Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 15:28
Static task
static1
Behavioral task
behavioral1
Sample
XWormV6.0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XWormV6.0.exe
Resource
win10v2004-20241007-en
General
-
Target
XWormV6.0.exe
-
Size
21.6MB
-
MD5
ba23d65ef70b05cd3b04dfcbbd801059
-
SHA1
5c241dc3d79f61bdf82d091bfe29bca2e641d802
-
SHA256
0712085082841796a11be3e988c1cc131d1608809321683d4e4482363f616e0d
-
SHA512
d32a4838ca544b9b4764bb99b716faf797aa194199151426a8848c1ed27b5f2428629324d30f15db138ff56d34d46233e3ef106ad416eff29de43eb8ade0eff9
-
SSDEEP
393216:6JSgxj4gebngiHe2bD616QWBbdw6s8qaPNL1Zjo7YOiFSbzPQWrGMYV3j+cintc:4agiHe2n61Ub1fqY1Z8WSPFrlNHnt
Malware Config
Extracted
xworm
5.0
OnCH8EVI1tYADuXo
-
Install_directory
%LocalAppData%
-
install_file
msedge.exe
-
pastebin_url
https://pastebin.com/raw/RPPi3ByL
-
telegram
https://api.telegram.org/bot7483240807:AAEYFrBoMgquxWoikOe9bVlqmoMC2b2AOO4/sendMessage?chat_id=5279018187
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Extracted
gurcu
https://api.telegram.org/bot7204924753:AAFaqmmBR9ybp4-iE8BA2YCiFNUbOEd0Ljk/getM
https://api.telegram.org/bot7204924753:AAFaqmmBR9ybp4-iE8BA2YCiFNUbOEd0Ljk/sendMessage?chat_id=8169552647
Signatures
-
Asyncrat family
-
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral2/files/0x000c000000023af7-6.dat family_xworm behavioral2/files/0x000a000000023b5a-17.dat family_xworm behavioral2/files/0x0031000000023b5b-28.dat family_xworm behavioral2/memory/5028-36-0x0000000000100000-0x000000000012E000-memory.dmp family_xworm behavioral2/memory/4936-37-0x0000000000330000-0x0000000000358000-memory.dmp family_xworm behavioral2/memory/4020-26-0x0000000000B50000-0x0000000000B7C000-memory.dmp family_xworm -
Gurcu family
-
Xworm family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b60-88.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3816 powershell.exe 1168 powershell.exe 3760 powershell.exe 1228 powershell.exe 3992 powershell.exe 4576 powershell.exe 5048 powershell.exe 224 powershell.exe 1800 powershell.exe 4724 powershell.exe 2072 powershell.exe 628 powershell.exe -
Downloads MZ/PE file
-
Uses browser remote debugging 2 TTPs 6 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4928 chrome.exe 3016 chrome.exe 3996 chrome.exe 2020 chrome.exe 2732 msedge.exe 908 msedge.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation XWormV6.0.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation OneDrive.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation update.dotnet.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Chrome Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation XClient.exe -
Drops startup file 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Chrome Update.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk Chrome Update.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk OneDrive.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk OneDrive.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Executes dropped EXE 15 IoCs
pid Process 4020 Chrome Update.exe 4936 OneDrive.exe 5028 msedge.exe 4280 Xworm V5.6.exe 4748 update.dotnet.exe 744 svchost.exe 3068 svchost.exe 1080 svchost.exe 4828 OneDrive.exe 3512 msedge.exe 2452 XClient.exe 3552 svchost.exe 1936 svchost.exe 3620 OneDrive.exe 1928 OneDrive.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.dotnet.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.dotnet.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.dotnet.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" Chrome Update.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDrive = "C:\\ProgramData\\OneDrive.exe" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClient.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 29 pastebin.com 161 pastebin.com 202 pastebin.com 147 pastebin.com 179 pastebin.com 197 pastebin.com 184 pastebin.com 127 pastebin.com 136 pastebin.com 151 pastebin.com 171 pastebin.com 181 pastebin.com 195 pastebin.com 111 pastebin.com 155 pastebin.com 158 pastebin.com 174 pastebin.com 188 pastebin.com 95 pastebin.com 125 pastebin.com 148 pastebin.com 150 pastebin.com 165 pastebin.com 196 pastebin.com 200 pastebin.com 222 pastebin.com 12 raw.githubusercontent.com 66 pastebin.com 114 pastebin.com 173 pastebin.com 189 pastebin.com 167 pastebin.com 218 pastebin.com 166 pastebin.com 206 pastebin.com 178 pastebin.com 211 pastebin.com 223 pastebin.com 17 pastebin.com 144 pastebin.com 176 pastebin.com 163 pastebin.com 208 pastebin.com 209 pastebin.com 35 pastebin.com 37 pastebin.com 112 pastebin.com 126 pastebin.com 154 pastebin.com 219 pastebin.com 22 pastebin.com 133 pastebin.com 177 pastebin.com 38 pastebin.com 119 pastebin.com 140 pastebin.com 145 pastebin.com 113 pastebin.com 172 pastebin.com 180 pastebin.com 116 pastebin.com 185 pastebin.com 205 pastebin.com 224 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 55 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2764 cmd.exe 2748 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 update.dotnet.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier update.dotnet.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4556 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 4020 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133816877368431834" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3028 schtasks.exe 3172 schtasks.exe 1872 schtasks.exe 2284 schtasks.exe 908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1228 powershell.exe 3760 powershell.exe 3760 powershell.exe 1228 powershell.exe 3992 powershell.exe 1800 powershell.exe 3992 powershell.exe 1800 powershell.exe 4576 powershell.exe 4724 powershell.exe 4724 powershell.exe 4724 powershell.exe 4576 powershell.exe 4576 powershell.exe 2072 powershell.exe 2072 powershell.exe 628 powershell.exe 628 powershell.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4928 chrome.exe 4928 chrome.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4748 update.dotnet.exe 4416 msedge.exe 4416 msedge.exe 3816 powershell.exe 3816 powershell.exe 3816 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 224 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4928 chrome.exe 4928 chrome.exe 4928 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4020 Chrome Update.exe Token: SeDebugPrivilege 5028 msedge.exe Token: SeDebugPrivilege 4936 OneDrive.exe Token: SeDebugPrivilege 4748 update.dotnet.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 3760 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 4576 powershell.exe Token: SeDebugPrivilege 4724 powershell.exe Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 628 powershell.exe Token: SeIncreaseQuotaPrivilege 744 svchost.exe Token: SeSecurityPrivilege 744 svchost.exe Token: SeTakeOwnershipPrivilege 744 svchost.exe Token: SeLoadDriverPrivilege 744 svchost.exe Token: SeSystemProfilePrivilege 744 svchost.exe Token: SeSystemtimePrivilege 744 svchost.exe Token: SeProfSingleProcessPrivilege 744 svchost.exe Token: SeIncBasePriorityPrivilege 744 svchost.exe Token: SeCreatePagefilePrivilege 744 svchost.exe Token: SeBackupPrivilege 744 svchost.exe Token: SeRestorePrivilege 744 svchost.exe Token: SeShutdownPrivilege 744 svchost.exe Token: SeDebugPrivilege 744 svchost.exe Token: SeSystemEnvironmentPrivilege 744 svchost.exe Token: SeRemoteShutdownPrivilege 744 svchost.exe Token: SeUndockPrivilege 744 svchost.exe Token: SeManageVolumePrivilege 744 svchost.exe Token: 33 744 svchost.exe Token: 34 744 svchost.exe Token: 35 744 svchost.exe Token: 36 744 svchost.exe Token: SeIncreaseQuotaPrivilege 3068 svchost.exe Token: SeSecurityPrivilege 3068 svchost.exe Token: SeTakeOwnershipPrivilege 3068 svchost.exe Token: SeLoadDriverPrivilege 3068 svchost.exe Token: SeSystemProfilePrivilege 3068 svchost.exe Token: SeSystemtimePrivilege 3068 svchost.exe Token: SeProfSingleProcessPrivilege 3068 svchost.exe Token: SeIncBasePriorityPrivilege 3068 svchost.exe Token: SeCreatePagefilePrivilege 3068 svchost.exe Token: SeBackupPrivilege 3068 svchost.exe Token: SeRestorePrivilege 3068 svchost.exe Token: SeShutdownPrivilege 3068 svchost.exe Token: SeDebugPrivilege 3068 svchost.exe Token: SeSystemEnvironmentPrivilege 3068 svchost.exe Token: SeRemoteShutdownPrivilege 3068 svchost.exe Token: SeUndockPrivilege 3068 svchost.exe Token: SeManageVolumePrivilege 3068 svchost.exe Token: 33 3068 svchost.exe Token: 34 3068 svchost.exe Token: 35 3068 svchost.exe Token: 36 3068 svchost.exe Token: SeShutdownPrivilege 4928 chrome.exe Token: SeCreatePagefilePrivilege 4928 chrome.exe Token: SeSecurityPrivilege 1356 msiexec.exe Token: SeShutdownPrivilege 4928 chrome.exe Token: SeCreatePagefilePrivilege 4928 chrome.exe Token: SeShutdownPrivilege 4928 chrome.exe Token: SeCreatePagefilePrivilege 4928 chrome.exe Token: SeShutdownPrivilege 4928 chrome.exe Token: SeCreatePagefilePrivilege 4928 chrome.exe Token: SeIncreaseQuotaPrivilege 1080 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4928 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3764 wrote to memory of 4020 3764 XWormV6.0.exe 83 PID 3764 wrote to memory of 4020 3764 XWormV6.0.exe 83 PID 3764 wrote to memory of 4936 3764 XWormV6.0.exe 84 PID 3764 wrote to memory of 4936 3764 XWormV6.0.exe 84 PID 3764 wrote to memory of 5028 3764 XWormV6.0.exe 85 PID 3764 wrote to memory of 5028 3764 XWormV6.0.exe 85 PID 3764 wrote to memory of 4280 3764 XWormV6.0.exe 86 PID 3764 wrote to memory of 4280 3764 XWormV6.0.exe 86 PID 3764 wrote to memory of 4748 3764 XWormV6.0.exe 87 PID 3764 wrote to memory of 4748 3764 XWormV6.0.exe 87 PID 5028 wrote to memory of 3760 5028 msedge.exe 89 PID 5028 wrote to memory of 3760 5028 msedge.exe 89 PID 4936 wrote to memory of 1228 4936 OneDrive.exe 90 PID 4936 wrote to memory of 1228 4936 OneDrive.exe 90 PID 4748 wrote to memory of 744 4748 update.dotnet.exe 93 PID 4748 wrote to memory of 744 4748 update.dotnet.exe 93 PID 5028 wrote to memory of 3992 5028 msedge.exe 94 PID 5028 wrote to memory of 3992 5028 msedge.exe 94 PID 4936 wrote to memory of 1800 4936 OneDrive.exe 96 PID 4936 wrote to memory of 1800 4936 OneDrive.exe 96 PID 5028 wrote to memory of 4576 5028 msedge.exe 98 PID 5028 wrote to memory of 4576 5028 msedge.exe 98 PID 4936 wrote to memory of 4724 4936 OneDrive.exe 100 PID 4936 wrote to memory of 4724 4936 OneDrive.exe 100 PID 4020 wrote to memory of 908 4020 Chrome Update.exe 102 PID 4020 wrote to memory of 908 4020 Chrome Update.exe 102 PID 4936 wrote to memory of 2072 4936 OneDrive.exe 104 PID 4936 wrote to memory of 2072 4936 OneDrive.exe 104 PID 5028 wrote to memory of 628 5028 msedge.exe 106 PID 5028 wrote to memory of 628 5028 msedge.exe 106 PID 4936 wrote to memory of 3028 4936 OneDrive.exe 112 PID 4936 wrote to memory of 3028 4936 OneDrive.exe 112 PID 5028 wrote to memory of 3172 5028 msedge.exe 114 PID 5028 wrote to memory of 3172 5028 msedge.exe 114 PID 4748 wrote to memory of 3068 4748 update.dotnet.exe 124 PID 4748 wrote to memory of 3068 4748 update.dotnet.exe 124 PID 4748 wrote to memory of 4928 4748 update.dotnet.exe 129 PID 4748 wrote to memory of 4928 4748 update.dotnet.exe 129 PID 4928 wrote to memory of 4552 4928 chrome.exe 130 PID 4928 wrote to memory of 4552 4928 chrome.exe 130 PID 4748 wrote to memory of 2764 4748 update.dotnet.exe 131 PID 4748 wrote to memory of 2764 4748 update.dotnet.exe 131 PID 2764 wrote to memory of 1156 2764 cmd.exe 135 PID 2764 wrote to memory of 1156 2764 cmd.exe 135 PID 2764 wrote to memory of 2748 2764 cmd.exe 136 PID 2764 wrote to memory of 2748 2764 cmd.exe 136 PID 2764 wrote to memory of 2220 2764 cmd.exe 137 PID 2764 wrote to memory of 2220 2764 cmd.exe 137 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 PID 4928 wrote to memory of 1584 4928 chrome.exe 139 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.dotnet.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 update.dotnet.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XWormV6.0.exe"C:\Users\Admin\AppData\Local\Temp\XWormV6.0.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:908
-
-
-
C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\ProgramData\OneDrive.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3028
-
-
-
C:\Users\Admin\AppData\Local\Temp\msedge.exe"C:\Users\Admin\AppData\Local\Temp\msedge.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3172
-
-
-
C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"2⤵
- Executes dropped EXE
PID:4280
-
-
C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe"C:\Users\Admin\AppData\Local\Temp\update.dotnet.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4748 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff986a9cc40,0x7ff986a9cc4c,0x7ff986a9cc584⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-logging --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --disable-logging --field-trial-handle=1872,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1868 /prefetch:24⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=1924,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2008 /prefetch:34⤵PID:3584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=2116,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2508 /prefetch:84⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3056,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3088 /prefetch:14⤵
- Uses browser remote debugging
PID:3996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3048,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3156 /prefetch:14⤵
- Uses browser remote debugging
PID:3016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4128,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3664 /prefetch:14⤵
- Uses browser remote debugging
PID:2020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4664,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4672 /prefetch:84⤵PID:972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4716,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4728 /prefetch:84⤵PID:1412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4940,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2840 /prefetch:84⤵PID:2620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5032,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4840 /prefetch:84⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=4692,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5164 /prefetch:84⤵PID:4196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --disable-logging --field-trial-handle=5148,i,13933872434133716752,16860216920616538878,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4700 /prefetch:84⤵PID:3560
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1156
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2748
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:2220
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:740
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2088
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2236
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --headless=new --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --disable-gpu --disable-logging3⤵
- Uses browser remote debugging
PID:2732 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff985b146f8,0x7ff985b14708,0x7ff985b147184⤵PID:820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1496,7867464989996440564,8541218936745180825,131072 --disable-features=PaintHolding --disable-logging --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --disable-logging --mojo-platform-channel-handle=1516 /prefetch:24⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,7867464989996440564,8541218936745180825,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --disable-logging --mojo-platform-channel-handle=1832 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --disable-logging --remote-debugging-port=9222 --allow-pre-commit-input --field-trial-handle=1496,7867464989996440564,8541218936745180825,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1940 /prefetch:14⤵
- Uses browser remote debugging
PID:908
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
PID:3552
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
PID:1936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3dec8f65-8621-4109-bd09-694bf494d64f.bat"3⤵PID:1100
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:3900
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47484⤵
- Kills process with taskkill
PID:4020
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4556
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1356
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5020
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2372
-
C:\ProgramData\OneDrive.exeC:\ProgramData\OneDrive.exe1⤵
- Executes dropped EXE
PID:4828
-
C:\Users\Admin\AppData\Local\msedge.exeC:\Users\Admin\AppData\Local\msedge.exe1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
PID:3512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1168
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2284
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:2452 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1872
-
-
C:\ProgramData\OneDrive.exeC:\ProgramData\OneDrive.exe1⤵
- Executes dropped EXE
PID:3620
-
C:\ProgramData\OneDrive.exeC:\ProgramData\OneDrive.exe1⤵
- Executes dropped EXE
PID:1928
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5458537d78724e52786ea76c02935218f
SHA192449ae1d406725c955df0d9bb794d20a50a3e31
SHA25667584a6ec3efe2ed14efdf6090980e2249f0df01e1b16ecfa0260da8c86c553a
SHA51297727d0768bf2a65d2889281f275ec286059c27b2aaf9e37f418d837a8f167cb96f012befeb77457d3b3e671c22d08445c20008b772e46b10a0a143dcc39ddfb
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD504f1d68afbed6b13399edfae1e9b1472
SHA18bfdcb687a995e4a63a8c32df2c66dc89f91a8b0
SHA256f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de
SHA51230c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75
-
Filesize
944B
MD53f3e838696dd86d3d78a46594a0074c4
SHA18cfc908ecf0162910fa4eb759a367ee9d9ff33df
SHA2569b49d3d3083df8da0c7d9f8e2a433efd4bb45e49ef94bf6163267b5921c8504e
SHA51286a8d4d6505203e2a3311f9fc17ec1482c2803a88d69dc869c0942a66a0b67f26890fe2388bf965c377e2422cf1b3d89ba3c0d2a828fdce6c6217404f3813585
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD531a287524525945b2b7252bd7d4b9fbe
SHA13064cff52c91b160cca9c704e64e815535c8d765
SHA25651503d597e05ef2e1f0d5d7d55a53716c16efdd399e5912dfbe97e2be68f92b2
SHA5125b7b13fa99a0fdac9ea736618e9ae783db9f4c0194047f3025bb8392f349bda9421af345392ef6daaa5b9851d7e770d085762e1afb6336269ce48cd10af27357
-
Filesize
944B
MD5ba169f4dcbbf147fe78ef0061a95e83b
SHA192a571a6eef49fff666e0f62a3545bcd1cdcda67
SHA2565ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1
SHA5128d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c
-
Filesize
944B
MD5367da361d214538015b4dba19126ffab
SHA10f3b71fc77b6021c8a2523c283d773b5c275f000
SHA256c26f0f8ae25a52931b7ca924e9e3fff5d0a63b96f78c178f2eebf864ec0e998b
SHA51226a7c2ed414a5657d6464920854b88c1beec5f7d1b37b58e9fcc4145dd76d94f2bef642a64496f7ee011dfa52d9527caf4cf8a19d6e3acfb266f1101a06cb134
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
152B
MD55ab6d40e7bc0da1c47a3cc3d4cb1893a
SHA1918f1d125c89f7ad41b9fc512ee163afd943f9a6
SHA25670be66bf65135051af80ae56114620e663147ab75d7f49a172e61d46566e8e98
SHA512e8ebe605958e0e802587f67c921d3b98088d4647c7963923977521ab68f9d8f463fe446146d6a73dfd0c34f1f6ee946a2e86253bb5a8855c76301b723165b0ad
-
Filesize
153KB
MD58b8585c779df2f6df99f749d3b07f146
SHA1b553267f8e6f2bb6531ca2cb330e0d6b7bc41a1d
SHA2564a9d13e9b68d26c6feb71856b7a61a2a1b8f2dc1c7aaa9ad5dfd5609b5a2da6c
SHA512b89cae4386d0b8173b87533b5af3d863a188836185d105d6007786ba0e415537e84b759b8c22b37430ee544c554db9f50aa21466c5549c8b80c4f5a3fa6cb5c7
-
Filesize
140KB
MD5a1cd6f4a3a37ed83515aa4752f98eb1d
SHA17f787c8d72787d8d130b4788b006b799167d1802
SHA2565cbcc0a0c1d74cd54ac999717b0ff0607fe6ed02cca0a3e0433dd94783cfec65
SHA5129489287e0b4925345fee05fe2f6e6f12440af1425ef397145e32e6f80c7ae98b530e42002d92dc156643f9829bc8a3b969e855cecd2265b6616c4514eed00355
-
Filesize
14.9MB
MD556ccb739926a725e78a7acf9af52c4bb
SHA15b01b90137871c3c8f0d04f510c4d56b23932cbc
SHA25690f58865f265722ab007abb25074b3fc4916e927402552c6be17ef9afac96405
SHA5122fee662bc4a1a36ce7328b23f991fa4a383b628839e403d6eb6a9533084b17699a6c939509867a86e803aafef2f9def98fa9305b576dad754aa7f599920c19a1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
166KB
MD5aee20d80f94ae0885bb2cabadb78efc9
SHA11e82eba032fcb0b89e1fdf937a79133a5057d0a1
SHA256498eb55b3fb4c4859ee763a721870bb60ecd57e99f66023b69d8a258efa3af7d
SHA5123a05ff32b9aa79092578c09dfe67eaca23c6fe8383111dab05117f39d91f27670029f39482827d191bd6a652483202b8fc1813f8d5a0f3f73fd35ca37a4f6d42
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4928_1837753447\38ba62dc-7169-4e75-99f6-8e09a37f41aa.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
6.1MB
MD5b3899dd5602b3587ee487ba34d7cfd47
SHA1ace70e4fcea9b819eaf5bda4453866698252357f
SHA25628c53ad86d705da7e21a1c0cbc996e15ab8f024368aa031b025d05f3dfdbeb2e
SHA512104b8252db4e9a88e388370a6def71e0cbb536604d5a41ac60169a35a9662980d1359000d5ea316f29deb4c534678e86e266bba12bb0b658f2666d13b26c200a
-
C:\Users\Admin\AppData\Local\ed40681f8770009713cd6a9072ec101e\Admin@YLFOGIOE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
6KB
MD5b89abafc473a70a8dd78519dc600b9c5
SHA18a053aa1d7e1c19a5884c644e8361b97e35505c6
SHA256dad304197953ccaaa0a61199755fcee58b205cb3ee1ac1215e07c9404e872211
SHA512e6ddbedef6ba906c1fc608c51983ac728570b271a91b8f00718877e6913da4c5fb1c85a473ff7b241c1caa63052b58b7eab7f21b6ceb3a2609d624ee76c588c8
-
C:\Users\Admin\AppData\Local\ed40681f8770009713cd6a9072ec101e\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize1KB
MD58ffe756724a5c99c9e677e36968b309e
SHA177e1ee3cc49408b4debec953eed850e2476b0c89
SHA256465297484641dcefa1b438c97730918f7576c48c618ee921f3601346a84c259f
SHA51227744d0b90c3f6580664abc58d9bb9a45430ba1bc35421a4542ed3c8e390584ef960ac48a8decbd44274a110d22ef18e47d41b5ce2ac63f2d9c447ab7c1587d1
-
C:\Users\Admin\AppData\Local\ed40681f8770009713cd6a9072ec101e\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize2KB
MD53591b1204977bdebd1c3b08dd176fe71
SHA1439aaa31706123c2088230a20e381f8b85290d52
SHA256eb22f5c051d7d2d6ad52f509bef90f41b161495ed329bd80a7f8209bae300314
SHA512b12feecdda418fbc06fa601593ada6aedc09e15534a23b466deb09b94d0639614c6ca9ecab572bb0e0044182d2397995e990a43b978d1781b536c240201a7ac3
-
C:\Users\Admin\AppData\Local\ed40681f8770009713cd6a9072ec101e\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize3KB
MD5d000d9d95a47ab0099bed1570419e6a1
SHA1a286be93cce17f2005c7db48d6349adc0a2909fe
SHA25696221adf087aa5d0e8e04691b01940aef574ca7f73d7edbb8acf9c19f4bcae49
SHA5124e9eefa6c567e0d03a6fcdc0b791cfeebe0242da2f00698123204a6bcad8a6aef92eee8b114bbbc6a0405fcf6928fc39ca46b18eb561fe097d1df42d0025e26e
-
C:\Users\Admin\AppData\Local\ed40681f8770009713cd6a9072ec101e\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize4KB
MD5f0f0c50ee152bf240f138c3e4a8f7fae
SHA11bf9f017ce124882f10abfd1b0c8743f3c37bb5b
SHA256fa4902b42c916131cf102c4b4bcdd3c2722b09d8569723a88f5684189b80a534
SHA512cd7d8910aa737edf3afafd3479f787a3dad22bead5e7170376f4d068209efb47e613247d86a5b35a4d72fdbcd695a6ffc836d1a5238637797c59455c766bc305
-
Filesize
3B
MD5357a6fdf7642bf815a88822c447d9dc4
SHA10588f59014485510aac3bd9fdc2695c7b2a0d559
SHA2568ede6b26343305e05c3c0029f4e830d4e8c2016869a9d1cd97b100b2a16dfd1c
SHA512603a14ead6615db0b83944ada3fd1c205691f2330908b1164f47bed1831f34040e294b9e42aed441d9582d30166f3aeb992be8caea8f7a999c2706d5283521a0
-
Filesize
771B
MD5d23b3fc7960cd494ceccbaeb044674a8
SHA15d7d6bb51c498ef6604155c234fed142a07b0802
SHA256385914d6f98a2d0a5cdd296c12a6735d2407c7680851fa80196c9032ea2219b3
SHA512956bc5cbfd38a2381d7b20658ae4040216ff338734ceee14867cda4a9ad4fe108475e7997900227a906a4edf4efe4f89a89a58991879bcef67e595ebeadcce61
-
Filesize
957B
MD5b79dc4dfa77adb2e6544e2bc979981b5
SHA1216799009b55c8c41220e2e3ce3d853c42dba97f
SHA256452a84db13ace82b87370b20332a5fc6f2fb9ca8a300f934e91e7ee699fdfb17
SHA5127f7b68a31b8f297714be5155f1409f3c9c3db4f313f3edf4f8399ff1addd38c8f4bebf73c4095f25aa38eb0af428ffb8a0a38c5021b04d3187192c2a6d49c15b
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02