567e3d0dabaded78094abfac40d694eaebf861f3cb865d3835bb053d435e996950
SHA5123d4ce511e9671d8bfa15e93d681fedd972f4fe4c09ac9cfd9653afe83e936654c88ee515a76e7ac80e8f34868802e68c6531fdea0b718029d2196ad1425981fc
-
Filesize
1KB
MD512699093fe8cf73f211ce66d26ceda1d
SHA18c85d5becd6a36b950050646abaf35c02d52c501
SHA25604038a9adafee4876d68a5091e21f0db036f1276af87fca256c92b06d6cd8cca
SHA512386c6c717c126d0f112b313c4322d9730a3f0afa537983c54322a7b4950b7c41ee1128ce73818dd88f6c428de99a3af4c201327313939ab0594f9d660aa7c08c
-
Filesize
1KB
MD58d9ee8941671c3d72b126a4a422b7e4f
SHA18b956afdaf85463e534f6ba1facb2d7ab14972f4
SHA25672e316726fe1740b284f08c21ac505c77e9dfdc7718f7c6efb3e6e5a21200969
SHA5120e2263b23226be458aa4f3eed889582615408bad13b353c5f1a4b6d7b511f7ca6789fb49ba062c763dbe2cc5af0b59f41a2c99631f13b27fc1500306f21df259
-
Filesize
1KB
MD54cefdb0271223e6e50499f563b684826
SHA19e28d67a80d8a8d69f2448e596f7c13e4dbe3669
SHA256be45ef11b61fb504c721944653c1c788abd65f450f3f498579e27c2c06bd9ad6
SHA51293467f27fb3da45c655f572da185a041bc7fbf96bef7ace64289131660b03c128a4fe1d90747e0808c61eca45b9bcab7253926c1435c6ffeffa1114a7f935967
-
Filesize
178B
MD59e49fa31a69e783d7086a88871b26472
SHA18ee40dd6f57841801459451e930b872fc0da8dfb
SHA256756d2f5f0bace22872d169d0c954a60215bef8f23bea8aba77a202dab3a4735f
SHA5121d8ca61100fa68869a7b294da78b5cbfbadcd0f89f90d73f01663612d5e5788b87ae5db8046484810bd4d76cc76ecadd3d380f860ab8e5d7a9ab89472236c048
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD58b16db15e2df974f1e2d4d36934d8067
SHA12392ba431d064fbcdf8812056a0398e28d3985ae
SHA256c9f1853eb63ea24a952a37bb0a5853be5333e94097e0ff3a60474fb022e09ae7
SHA512be01dc9ca1db5dbf6399b7568b9e063adbc617dfc686f74faf648318138c9673e09e97e6922116512d1df56cb5197fb016bfe549c21b6f022493bfcde9150f29
-
Filesize
4KB
MD56ab86db73fd23d2648c5681a789f6e2d
SHA1a223e8348149df7b2fb33d81ed5eef7032c7a226
SHA2567d2c888a64afccedc30061895f914904f47b0a37682c3f75210b20997183d708
SHA512152b4bf58fcaba362c0593872a739934b1d2810f6dd766601c65614dfa02a3bc89b39f1128d9f1c8864e5867f15f865f62db7895fcdc1f94d01f172dc6ac501e
-
Filesize
400B
MD57de41003b295f2e29b7e59dc2ef776f4
SHA130d36abdf55144f34fd0a8a6275c3adc8883ea9a
SHA256a08eb92eb9250987ff672ff95a5dfd998557912f0bdcc48195ed62bfdbc383c0
SHA512a52b5e5173ac368aa664f37a15aaa7f52ddb68137404dc19b9b050020bae7b50039f1f28086d016a39f8f9458f3434e67c9190f686def54af2fe14ee359ae9de
-
Filesize
250B
MD5d5b4342f005c4160457ac75271288192
SHA1024e137c153006e61f9157a9adbacb7c6eba0ada
SHA256ef9e018359f011e716f1d592dd87a4961d87ab3b0c63b5b48c49428f503ff169
SHA5128a3b77e75075617d1150b88574c7d97f74a4cb75cebc5596321d8a9dfa8e4e69a08ab41de46ca8450d522b28d9026fca9a3e60f6a03046b5e50a0b3e7f9cbb68
-
Filesize
1KB
MD5b10290e193d94a5e3c95660f0626a397
SHA17b9de1fd7a43f6f506e5fc3426836b8c52d0d711
SHA25675c9e1766bfb99754b6a00d37ef93488ab216b5ac48984ed7d9d2076a7056fd2
SHA5126ae4201552a499eaa726416b29230f48d94ac7f40ff038165bf8582626bbefe601ef6c051ad97d9156dc4b9b55fd22081db61bcd013916136340c5f1324e4bb5
-
Filesize
385B
MD5846cb3b7ec58928e91fa78eca6d67e1f
SHA11e8940ff4e8a735de4e31e43f946dfea6d31c0ba
SHA256bc0bffadccdf3fdcf9f5adfc296290ba0ce5c68dc3bf6da3914737e3db5045a5
SHA512e8d2c15326cc4c5eb14e052f00bfdd65aa144d6078a373e9d52933f3c54146f4e9562048cd21566cb7b683ea76ca18b6703151e3d9562359d11dc47cba9e0371
-
Filesize
235B
MD5e9839079f519f2f8f7414bb69fe64fc9
SHA1d1f2cb5ffbe0ab403cdef475b592cece2ec7b0a0
SHA256fd85caf1029bd01243a0b19a011ec8aa7a6aa71f84b439b103a8bbbb980ce91c
SHA51281cdfeb30d3578a2ca02adcdc2a10d21629a3eee1ae1923d036bdf93c2a60b100189afbefc30a85f9c9aafd4351a6abf7187e5d1a8d644ca03617fb1a0bce4d6
-
Filesize
405B
MD5626b9295ea67164791fb11f69d3f9ae9
SHA114c5163d1965cd78906971b73ab833851f62bd2b
SHA2564b12fa08401f6f0a28d05e8e2527b91b052cdb04e39e223417ab98417e19c3ba
SHA5120832fa550edc5ea70a317bcece65fd71dd606f842076707827be8b1909580468c94535ab32aff3e135baeef7c2da3b5bb505df78ae54506b6216ec14936fd0e4
-
Filesize
255B
MD5cf30307db83cb82fb0df5a1ec820ff89
SHA1ffe82690ce712e40a38bf58fd28558bff56c99db
SHA2561d438b7238ad0cc726a76514f1c6b77c7bf095c956f5f85bd442e6d6d5ec47da
SHA51288da4a33bfb5683bf675584e2f48c6cdcbfa6abd4763a1987e36710b0c2535c2791346a838298a9b35b8e0100e04a298d2310c0d520649caebf1633b10423940
-
Filesize
1KB
MD57e4df5d2a2698c7e613b80391258a32d
SHA1c4eda354d91102cd02f3ef4f0a1b6b460fd9697f
SHA25688d7e24c7b9c2e8423dead6c16ab2f16fb6741a0ca2ebdc095ad591bc0690783
SHA51273f9a562a5a56bd3b0673df11520dabcaaf9affa908c1b8aac80399dd1215e43b6721f19be030967b0679e2a0dd40d9386bae5568ae90fd22590795e4fcc1d90
-
Filesize
1KB
MD5634e281a00b7b9f516c3048badfa1530
SHA1af6369715ce2fe9b99609e470d4f66698880a35a
SHA2560d990336ae793f3f6903048004c8d707d7a7191927bd7df46b7fe887116506c8
SHA5121cb35fa0759f5362c9c7eee5546710874121005a3924bcfec2cf33ac90a257a807ce7ec0db7bc84dcb327604d708009449c34f52560ed936b54eeba49be7d27b