Analysis
-
max time kernel
336s -
max time network
337s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 13:19
General
-
Target
exe bomb.zip
-
Size
1.1MB
-
MD5
bb664a3a77772836032da72a2c990ee8
-
SHA1
9cd55742edab48b3635e27ed388def80d3a724d5
-
SHA256
30c6dca8d7298ad8b76d2b4fb29ba10778537df7552e5aeafaad63ffa7287807
-
SHA512
6662be34b999d63f7e00b4d643ee3323163afefd54431f1d2426940ace3737e4e7118ce86ceb0300a9b02ac52a87044e66827cc5ddb0ed02a24d8217fd7df1c9
-
SSDEEP
24576:xC7nBACGnldUSyU7IMzH8z8vqFodFsD35vVwz:xC7BA7nrUSNDqadGDpV0
Malware Config
Extracted
darkcomet
Guest16
192.168.1.122:1604
DC_MUTEX-20997BK
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
LEeu9F65GHcF
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Extracted
njrat
<- NjRAT 0.7d Horror Edition ->
Victim
eu-west-36307.packetriot.net:22281
6480365a57ae304293b6250c39f9b34b
-
reg_key
6480365a57ae304293b6250c39f9b34b
-
splitter
Y262SUCZ4UJJ
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
ximlxhkxkljothcwg
-
c2_url_file
https://paste.tc/raw/x-88152-88
-
delay
1
-
install
false
-
install_file
services
-
install_folder
%AppData%
Extracted
xworm
127.0.0.1:7521
chf35s6.localto.net:7521
-
Install_directory
%LocalAppData%
-
install_file
System.exe
Extracted
asyncrat
0.5.7B
Default
uygpiyt.localto.net:1604
uygpiyt.localto.net:1843
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
darkcomet
Sazan
127.0.0.1:1604
DC_MUTEX-1ESBB3Q
-
gencode
KdZ2b3vZaGVw
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Asyncrat family
-
Darkcomet family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c87-118.dat family_xworm behavioral1/memory/4968-119-0x0000000000A40000-0x0000000000A58000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" xray.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" xray.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" xray.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" xray.exe -
Njrat family
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xray.exe -
Xworm family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c88-111.dat family_asyncrat behavioral1/files/0x0007000000023c8a-342.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3408 powershell.exe 684 powershell.exe 4560 powershell.exe 4916 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation xray.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Payload.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Skype.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation calculate.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6480365a57ae304293b6250c39f9b34b.exe dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Skype.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System.lnk Skype.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\6480365a57ae304293b6250c39f9b34b.exe Taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6480365a57ae304293b6250c39f9b34b.exe dllhost.exe -
Executes dropped EXE 29 IoCs
pid Process 1168 HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe 1208 HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe 3860 xray.exe 4048 msdcsc.exe 2240 xray.exe 4164 xray.exe 1848 Payload.exe 2208 dllhost.exe 4252 services.exe 4968 Skype.exe 2700 calculate.exe 4760 NDP472-KB4054530-x86-x64-AllOS-TRK.exe 3448 Setup.exe 4952 System.exe 2460 SpotifyGenerator.exe 1700 Crypted.exe 1416 Crypted.exe 2292 System.exe 4992 SpotifyGenerator.exe 4180 calculate.exe 3616 Crypted.exe 4552 HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe 4724 xray.exe 4568 Crypted.exe 396 Skype.exe 4768 Payload.exe 884 services.exe 3992 System.exe 2792 System.exe -
Loads dropped DLL 2 IoCs
pid Process 3448 Setup.exe 3448 Setup.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" xray.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6480365a57ae304293b6250c39f9b34b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6480365a57ae304293b6250c39f9b34b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Users\\Admin\\AppData\\Local\\System.exe" Skype.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1700 set thread context of 1416 1700 Crypted.exe 145 PID 3616 set thread context of 4568 3616 Crypted.exe 152 -
resource yara_rule behavioral1/memory/1416-355-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-354-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-352-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-356-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-358-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-357-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-360-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-361-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-366-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4568-381-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-380-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4568-383-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4568-379-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-397-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-420-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-426-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-434-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-436-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-438-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-447-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1416-449-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4436 1168 WerFault.exe 99 4572 1208 WerFault.exe 109 4536 4552 WerFault.exe 150 -
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpotifyGenerator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calculate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpotifyGenerator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP472-KB4054530-x86-x64-AllOS-TRK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calculate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe -
Modifies registry class 22 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Visibility dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\VisibilityRoots dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\StateStore_RandomString = "ECNQHT1E2ZH5ED4LGVTL70EN" dfsvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ xray.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\ComponentStore_RandomString = "GBEWJJXC9CH4Q9HNCARLMJ0Z" dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Assemblies dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Categories dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Installations dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\PackageMetadata dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Families dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide dfsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\ComponentStore_RandomString = "852GBAKA7NBTK6XBONOR5K1K" dfsvc.exe Key deleted \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0 dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\Components dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager\Applications dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion dfsvc.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Deployment\SideBySide\2.0\StateManager dfsvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 3408 powershell.exe 3408 powershell.exe 684 powershell.exe 684 powershell.exe 4560 powershell.exe 4560 powershell.exe 4916 powershell.exe 4916 powershell.exe 4252 services.exe 4968 Skype.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 3448 Setup.exe 3448 Setup.exe 3448 Setup.exe 3448 Setup.exe 3448 Setup.exe 3448 Setup.exe 3448 Setup.exe 3448 Setup.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4968 Skype.exe 4968 Skype.exe 4968 Skype.exe 4968 Skype.exe 4968 Skype.exe 4968 Skype.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 4252 services.exe 2208 dllhost.exe 2208 dllhost.exe 2208 dllhost.exe 4252 services.exe 4252 services.exe 4252 services.exe 4968 Skype.exe 4968 Skype.exe 4968 Skype.exe 4252 services.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1536 7zFM.exe Token: 35 1536 7zFM.exe Token: SeSecurityPrivilege 1536 7zFM.exe Token: SeIncreaseQuotaPrivilege 3860 xray.exe Token: SeSecurityPrivilege 3860 xray.exe Token: SeTakeOwnershipPrivilege 3860 xray.exe Token: SeLoadDriverPrivilege 3860 xray.exe Token: SeSystemProfilePrivilege 3860 xray.exe Token: SeSystemtimePrivilege 3860 xray.exe Token: SeProfSingleProcessPrivilege 3860 xray.exe Token: SeIncBasePriorityPrivilege 3860 xray.exe Token: SeCreatePagefilePrivilege 3860 xray.exe Token: SeBackupPrivilege 3860 xray.exe Token: SeRestorePrivilege 3860 xray.exe Token: SeShutdownPrivilege 3860 xray.exe Token: SeDebugPrivilege 3860 xray.exe Token: SeSystemEnvironmentPrivilege 3860 xray.exe Token: SeChangeNotifyPrivilege 3860 xray.exe Token: SeRemoteShutdownPrivilege 3860 xray.exe Token: SeUndockPrivilege 3860 xray.exe Token: SeManageVolumePrivilege 3860 xray.exe Token: SeImpersonatePrivilege 3860 xray.exe Token: SeCreateGlobalPrivilege 3860 xray.exe Token: 33 3860 xray.exe Token: 34 3860 xray.exe Token: 35 3860 xray.exe Token: 36 3860 xray.exe Token: SeIncreaseQuotaPrivilege 4048 msdcsc.exe Token: SeSecurityPrivilege 4048 msdcsc.exe Token: SeTakeOwnershipPrivilege 4048 msdcsc.exe Token: SeLoadDriverPrivilege 4048 msdcsc.exe Token: SeSystemProfilePrivilege 4048 msdcsc.exe Token: SeSystemtimePrivilege 4048 msdcsc.exe Token: SeProfSingleProcessPrivilege 4048 msdcsc.exe Token: SeIncBasePriorityPrivilege 4048 msdcsc.exe Token: SeCreatePagefilePrivilege 4048 msdcsc.exe Token: SeBackupPrivilege 4048 msdcsc.exe Token: SeRestorePrivilege 4048 msdcsc.exe Token: SeShutdownPrivilege 4048 msdcsc.exe Token: SeDebugPrivilege 4048 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4048 msdcsc.exe Token: SeChangeNotifyPrivilege 4048 msdcsc.exe Token: SeRemoteShutdownPrivilege 4048 msdcsc.exe Token: SeUndockPrivilege 4048 msdcsc.exe Token: SeManageVolumePrivilege 4048 msdcsc.exe Token: SeImpersonatePrivilege 4048 msdcsc.exe Token: SeCreateGlobalPrivilege 4048 msdcsc.exe Token: 33 4048 msdcsc.exe Token: 34 4048 msdcsc.exe Token: 35 4048 msdcsc.exe Token: 36 4048 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2240 xray.exe Token: SeSecurityPrivilege 2240 xray.exe Token: SeTakeOwnershipPrivilege 2240 xray.exe Token: SeLoadDriverPrivilege 2240 xray.exe Token: SeSystemProfilePrivilege 2240 xray.exe Token: SeSystemtimePrivilege 2240 xray.exe Token: SeProfSingleProcessPrivilege 2240 xray.exe Token: SeIncBasePriorityPrivilege 2240 xray.exe Token: SeCreatePagefilePrivilege 2240 xray.exe Token: SeBackupPrivilege 2240 xray.exe Token: SeRestorePrivilege 2240 xray.exe Token: SeShutdownPrivilege 2240 xray.exe Token: SeDebugPrivilege 2240 xray.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1536 7zFM.exe 1536 7zFM.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe 916 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4048 msdcsc.exe 4252 services.exe 4968 Skype.exe 1700 Crypted.exe 1416 Crypted.exe 3616 Crypted.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3860 wrote to memory of 4048 3860 xray.exe 113 PID 3860 wrote to memory of 4048 3860 xray.exe 113 PID 3860 wrote to memory of 4048 3860 xray.exe 113 PID 1848 wrote to memory of 2208 1848 Payload.exe 117 PID 1848 wrote to memory of 2208 1848 Payload.exe 117 PID 1848 wrote to memory of 2208 1848 Payload.exe 117 PID 4968 wrote to memory of 3408 4968 Skype.exe 125 PID 4968 wrote to memory of 3408 4968 Skype.exe 125 PID 4968 wrote to memory of 684 4968 Skype.exe 127 PID 4968 wrote to memory of 684 4968 Skype.exe 127 PID 4968 wrote to memory of 4560 4968 Skype.exe 129 PID 4968 wrote to memory of 4560 4968 Skype.exe 129 PID 4968 wrote to memory of 4916 4968 Skype.exe 131 PID 4968 wrote to memory of 4916 4968 Skype.exe 131 PID 4968 wrote to memory of 4388 4968 Skype.exe 133 PID 4968 wrote to memory of 4388 4968 Skype.exe 133 PID 2700 wrote to memory of 4760 2700 calculate.exe 138 PID 2700 wrote to memory of 4760 2700 calculate.exe 138 PID 2700 wrote to memory of 4760 2700 calculate.exe 138 PID 4760 wrote to memory of 3448 4760 NDP472-KB4054530-x86-x64-AllOS-TRK.exe 139 PID 4760 wrote to memory of 3448 4760 NDP472-KB4054530-x86-x64-AllOS-TRK.exe 139 PID 4760 wrote to memory of 3448 4760 NDP472-KB4054530-x86-x64-AllOS-TRK.exe 139 PID 2700 wrote to memory of 3848 2700 calculate.exe 141 PID 2700 wrote to memory of 3848 2700 calculate.exe 141 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 1700 wrote to memory of 1416 1700 Crypted.exe 145 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3616 wrote to memory of 4568 3616 Crypted.exe 152 PID 3880 wrote to memory of 916 3880 launchtm.exe 161 PID 3880 wrote to memory of 916 3880 launchtm.exe 161 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern xray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" xray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" xray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion xray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion xray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern xray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" xray.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\exe bomb.zip"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1536
-
C:\Users\Admin\Desktop\HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe"C:\Users\Admin\Desktop\HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1168 -s 10482⤵
- Program crash
PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1168 -ip 11681⤵PID:5044
-
C:\Users\Admin\Desktop\HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe"C:\Users\Admin\Desktop\HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 10162⤵
- Program crash
PID:4572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1208 -ip 12081⤵PID:2476
-
C:\Users\Admin\Desktop\xray.exe"C:\Users\Admin\Desktop\xray.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4048
-
-
C:\Users\Admin\Desktop\xray.exe"C:\Users\Admin\Desktop\xray.exe"1⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2240
-
C:\Users\Admin\Desktop\xray.exe"C:\Users\Admin\Desktop\xray.exe"1⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- System policy modification
PID:4164
-
C:\Users\Admin\Desktop\Payload.exe"C:\Users\Admin\Desktop\Payload.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2208
-
-
C:\Users\Admin\Desktop\services.exe"C:\Users\Admin\Desktop\services.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4252
-
C:\Users\Admin\Desktop\Skype.exe"C:\Users\Admin\Desktop\Skype.exe"1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Skype.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Skype.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4916
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System" /tr "C:\Users\Admin\AppData\Local\System.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
C:\Users\Admin\Desktop\calculate.exe"C:\Users\Admin\Desktop\calculate.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\VSDAD0F.tmp\DotNetFX472\NDP472-KB4054530-x86-x64-AllOS-TRK.exe"C:\Users\Admin\AppData\Local\Temp\VSDAD0F.tmp\DotNetFX472\NDP472-KB4054530-x86-x64-AllOS-TRK.exe" /q /norestart /skipenucheck /ChainingPackage FullX64ClickOnce2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\ed40df46d4930addcb5b0bd06315\Setup.exeC:\ed40df46d4930addcb5b0bd06315\\Setup.exe /q /norestart /skipenucheck /ChainingPackage FullX64ClickOnce /x86 /x64 /lcid 1055 /lpredist3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3448
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵
- Modifies registry class
PID:3848
-
-
C:\Users\Admin\AppData\Local\System.exeC:\Users\Admin\AppData\Local\System.exe1⤵
- Executes dropped EXE
PID:4952
-
C:\Users\Admin\Desktop\SpotifyGenerator.exe"C:\Users\Admin\Desktop\SpotifyGenerator.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2460
-
C:\Users\Admin\Desktop\Crypted.exe"C:\Users\Admin\Desktop\Crypted.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\Desktop\Crypted.exe"C:\Users\Admin\Desktop\Crypted.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1416
-
-
C:\Users\Admin\AppData\Local\System.exeC:\Users\Admin\AppData\Local\System.exe1⤵
- Executes dropped EXE
PID:2292
-
C:\Users\Admin\Desktop\SpotifyGenerator.exe"C:\Users\Admin\Desktop\SpotifyGenerator.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4992
-
C:\Users\Admin\Desktop\calculate.exe"C:\Users\Admin\Desktop\calculate.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4180
-
C:\Users\Admin\Desktop\Crypted.exe"C:\Users\Admin\Desktop\Crypted.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\Desktop\Crypted.exe"C:\Users\Admin\Desktop\Crypted.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4568
-
-
C:\Users\Admin\Desktop\HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe"C:\Users\Admin\Desktop\HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 10162⤵
- Program crash
PID:4536
-
-
C:\Users\Admin\Desktop\xray.exe"C:\Users\Admin\Desktop\xray.exe"1⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- System policy modification
PID:4724
-
C:\Users\Admin\Desktop\Skype.exe"C:\Users\Admin\Desktop\Skype.exe"1⤵
- Executes dropped EXE
PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4552 -ip 45521⤵PID:3696
-
C:\Users\Admin\Desktop\Payload.exe"C:\Users\Admin\Desktop\Payload.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4768
-
C:\Users\Admin\Desktop\services.exe"C:\Users\Admin\Desktop\services.exe"1⤵
- Executes dropped EXE
PID:884
-
C:\Windows\system32\launchtm.exelaunchtm.exe /21⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe" /22⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:916
-
-
C:\Users\Admin\AppData\Local\System.exeC:\Users\Admin\AppData\Local\System.exe1⤵
- Executes dropped EXE
PID:3992
-
C:\Users\Admin\AppData\Local\System.exeC:\Users\Admin\AppData\Local\System.exe1⤵
- Executes dropped EXE
PID:2792
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD598baf5117c4fcec1692067d200c58ab3
SHA15b33a57b72141e7508b615e17fb621612cb8e390
SHA25630bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51
SHA512344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
15KB
MD5cd131d41791a543cc6f6ed1ea5bd257c
SHA1f42a2708a0b42a13530d26515274d1fcdbfe8490
SHA256e139af8858fe90127095ac1c4685bcd849437ef0df7c416033554703f5d864bb
SHA512a6ee9af8f8c2c7acd58dd3c42b8d70c55202b382ffc5a93772af7bf7d7740c1162bb6d38a4307b1802294a18eb52032d410e128072af7d4f9d54f415be020c9a
-
Filesize
5.4MB
MD581a2540a1d22ee889e391cc79dae12ac
SHA1181af08f91a0cb72c798d018e7af3969a2481097
SHA25608f90d9350af82a90bde09b22ec9c8b0390392734b20cc1b3fcfc7cd814ea3df
SHA512e746a5563783cb71c9ebb5572eecf64b1aaec0246d65d6aa3b20992c352e998fe7e30f11031c93a6815b828a47128a32ee6c3170b5e6ccc3e29629d33225bbef
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3350944739-639801879-157714471-1000\88603cb2913a7df3fbd16b5f958e6447_dd2803c7-d377-4f06-bdfe-aea230fc7b0e
Filesize51B
MD55fc2ac2a310f49c14d195230b91a8885
SHA190855cc11136ba31758fe33b5cf9571f9a104879
SHA256374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092
SHA512ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3
-
Filesize
957B
MD5aa20040781184d708c9008c428977ca6
SHA18899c2f634df8affd97801bba95a991cf51824c5
SHA2562fa85b94faec8037a88d544d9923160ef5886ec8e9b31e991bbbb0063495bd99
SHA5125e201fb4673da2f50fa68cb7b70411350b71d7537abc53d86a91de5cb0ee58fe8d8c3fc1b68539367036e188e886cf15d477d956e9353401b36494fd83bae2fb
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
80B
MD59025f46a28cd6c3b7a1000d27f5b53b7
SHA13feeaa7e9b53ab8b5a41e9bba54c0bb8edfc7cbe
SHA256c0d4e7b9fd65a845907d0ab5fb2030f50fc147ce4897bfbc3f996c5f807c0198
SHA51233ab629ce81aed162a65f61af5d7e70704eab31b4157de4bf911e96243ccfaff01dc3761000262ab4878fdc52f2bd2a74098b9b5e7cf09606f118087d582b0d4
-
Filesize
128B
MD566626183b078197f6561e1c9cca9a044
SHA18b23d0da89920ea92dc646cac8be314c63b2ffa7
SHA256ca0bbfc91b8c50f8f926b799d3cc4beed899c6d5cbb93ae0cbb82f72682ab783
SHA512a20e5e29dfd3b7cf31dcb4e3984261cc9b1f86c92a3c7b497796f215e3d0809499560e37af07facd3737de7d4ba39379a5186799fb7606a5aee2dafa0a9e081b
-
Filesize
176B
MD5925a4b8cd0667cddf7758559eed586d4
SHA19f26ba327d616d046469e622f6f0b2a8a5046dda
SHA256c5b598baef247e90e0abbeee3ef8aa868b5340ca49357a3eebc7af3f62181efb
SHA51289313f0cf377579a9cb26978422c56cd57d9c4929801ccb2d3ef726c4e614005fbb594dc443e4b6b84973e4ee22edf3e1cd20702baa0c198de16a21469bcb2fd
-
Filesize
332KB
MD539981a721a6542fb36dc05b3fc20c274
SHA174698ff07ef58b8ef23dda2ed91971d4ced3e1d4
SHA256fd88ebaedaaa336bf48f9e8c21a084c5dc6870c27ff76f62d3ea5526205fa9cd
SHA5121c3ee4a6a68b4d8d7db0a4eccaa34120d8be7b9b8df87d4af681f51805f5bbacd567b96eb1662d50ad9d454656e864b13af5aaf96151dd8743c9b05fc80a966b
-
Filesize
123KB
MD5868183a0f26683d1d6655a8519b626ba
SHA11e646f5cdf2ac3b9692e4cd9c1bbdd9ab523395e
SHA2568bfbcf2d850c68a7ed6b023faa9062a2189e4e1ed8915351f3b97dbde0d5e528
SHA5121836a4cb23521d4bd5794eee20e8fdd6e8311ea743f6b9440c4d7f6e5c5501b65aea51f4a01cb40ac28b4a143e02fd8adf50493cfe4124ac0027490afd87597b
-
Filesize
55KB
MD5411b64acfcc7f07971c630aa8d229dfa
SHA1f8e02349ff1be29dfa98dc45a38077289670c1a6
SHA256c5f77db7ad369d1ace046583b196f763465cd0692ffea635b8c036ba3ecda1bb
SHA51263ec93dc64157e25a87346c9a7469be8ac367c099328525e4e6db70f7c696590d6fa46e9bf9dd3ef5c6ee60352f22390437cf1c17f537e6e4ca9f1ad9bf5d72e
-
Filesize
74KB
MD5ab7fe54a2dff556af9d0f6524169f305
SHA1cfd61fb50874d48900f8a058f2f2500aa4caafeb
SHA2561947f33f50a76eb1093d5bdbc01979f086dbe1f3e9b8501afc4547ed14ea8b5c
SHA512e7b054fa38fdce9283dcd2fa8f9e8d0cfae813825a6626582aeb089d53e2fe9bb50a18c145d938006f88b2d87e936600db24ba41d480eb49e8a31b26ada6be8c
-
Filesize
47KB
MD5b0bea0e74c6022eb15797f3a0d983d3e
SHA1d74156db340aa6531eeddbd56b9661a71b2d27d9
SHA256f03aa9a082ef9a099dd59e8ba4a956bd48153f834dbe9c1bb8df4af914751d9a
SHA512fa061c98014f16a1686906c80a9154accac34276e596c373a4810aa6d73286805d99da42025a89b866ced01be5391e960a36827069909c888b3d5ff235886c39
-
Filesize
553KB
MD5d02dd96450aad4137ddbe1c0c15b476b
SHA1a0b84b677835a7e26cde0bba06635b9c0759df3e
SHA256a756c75518fea32b684dbf6b57151e45596eaae4f08f767792d7b5c5eb249750
SHA5129452f79bffb194c9424f8706d0d759a49ea18520fb911f2f8bb1c76baa6f8199fde78035840a3fbb752b3fb1e889f821e0ac3859270d4ee8eec5f94061a5d1c7
-
Filesize
74KB
MD5e7ba2c20ff0d6d894b2e342dfbc682da
SHA1b459862f4e9a5a8ed260f13682691eb19e8620f8
SHA2564820832a84cc249be6408727b394f68127af853496b2f3ac5702fa07c98af452
SHA512a8291c5357a81f40e9a01467788fad6e57b7869e065223a8a5fa4ee8b471d7491dc3c6af069fd6a635cee7b3d7f34a2cf18d9563b80a874c714f765985668c36
-
Filesize
658KB
MD5d10c9632d629e612688f4d899adad7ac
SHA123b80255a664d7218c388c0e4e4b059c37ea09af
SHA2568cec15a4d96162345b86b2dc2219f182c194e5860febfbc698cf23eac91dcc72
SHA512eb4a370049f00ef00296403c3028fcd7f472f34f1d07df02c28512c17ac5b18cbebc02024ad4a0849490cb5c085613fd0640b6a28cf3db4b2623cfca9afb5dec
-
Filesize
80KB
MD564767bc621a1e7340b06ce7c3b824948
SHA1e2c001e6a84d9659e64ddb4952d061c159f0cee5
SHA256680ef849e3c03088c692f65ccd1bd88c5843077be4256dca61d4aed671927027
SHA512079653668a6e82429863c52c92d3e94b6e8bf88b2e27006873dd68d1a1bd18246903946f0554d46931d501d3eed682d48608b50606f00c46b5ee50f9f293a8c7
-
Filesize
81KB
MD5074ad3ee18ba63f2ad82e61b996240c7
SHA15f0ee0c2534e56d47d4a676752ab550b294a0ccd
SHA256ac4766bda5691b5dc25ce0a4b36b6df905c5b13e520a43cf17ca6008a7ac78bb
SHA5120fb57b2b3ad43823d89d01899d1d4a67cff6ead58fc4c209dace823fd2b20ae164597d2c977fe807043fa3c98f337f845a06f2afe77f06a31e963b8738f3181f
-
Filesize
1.1MB
MD543d3216ac960f4f0b3459698cc9198fc
SHA1ca3adbf3d591f0a15a4f04f79d3a15b28e7201b4
SHA2568e3d4d85e83451f153e912cc7a214cc9f3282949a40366f5c00fb0b89cd72b38
SHA51264788a2dd6660b4e4ae00ad7ca3caa9bfeba1c5ce418f3f5aca2b27876f6de910e1e57a193c44c3d53349b4666163b1c70cdf760bbb6f6dc8d131d48dd7862f6
-
Filesize
80KB
MD55b378d6133955269f9ff9571756e68be
SHA16ddc7a4179e092e9e7c5815b87df3e5e6a2b557a
SHA256622ffbd06c57f0ee5e72f58bbab05780153b9cc8918b784597d7f141597e7f29
SHA512441644895081905d9edc8c8c7ea9514e94390b89e94b5e94a34080c9efa382e3ff5d6edaea9fe03b7d8e1fcbc62b8e656e638d55940c4408046fa2c7ebc727f0
-
Filesize
859KB
MD562f60fbb153615f0f9854566462afffa
SHA1b76ac946ae61ef577b12e0165f1ee39c79e05f40
SHA25680d286407891cd55a6ee0822a9ba85ff9f1ca57e0d71a78049729276ea5f4d38
SHA512718a5b42c7796eb2b14a26226f2de60bd804960c7c756baf44001d2a7df8faa463deccf9f30a4671c86a2110c225bd4ffad1343ef71a09b471da4132ae7fae19
-
Filesize
35KB
MD58ace169bf65675c089e0327d5b1f7437
SHA143646e29c878f58ac4b5d7c192d11b3becd9e9f6
SHA2568f7847cfc9ec70b6758f6fbe9b98809ca7bf8ecb25bf9b3a8e7e052b83dfa94b
SHA5123e98f8351e96bab4b8cecf93e590c722233d119d7cec76445a0b170f69de647bd65eafeafecc8888573e986b3f80403480728c7a1e014961fbd60dc169ca5db7
-
Filesize
223KB
MD50c0e41efeec8e4e78b43d7812857269a
SHA1846033946013f959e29cd27ff3f0eaa17cb9e33f
SHA256048d51885874d62952e150d69489bcfb643a5131ce8b70a49f10dfb34832702c
SHA512e11da01852a92833c1632e121a2f2b6588b58f4f2166339a28dd02dad6af231a2260a7e5fc92e415d05aa65b71e8bbda065e82a2db49bb94b6cf2fe82b646c28