Analysis
-
max time kernel
300s -
max time network
305s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
14/03/2024, 10:26
Behavioral task
behavioral1
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win10-20240214-en
Behavioral task
behavioral3
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
Resource
win7-20240221-en
Behavioral task
behavioral5
Sample
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
Resource
win10-20240221-en
General
-
Target
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
-
Size
4.3MB
-
MD5
a7553cc8ad2b91025f5bfb532090d2b6
-
SHA1
5326aeb29d57118faaad3af9946584b87ad7f0d0
-
SHA256
6aeee8b13c11c4157a2a92a38270c30af85fb060e5ccf3ef54994d2c3a1cf5b4
-
SHA512
1a62dec71262fcf6561cf6ea615f9cb0a4d9d495e8759ab62b5980f6ad4211effce2e3f0726e69afb55441999e264ea25512db0e6d584d4c7e3c949429c9b81c
-
SSDEEP
98304:XIPanxb7sGW9NcEJn5kKxGOd82SqTxaA/XjOqC1kIq9o8ha:Ys7sGqNcLGGOJSeV7L9o
Malware Config
Extracted
xworm
3.1
-
install_file
game.exe
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral5/files/0x000800000001ab2f-7.dat family_xworm behavioral5/memory/4300-8-0x000001FD38230000-0x000001FD38280000-memory.dmp family_xworm behavioral5/memory/4300-25-0x000001FD38630000-0x000001FD38644000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4300 created 584 4300 IntelCpHDCPSvc.exe 5 PID 1260 created 2232 1260 svchost.exe 86 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe Rinos_Discord_Account_ToolKit.exe -
Executes dropped EXE 2 IoCs
pid Process 4300 IntelCpHDCPSvc.exe 168 Rino's Discord Account ToolKit.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.log DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.chk DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4300 set thread context of 2848 4300 IntelCpHDCPSvc.exe 75 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT DllHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 14 Mar 2024 10:28:13 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={2C9F6B98-B9DF-4B77-A33D-C68AC7BF8E14}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1710412093" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4300 IntelCpHDCPSvc.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 3228 powershell.exe 3228 powershell.exe 2848 dllhost.exe 2848 dllhost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 3228 powershell.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 3228 powershell.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 3228 powershell.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 4284 powershell.exe 2848 dllhost.exe 2848 dllhost.exe 4284 powershell.exe 4284 powershell.exe 4284 powershell.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe 2848 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4300 IntelCpHDCPSvc.exe Token: SeDebugPrivilege 4300 IntelCpHDCPSvc.exe Token: SeDebugPrivilege 2848 dllhost.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeIncreaseQuotaPrivilege 3228 powershell.exe Token: SeSecurityPrivilege 3228 powershell.exe Token: SeTakeOwnershipPrivilege 3228 powershell.exe Token: SeLoadDriverPrivilege 3228 powershell.exe Token: SeSystemProfilePrivilege 3228 powershell.exe Token: SeSystemtimePrivilege 3228 powershell.exe Token: SeProfSingleProcessPrivilege 3228 powershell.exe Token: SeIncBasePriorityPrivilege 3228 powershell.exe Token: SeCreatePagefilePrivilege 3228 powershell.exe Token: SeBackupPrivilege 3228 powershell.exe Token: SeRestorePrivilege 3228 powershell.exe Token: SeShutdownPrivilege 3228 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeSystemEnvironmentPrivilege 3228 powershell.exe Token: SeRemoteShutdownPrivilege 3228 powershell.exe Token: SeUndockPrivilege 3228 powershell.exe Token: SeManageVolumePrivilege 3228 powershell.exe Token: 33 3228 powershell.exe Token: 34 3228 powershell.exe Token: 35 3228 powershell.exe Token: 36 3228 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2692 svchost.exe Token: SeIncreaseQuotaPrivilege 2692 svchost.exe Token: SeSecurityPrivilege 2692 svchost.exe Token: SeTakeOwnershipPrivilege 2692 svchost.exe Token: SeLoadDriverPrivilege 2692 svchost.exe Token: SeSystemtimePrivilege 2692 svchost.exe Token: SeBackupPrivilege 2692 svchost.exe Token: SeRestorePrivilege 2692 svchost.exe Token: SeShutdownPrivilege 2692 svchost.exe Token: SeSystemEnvironmentPrivilege 2692 svchost.exe Token: SeUndockPrivilege 2692 svchost.exe Token: SeManageVolumePrivilege 2692 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2692 svchost.exe Token: SeIncreaseQuotaPrivilege 2692 svchost.exe Token: SeSecurityPrivilege 2692 svchost.exe Token: SeTakeOwnershipPrivilege 2692 svchost.exe Token: SeLoadDriverPrivilege 2692 svchost.exe Token: SeSystemtimePrivilege 2692 svchost.exe Token: SeBackupPrivilege 2692 svchost.exe Token: SeRestorePrivilege 2692 svchost.exe Token: SeShutdownPrivilege 2692 svchost.exe Token: SeSystemEnvironmentPrivilege 2692 svchost.exe Token: SeUndockPrivilege 2692 svchost.exe Token: SeManageVolumePrivilege 2692 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2692 svchost.exe Token: SeIncreaseQuotaPrivilege 2692 svchost.exe Token: SeSecurityPrivilege 2692 svchost.exe Token: SeTakeOwnershipPrivilege 2692 svchost.exe Token: SeLoadDriverPrivilege 2692 svchost.exe Token: SeSystemtimePrivilege 2692 svchost.exe Token: SeBackupPrivilege 2692 svchost.exe Token: SeRestorePrivilege 2692 svchost.exe Token: SeShutdownPrivilege 2692 svchost.exe Token: SeSystemEnvironmentPrivilege 2692 svchost.exe Token: SeUndockPrivilege 2692 svchost.exe Token: SeManageVolumePrivilege 2692 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2692 svchost.exe Token: SeIncreaseQuotaPrivilege 2692 svchost.exe Token: SeSecurityPrivilege 2692 svchost.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1004 dwm.exe 1004 dwm.exe 1004 dwm.exe 1004 dwm.exe 1004 dwm.exe 1004 dwm.exe 1004 dwm.exe 1004 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3264 wrote to memory of 4300 3264 Rinos_Discord_Account_ToolKit.exe 73 PID 3264 wrote to memory of 4300 3264 Rinos_Discord_Account_ToolKit.exe 73 PID 3264 wrote to memory of 168 3264 Rinos_Discord_Account_ToolKit.exe 74 PID 3264 wrote to memory of 168 3264 Rinos_Discord_Account_ToolKit.exe 74 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 4300 wrote to memory of 2848 4300 IntelCpHDCPSvc.exe 75 PID 2848 wrote to memory of 584 2848 dllhost.exe 5 PID 2848 wrote to memory of 636 2848 dllhost.exe 7 PID 2848 wrote to memory of 720 2848 dllhost.exe 8 PID 2848 wrote to memory of 900 2848 dllhost.exe 13 PID 2848 wrote to memory of 1004 2848 dllhost.exe 14 PID 2848 wrote to memory of 68 2848 dllhost.exe 15 PID 2848 wrote to memory of 392 2848 dllhost.exe 16 PID 2848 wrote to memory of 632 2848 dllhost.exe 17 PID 2848 wrote to memory of 1076 2848 dllhost.exe 18 PID 2848 wrote to memory of 1140 2848 dllhost.exe 20 PID 2848 wrote to memory of 1208 2848 dllhost.exe 21 PID 636 wrote to memory of 2616 636 lsass.exe 45 PID 4300 wrote to memory of 3228 4300 IntelCpHDCPSvc.exe 76 PID 4300 wrote to memory of 3228 4300 IntelCpHDCPSvc.exe 76 PID 2848 wrote to memory of 1216 2848 dllhost.exe 22 PID 2848 wrote to memory of 1228 2848 dllhost.exe 23 PID 636 wrote to memory of 2616 636 lsass.exe 45 PID 2848 wrote to memory of 1336 2848 dllhost.exe 24 PID 2848 wrote to memory of 1436 2848 dllhost.exe 25 PID 2848 wrote to memory of 1468 2848 dllhost.exe 26 PID 2848 wrote to memory of 1480 2848 dllhost.exe 27 PID 2848 wrote to memory of 1488 2848 dllhost.exe 28 PID 2848 wrote to memory of 1604 2848 dllhost.exe 29 PID 2848 wrote to memory of 1628 2848 dllhost.exe 30 PID 2848 wrote to memory of 1644 2848 dllhost.exe 31 PID 2848 wrote to memory of 1780 2848 dllhost.exe 32 PID 2848 wrote to memory of 1812 2848 dllhost.exe 33 PID 2848 wrote to memory of 1828 2848 dllhost.exe 34 PID 2848 wrote to memory of 1836 2848 dllhost.exe 35 PID 2848 wrote to memory of 1940 2848 dllhost.exe 36 PID 2848 wrote to memory of 2044 2848 dllhost.exe 37 PID 2848 wrote to memory of 2052 2848 dllhost.exe 38 PID 2848 wrote to memory of 2188 2848 dllhost.exe 39 PID 2848 wrote to memory of 2384 2848 dllhost.exe 40 PID 2848 wrote to memory of 2400 2848 dllhost.exe 41 PID 2848 wrote to memory of 2420 2848 dllhost.exe 42 PID 2848 wrote to memory of 2576 2848 dllhost.exe 43 PID 2848 wrote to memory of 2588 2848 dllhost.exe 44 PID 2848 wrote to memory of 2616 2848 dllhost.exe 45 PID 2848 wrote to memory of 2644 2848 dllhost.exe 46 PID 2848 wrote to memory of 2676 2848 dllhost.exe 47 PID 2848 wrote to memory of 2692 2848 dllhost.exe 48 PID 2848 wrote to memory of 2728 2848 dllhost.exe 49 PID 2848 wrote to memory of 2784 2848 dllhost.exe 50 PID 2848 wrote to memory of 2948 2848 dllhost.exe 51 PID 2848 wrote to memory of 1636 2848 dllhost.exe 52 PID 2848 wrote to memory of 3164 2848 dllhost.exe 53 PID 2848 wrote to memory of 3248 2848 dllhost.exe 54 PID 2848 wrote to memory of 3876 2848 dllhost.exe 57
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of FindShellTrayWindow
PID:1004
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{8f0d7589-7fd1-4e7b-9f37-d63a23e14532}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:636
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:720
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:900
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:68
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:392
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:632
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1076
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2948
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵
- Drops file in System32 directory
PID:1140
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1208
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1216
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1228
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1336
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1436
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1468
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:2576
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1480
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1488
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1628
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1644
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1780
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1836
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1940
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2044
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:2052
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2188
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2384
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2400
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2420
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2588
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2616
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵
- Drops file in System32 directory
PID:2644
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2676
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2728
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2784
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:1636
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3248
-
C:\Users\Admin\AppData\Local\Temp\Rino's Discord Account ToolKit\Rinos_Discord_Account_ToolKit.exe"C:\Users\Admin\AppData\Local\Temp\Rino's Discord Account ToolKit\Rinos_Discord_Account_ToolKit.exe"2⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3932
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IntelCpHDCPSvc.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4284 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:932
-
-
-
-
C:\TOOLS\Rino's Discord Account ToolKit.exe"C:\TOOLS\Rino's Discord Account ToolKit.exe"3⤵
- Executes dropped EXE
PID:168 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 168 -s 13684⤵PID:2252
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3876
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3692
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3692 -s 10162⤵PID:4048
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4944
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5116
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2712
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:2532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3656
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:2436
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:4440
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:3424
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3424 -s 8722⤵PID:1252
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1260
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:2232 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2232 -s 7002⤵PID:5072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5c9d5fb058b1499843dc7e264e7c1a8b4
SHA1da23d67a56c32e2fcf5b21754f694fd665421ea9
SHA2561b1b0d615538e1c335067754d85b5e7d5ba97234a6d8eb9f749e0a837b421a70
SHA5128c0c758907be1e6e38fa83552d65eec4a47421448eb6124f9825063a24d434e3c387180e889461bb4cf4f1682e412782d7c51d55835f07ed14533aff3cb155e4
-
Filesize
12KB
MD545266e79f9bf2873d9eabce94f0ea179
SHA1d5ca64799758308075b65d696d959ddce6b3da4e
SHA256a4dd51a831ba25f50f61c3935034342090e7f5f86c3d6bd2669fb1c272e0d7e7
SHA512f6830528100bf75dd52020907379b2519ec370b60a57ae1b11ac3a0867fc550398fd4c16ef03854a94a6b20d1f5bd26df573e2d1605deee5b5563cbd7ebcb27a
-
Filesize
34KB
MD5f6f4c23b40f2217d38f1674b4ddf6f40
SHA19610b4a23d72ca0dc4ae6a7f1885173dd8941fea
SHA25622f9f5e3fd84c3df3da6dc27bf42069b050db2608577d4dc22fd2c06a2a8552f
SHA512f6d06b5c027f1be15219efe635fbc747372f21c4216934db7800f492978b01759b50a63d3170d1e12c7720bd33b7779139c4e4e6dc8afb0a84200ff7da025d18
-
Filesize
12KB
MD5212cfb14b70785d946f90de3bcd3ff1a
SHA10ea9843baf4b46ad9dd7e46180d6581dbdd8a047
SHA256afdd513bdcb4ca9c46c817e9e892c5f9ecec590b357a4b04a4c86fce96f46083
SHA51208160fac8e6f25789981652c3275cb156a0546a8d9887cb7c9cf66eb11d31bf07b91a8ce79f1a7104c9be0450a46be0a14c3a3848affc479ffe8b5d76406b45c
-
Filesize
1.6MB
MD5432aaf76ee34189cc6ff442d39cdcdb2
SHA14410eec05f5c5c56921323757a00fdfe2e4e5d5e
SHA256f62391e648956d2972533e7ed2831393552a7fe1a6694b64c7e04fff6e63cded
SHA512d3ca2388517f8e1191c003e964c5804d3ec8f7d7c79acb024f170591f24438e36c51da7006e17b94fdf7f37580d8b4eea45f50501f277cd147fda8067533546e
-
Filesize
1.1MB
MD5e4fa31e839075d1c2b022b47a6748224
SHA1c9d422dff6a30e3f030e11fd23d437b3130603b8
SHA256f04db8f57caafbf91249e5fcef54e1ba20e9c0842f5975b54c3abe58ffd6abe5
SHA512ba7bd5f28cdc2b0d3c27d40bd0a060b92d51e341e4eed9d0a049fbcc61e2d219881facc42d4c56d8b99bb63703b5b1fd90bee53e2b4dea1b695a6f7b1274da8e
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD53228e3afd2dbe54b179919022d2f69eb
SHA17690866afa691870e2b64f18723342905ea6f591
SHA256fd6ee786f8ca0ef5316ac05bdbc0b6d55e04a7857ba965fe51be4e0849b2c2a1
SHA5121866436414571ceae0f1f2e6bbd02db3e5a9b82533d2459710fb94a86705f90e9057a920f985a2926f4b74ddb6283f2fef491e716587029001e9a2f7a917d4d6
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
301KB
MD534613dee8aeb37cf39ea63ce5fdb47ea
SHA1c0c5816551614719bb79b7fc5f0092f3c6e50f6f
SHA2569a14d4f1fc797330557379e7fdec808cd3ef0ba5d372c02f8ce37a86b8bed214
SHA5120d11526487843c62fe0edf3fbba413ac6c035e8b3ce8d47f878daf9ab39e45aae4d7108e4a1652da144b8af6c38c20df354fd34850df51943748f6c21e7f36e2
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD5c50c445b6924efe207b75baeb9b53950
SHA1bd69de8cdab649e9df8de36adde221dacbba0dd2
SHA256cd3f9a75d6adad63ad2a47bfbd4e86b47ddc5b7e55a4f1b29e0246e5d36096fe
SHA512aca1640bf60da22b02e20c7d119b59cee90879028a38554e4665bc144d6dbe5a6cd6f3748c72c2d7e6edc740b01231840a9945015da8ef1faf90666918e96998