Analysis
-
max time kernel
82s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2023 07:20
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION _RFQ# 1043999.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
QUOTATION _RFQ# 1043999.exe
Resource
win10v2004-20230220-en
General
-
Target
QUOTATION _RFQ# 1043999.exe
-
Size
1.1MB
-
MD5
e3b24ec113f20b978b0219371f76ccb3
-
SHA1
fe3812e07afa7def4224a68a8a3d5db849997e94
-
SHA256
d1a8dddd0be7a7932b576b395adf6c8a3ab4796420b0f967c39d6ffe65604807
-
SHA512
aa0b97ad2db777fccb44e087fd986b4f0c3d00175315397c2cc343c45d169a031f0587c033aedcd14918cc1e6d6af41dec697771ac4ca36c517e23b860a67f1b
-
SSDEEP
24576:DYpFDsStI/zStNEjHMjT9MVNRQSXnhRafrMO9RRH:s8+IutNEcARF+fTD9
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 24 IoCs
pid Process 3756 mwmyjwne.exe 1288 mwmyjwne.exe 2080 alg.exe 4120 DiagnosticsHub.StandardCollector.Service.exe 1700 fxssvc.exe 2768 elevation_service.exe 3108 elevation_service.exe 2568 maintenanceservice.exe 220 msdtc.exe 1820 OSE.EXE 2788 PerceptionSimulationService.exe 1128 perfhost.exe 2820 locator.exe 1272 SensorDataService.exe 2744 snmptrap.exe 1132 spectrum.exe 2352 ssh-agent.exe 4352 TieringEngineService.exe 2200 AgentService.exe 4916 vds.exe 412 vssvc.exe 4132 wbengine.exe 2124 WmiApSrv.exe 4148 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\System32\msdtc.exe mwmyjwne.exe File opened for modification C:\Windows\system32\msiexec.exe mwmyjwne.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe mwmyjwne.exe File opened for modification C:\Windows\System32\snmptrap.exe mwmyjwne.exe File opened for modification C:\Windows\system32\spectrum.exe mwmyjwne.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe mwmyjwne.exe File opened for modification C:\Windows\System32\alg.exe mwmyjwne.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe mwmyjwne.exe File opened for modification C:\Windows\system32\AgentService.exe mwmyjwne.exe File opened for modification C:\Windows\system32\dllhost.exe mwmyjwne.exe File opened for modification C:\Windows\System32\vds.exe mwmyjwne.exe File opened for modification C:\Windows\system32\AppVClient.exe mwmyjwne.exe File opened for modification C:\Windows\system32\fxssvc.exe mwmyjwne.exe File opened for modification C:\Windows\system32\SgrmBroker.exe mwmyjwne.exe File opened for modification C:\Windows\system32\wbengine.exe mwmyjwne.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\602f97efc0346ca3.bin alg.exe File opened for modification C:\Windows\SysWow64\perfhost.exe mwmyjwne.exe File opened for modification C:\Windows\system32\locator.exe mwmyjwne.exe File opened for modification C:\Windows\System32\SensorDataService.exe mwmyjwne.exe File opened for modification C:\Windows\system32\TieringEngineService.exe mwmyjwne.exe File opened for modification C:\Windows\system32\vssvc.exe mwmyjwne.exe File opened for modification C:\Windows\system32\SearchIndexer.exe mwmyjwne.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe mwmyjwne.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3756 set thread context of 1288 3756 mwmyjwne.exe 83 PID 1288 set thread context of 4580 1288 mwmyjwne.exe 114 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe mwmyjwne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe mwmyjwne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe mwmyjwne.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe mwmyjwne.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe mwmyjwne.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe mwmyjwne.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe mwmyjwne.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe mwmyjwne.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe mwmyjwne.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe mwmyjwne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe mwmyjwne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe mwmyjwne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe mwmyjwne.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe mwmyjwne.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe mwmyjwne.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe mwmyjwne.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe mwmyjwne.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe mwmyjwne.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe mwmyjwne.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe mwmyjwne.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe mwmyjwne.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000df1200a07c60d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c20ca7c07c60d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 77 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe 1288 mwmyjwne.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3756 mwmyjwne.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1288 mwmyjwne.exe Token: SeAuditPrivilege 1700 fxssvc.exe Token: SeRestorePrivilege 4352 TieringEngineService.exe Token: SeManageVolumePrivilege 4352 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2200 AgentService.exe Token: SeBackupPrivilege 412 vssvc.exe Token: SeRestorePrivilege 412 vssvc.exe Token: SeAuditPrivilege 412 vssvc.exe Token: SeBackupPrivilege 4132 wbengine.exe Token: SeRestorePrivilege 4132 wbengine.exe Token: SeSecurityPrivilege 4132 wbengine.exe Token: 33 4148 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4148 SearchIndexer.exe Token: SeDebugPrivilege 1288 mwmyjwne.exe Token: SeDebugPrivilege 1288 mwmyjwne.exe Token: SeDebugPrivilege 1288 mwmyjwne.exe Token: SeDebugPrivilege 1288 mwmyjwne.exe Token: SeDebugPrivilege 1288 mwmyjwne.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1288 mwmyjwne.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3984 wrote to memory of 3756 3984 QUOTATION _RFQ# 1043999.exe 80 PID 3984 wrote to memory of 3756 3984 QUOTATION _RFQ# 1043999.exe 80 PID 3984 wrote to memory of 3756 3984 QUOTATION _RFQ# 1043999.exe 80 PID 3756 wrote to memory of 1288 3756 mwmyjwne.exe 83 PID 3756 wrote to memory of 1288 3756 mwmyjwne.exe 83 PID 3756 wrote to memory of 1288 3756 mwmyjwne.exe 83 PID 3756 wrote to memory of 1288 3756 mwmyjwne.exe 83 PID 1288 wrote to memory of 4580 1288 mwmyjwne.exe 114 PID 1288 wrote to memory of 4580 1288 mwmyjwne.exe 114 PID 1288 wrote to memory of 4580 1288 mwmyjwne.exe 114 PID 1288 wrote to memory of 4580 1288 mwmyjwne.exe 114 PID 1288 wrote to memory of 4580 1288 mwmyjwne.exe 114 PID 4148 wrote to memory of 3476 4148 SearchIndexer.exe 116 PID 4148 wrote to memory of 3476 4148 SearchIndexer.exe 116 PID 4148 wrote to memory of 1556 4148 SearchIndexer.exe 117 PID 4148 wrote to memory of 1556 4148 SearchIndexer.exe 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION _RFQ# 1043999.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION _RFQ# 1043999.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\mwmyjwne.exe"C:\Users\Admin\AppData\Local\Temp\mwmyjwne.exe" C:\Users\Admin\AppData\Local\Temp\hbgistyk.l2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\mwmyjwne.exe"C:\Users\Admin\AppData\Local\Temp\mwmyjwne.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe4⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4580
-
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2080
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2344
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2768
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3108
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2568
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:220
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1820
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2788
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1128
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2820
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1272
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2744
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1132
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:3248
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4916
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2124
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3476
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵PID:1556
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5f2f9ece54c1b035227f30f72d24a5db1
SHA116918988e0c2b3c8e1f149a282bd829b5b7ebcd9
SHA2564e5bf64c65ae519a305b91ee7e731a3ea269d4c4946413f22c7ac50e8a065491
SHA512383ae7f883b660a7804c7288c737fb318c3bba2e81c4a1097662636541e3a0875a7fcfcba0bb1c2d8c2a3d76dd531f058a96ea3ffa1212e8017adf9287f21c19
-
Filesize
1.4MB
MD5eedb03aa944ce56d5d6f14659d5e1356
SHA1262e515fb256256c376f505c2883b05a299b7c8a
SHA2564480b66a02630c2bdb6c724f245ac3574033e68467157adfc2fe77b0de3618d9
SHA512d2286402dd54f90a54876d8301eb4623dd920e3b7df1c0464a9438178fdd5b1bf454b81c3164367baf057d7f8b933fb73b8864b38878053b0d8e14370102f24b
-
Filesize
1.5MB
MD5577333da1fcac8b69a439b629b96b4d3
SHA1ef0d49628b6ea6eef7764d5d8d11aeed443f4665
SHA2563c100f441a039bf055397dbfaf91b812a26acf9bdd7dca1175b7196cdb354fd3
SHA512e211cd905ab4f6603a1b4acb8f1078fb3cd2f67ed77bc3cf8b20e501df7928b42e46f2c3ae1afea9492c33562aa600d5e9fb936bc55f87a0be50ffaf02c6f572
-
Filesize
2.1MB
MD550319469586b65c8b4cdcd14a9f7f2d1
SHA1611dacd6244184678376260dd2019a8a8a2c55f1
SHA256ce066cff692b70d6eb72e28864bee031c4ae93c619fb3100ff9d68ebd4b84a5c
SHA51276b6352188b40f3d0bf20c998c07ffbb38f7176bab13502cc242428df02f425918b7db2e7da44d4f70db7250e2b40e7a86a2ffc48e03ce6f3c7eac98bdeb0dde
-
Filesize
5KB
MD5f7aa6aa562eed72f57dae51a4600bd15
SHA183c485c9f87dad98e674c2367edde4bdb634ad99
SHA256e88095aa3ad132af63e6217c5ae27b90e03eb8b5bb895bd25a30eb3b7c8495cf
SHA512df14b0f46a566c805714d91b117791e5b0cec8dbc5ca5096488621fcc162d02eea21f9be8c6cbfcd9f54ce3f15472ee683e4ae060ca6892ba1dc5d5a703c40c0
-
Filesize
85KB
MD5ecc112538fbc387407826a46bd7f840b
SHA16118b642fa60a2136f63a4357e224063287ba0ae
SHA256deeac2f4df3fefb53950790f5a89178691f4397683a1470a0663d7d33a56b9ed
SHA512c1cc27e1e93398074d845a0da9df2eec8a00c46dc529191c7821556b21002e642b75aec14a6ae056e6fcbb996190eccd9795e11d47005235e7d2204d008ea5f2
-
Filesize
85KB
MD5ecc112538fbc387407826a46bd7f840b
SHA16118b642fa60a2136f63a4357e224063287ba0ae
SHA256deeac2f4df3fefb53950790f5a89178691f4397683a1470a0663d7d33a56b9ed
SHA512c1cc27e1e93398074d845a0da9df2eec8a00c46dc529191c7821556b21002e642b75aec14a6ae056e6fcbb996190eccd9795e11d47005235e7d2204d008ea5f2
-
Filesize
85KB
MD5ecc112538fbc387407826a46bd7f840b
SHA16118b642fa60a2136f63a4357e224063287ba0ae
SHA256deeac2f4df3fefb53950790f5a89178691f4397683a1470a0663d7d33a56b9ed
SHA512c1cc27e1e93398074d845a0da9df2eec8a00c46dc529191c7821556b21002e642b75aec14a6ae056e6fcbb996190eccd9795e11d47005235e7d2204d008ea5f2
-
Filesize
1.7MB
MD51150bbc219a67bd8998f8e853649eda7
SHA19e9b53fd8b25217cd3cdac31ccf2ece1c5101304
SHA256ddc00b80b46094456c327e3706744b194e32c308d47b159724762fae9b00ad0e
SHA512dde58a0d446922b4777d4b5faad58c3698dcdadff04fdfd7ea7250534d73eae2fc08d0202af3bd5dd91787f782ab46b67ebcbb1fa15e23d2bbb807b6668a49c8
-
Filesize
1.2MB
MD534c8cd73171b75bce878125a41696260
SHA1acd5bd85188921165e6c60432484ea22db61db47
SHA256cc176422c4584aa144588d51e643bae57d8f373f10f47ea10a23ff494a86f1bd
SHA512921ff16064360a415ed969edcd31cea1864a2562a17e0e44c9b8ddb1fa72381cb37cc532dde0668e5554158d951db5d2da0d587b32b56516d7ceacc00128ef7e
-
Filesize
1.7MB
MD5598fd1a3d1240fa9ae96cbfe11177295
SHA1ec1d7f70cf4d1d2ef9ac02333bc8087f6b422b3c
SHA25687f3e70838c26e1405d3a5f6e572f7eb377d7527de7a96294d020de9412e13f5
SHA512458c7651a0158b4751af6ea76f141337039f2cbf283ff4bf9eecc9e55e1e6b459c8c5d46ca13b008368862f8ef2abbc3e2af39fa5e5ba2143395e0435aa87ae1
-
Filesize
1.3MB
MD5fb52d8ea6a3ff538c9835026b513504a
SHA11e6f4846740b58eab575654219af9a6aa2f4a61e
SHA25603f3080b3bb8efdd7df650286ef5fb86a731f4b1a418459ac7c93fa699417e60
SHA51214c2c875a4cb8a40183faadc2d98be757a0ca238973e3fcee7efb32cd797db83e385425469db6fe3b473c87e7416a247d06fffb1d7d880cc8f57e810fadc9f14
-
Filesize
1.2MB
MD533a5c10d29dce48f02322722585c22f0
SHA1d6db06788cb595b21a8b4b30f7966ac8d27eb987
SHA256474fbc6c3f5a50ce469908f1ec89797cf4d90da8fd4bd05660712ebf1eb8790a
SHA51296b8c79ff7128f94e9aeb978af74a02bc1e3546a59eb094ce5a87e2bd2ce50fa01ce8cd51df0ee17316db2a8ca8c21bc7d0dd6cbbcbee59d33dd528ac3b9ee2c
-
Filesize
1.2MB
MD55a7c5388257cba856da99302927f688e
SHA1aa7cdcf731f907e2d96462a24e444407f964193e
SHA256c1f2e17086bce79ad32484e3bbfcfc8cb8db3b753bd12b89dceea33fb2ed954b
SHA5122583490180e06717913c21ec4d38f168446b519c42d2c0cae6acb1157ebb06a339f1e0235b5e71906ac078ddf572f3259b255478f5aa64afa48c8064cc22b919
-
Filesize
1.6MB
MD51e4410d2de1243dd8e3cbd8169b48181
SHA18107a46af1594f14a861b7afd7c248a7e5bf7c2d
SHA256c6cd7e587ca945acce6e44e144327e628e9a43935ca270a03424ed7b6f8dd751
SHA512995edf97a171a7796d45d8d1d89d974411b26511c267726821be40d384cf51388cd6e938c93a81494cc6bf364612de3a356f1716462792f012bedbe3c1c00d2b
-
Filesize
1.6MB
MD51e4410d2de1243dd8e3cbd8169b48181
SHA18107a46af1594f14a861b7afd7c248a7e5bf7c2d
SHA256c6cd7e587ca945acce6e44e144327e628e9a43935ca270a03424ed7b6f8dd751
SHA512995edf97a171a7796d45d8d1d89d974411b26511c267726821be40d384cf51388cd6e938c93a81494cc6bf364612de3a356f1716462792f012bedbe3c1c00d2b
-
Filesize
1.3MB
MD56af2fe1f313efc11f1b38498aaf97bee
SHA1edd8573e4b6494bb531d5cb6505c798efe7669df
SHA2565820e78287a951236769ec91007e4cc4b61090346034609dc19f3b716db9ddf9
SHA51223e8b9a79bbb9adbb4c66161e986f537c91ba9a577a946830c5f6385ef6d4767abc55c162df66f1bea55513e344c68c4ce2a014d00d19a18b930598c45b68b53
-
Filesize
1.4MB
MD545ccb59ea7784263ca2fb424904ea2c8
SHA1aa69de86f858d17a6a48177cdf10acfb676d7f82
SHA256cf4279132c0a43d2669f8e46d3f380d92301ac33144f0bbce377b6204f3c9733
SHA5123ff4bde01483c83be221d1aeac378289bb0f93624912d369c6fd97380f6cea99c8eeae9bcf13429d416bd87f9a8d2af43e9bcdebf2f042be1644b6e7b98ec4bb
-
Filesize
1.8MB
MD5f327899632d3cc15de7e4b6dc94bb249
SHA1d5297dc3b5f79c0df2f65c49a6f8e61e6a1beb5d
SHA256a4345ab03f0b4cb662729450d0460ceb38c8b0b012744ebb7c465ba9b03f4a05
SHA512f859b1f5d362811dfe94db57412185871926dd3ffdcaf0f409199e58491bcb5608895344ca6a6b9b3a2d2530827da7b96a1d8dc8e639e5f897ffcb87f043a591
-
Filesize
1.4MB
MD5d9aae314fddaafeee49b6db6c7101986
SHA1c75e0d67b5d4f4b32cac69fe27ce331f1397ee4a
SHA25688d00f4ef7c1d1f764e777aceab94e328fb174ded6acd826b60aa90846387564
SHA512256210a457770f3fceb4445f4a07c277cb1c3efbc614f4c6e0f852acdcf8119fc2043ceebe55684400ffdbab2a5532ca767d1745bb462eb503f99fded0090a65
-
Filesize
1.5MB
MD54788dfbde1810398f5507e1cc5e427bd
SHA111ca7448686fac2b6f13cd4a91a739079ca98f03
SHA256495cdd9e6a92ff5b0ee104829658525507e665d429215e8b8dbb0cbf96ef1f8c
SHA512087835439f86d294618176bdb88d269a5b2bb368443aaea513f2eb553b5770922590503f01cadd35518754d63f62fdf4e4780a2c40e5b87c14d8f3b870dc4739
-
Filesize
2.0MB
MD58f03e644aaa05c054f43c3c9004b4d69
SHA1ca74467f0daa720afac485f390bd5adc4306f36e
SHA256ebc810c970c46a859f40f015bff94d2d27320d9684402bd7f1449d10da05f81c
SHA51280f192d7d938dc074ae8450b4b573e8832d829ba044ff76e383ddf11f68f346b263923bad2c77e4b9b83f9b75888a4a9a28e4a580687b2ecd99df8bd01d4121a
-
Filesize
1.3MB
MD575c5c658cbae9fe11cd7e2e3ee17da30
SHA18757c12370ea07cc4c482760b4e0b17139aed221
SHA256466b9a46634e5878db975150110051c3d60c372b010d0f14dda69a15517a5f0a
SHA51285fa67b94791d943f89a1c7edf02056e9eb7f326482713ebd7d259ce0fe0d339b2863539c93841613a5dffde37e7056b4353aef8cfde042efea53c8e5f465214
-
Filesize
1.4MB
MD5b0b5a3d62add3f9d1e8da9d8e0418f4a
SHA17c44b327e53b7c4cacd223d6b79cf5141fa72322
SHA256aff4a42b0545e8e9fadcaf93f476c2bf334eb9041b18aa3a7a3a0b0f9469322d
SHA5127070a31ffa0959ce628e5799d850136b556320b15fc11345ce20777342588f88347fadc381aa3726ab4c59915c5e14f1c02beef999e4542bc10e5b24ef9df158
-
Filesize
1.2MB
MD5bf7a6660efcf6b4312d380025eca909f
SHA15c6ac473278038e543831688ffd23f6089de2ede
SHA2561ba062e6e56b11b1ce8e76cd4c18453f6104a198fff618e8b42cce45653a2e38
SHA512b58f0c7d3a26ccec8102d1c78054ae3e1998e32fb2eca2547c50abeb209a7409d7f4cdfae5359c3c27a19727e9c73afe80f18685bbea31b8c67eb39dfaed5c59
-
Filesize
1.3MB
MD54c4fa4cfe62084b17273df3ee3674679
SHA181b8bacae0df2186f1e028811df53f6428a7199f
SHA256c333b04e51d34e3295cd2e3da7e76326d3822f17a67643e09492700c1c86ccc2
SHA51234e491240b3370cb34b867773e83dcced70c89a458ef02d4fd95a748d9877eec542411130fa85590001c6bb01ddfeb4b22c4cd59c745c8c08c431c5af2ce4033
-
Filesize
1.4MB
MD5ca2ad9ed5b0afd41174b04fa681e829a
SHA19d014b0dae1730b7db9f2c749a6ad113746ce3a9
SHA256f8bcc144dab5a6c429d1ac930bdcdeaadc063e58da5bef575f8023bfb3ff3dbf
SHA512bbb842a190eb6e44ddeb3a1bdf820d5345bf153f1de23f0f6ce42353afa5e2db6221ff497c2c02b24210474fa10aba5a5342225ec3233f9a3a0291b97ec3bb89
-
Filesize
2.1MB
MD5ac7393b6900992647110ece12c6492c3
SHA149ae8261cdbdfd1480910168fe60ed0a1848f45c
SHA256ba2a79933f592387b4314452fa68bfd8a63a2680229f4024d759e72c1ffad7f3
SHA512b11b4de5c921ff05fc6fc29a0cd681cd0e98c77129eb026b638fdabd0b62c5d10b6d9753ab82062a143e1d5f36ee470c68293cd2c466817cb760c2147a56eb22