Analysis
-
max time kernel
426s -
max time network
428s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-05-2024 12:21
Behavioral task
behavioral1
Sample
xeroExecutor.exe
Resource
win10-20240404-en
General
-
Target
xeroExecutor.exe
-
Size
78KB
-
MD5
4ec487d0538495c269e0039d081d42fa
-
SHA1
ecd574e1bbfda1119a778307609e85e6e696325b
-
SHA256
4899596e68dd4b160a42a14c72f6be0d9a04a714023b0f54d770f8431ff925e8
-
SHA512
4e778fe02eec094dc56ba55c4a4ebb7c395171acb333c755a9acc6a08e5ae3917b3c5a97c835399f64b2561de1f578aa5952b9376b901ed082617b2287aaeb6e
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+PKPIC:5Zv5PDwbjNrmAE+PWIC
Malware Config
Extracted
discordrat
-
discord_token
MTIzNzcwMzYwNDc3MzcxNTk5OA.GpnuZW.icMd9S8Xo3T9RHsU9bXhiKpUJaK62FUGK13WN4
-
server_id
1237709600602722354
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1424 created 556 1424 xeroExecutor.exe 5 -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4600 NetSh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 21 IoCs
flow ioc 17 discord.com 42 discord.com 43 discord.com 68 discord.com 13 discord.com 12 discord.com 14 raw.githubusercontent.com 23 discord.com 41 discord.com 4 discord.com 20 discord.com 22 discord.com 36 discord.com 37 discord.com 3 discord.com 15 raw.githubusercontent.com 16 discord.com 19 raw.githubusercontent.com 27 discord.com 67 discord.com 9 discord.com -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9C237ECACBCB4101A3BE740DF0E53F83 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 OfficeClickToRun.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1424 set thread context of 1332 1424 xeroExecutor.exe 74 -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133596448475132177" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={E2BBCF38-C89A-4D17-8DDC-38EDD8C8C05C}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\1a\52C64B7E svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715170989" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Wed, 08 May 2024 12:23:11 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe 1424 xeroExecutor.exe 1332 dllhost.exe 1332 dllhost.exe 1332 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3372 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 664 chrome.exe 664 chrome.exe 664 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1424 xeroExecutor.exe Token: SeDebugPrivilege 1424 xeroExecutor.exe Token: SeDebugPrivilege 1332 dllhost.exe Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeShutdownPrivilege 3372 Explorer.EXE Token: SeCreatePagefilePrivilege 3372 Explorer.EXE Token: SeAuditPrivilege 2380 svchost.exe Token: SeAuditPrivilege 1608 svchost.exe Token: SeAuditPrivilege 1608 svchost.exe Token: SeAuditPrivilege 1532 svchost.exe Token: SeAuditPrivilege 1532 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2060 svchost.exe Token: SeIncreaseQuotaPrivilege 2060 svchost.exe Token: SeSecurityPrivilege 2060 svchost.exe Token: SeTakeOwnershipPrivilege 2060 svchost.exe Token: SeLoadDriverPrivilege 2060 svchost.exe Token: SeSystemtimePrivilege 2060 svchost.exe Token: SeBackupPrivilege 2060 svchost.exe Token: SeRestorePrivilege 2060 svchost.exe Token: SeShutdownPrivilege 2060 svchost.exe Token: SeSystemEnvironmentPrivilege 2060 svchost.exe Token: SeUndockPrivilege 2060 svchost.exe Token: SeManageVolumePrivilege 2060 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2060 svchost.exe Token: SeIncreaseQuotaPrivilege 2060 svchost.exe Token: SeSecurityPrivilege 2060 svchost.exe Token: SeTakeOwnershipPrivilege 2060 svchost.exe Token: SeLoadDriverPrivilege 2060 svchost.exe Token: SeSystemtimePrivilege 2060 svchost.exe Token: SeBackupPrivilege 2060 svchost.exe Token: SeRestorePrivilege 2060 svchost.exe Token: SeShutdownPrivilege 2060 svchost.exe Token: SeSystemEnvironmentPrivilege 2060 svchost.exe Token: SeUndockPrivilege 2060 svchost.exe Token: SeManageVolumePrivilege 2060 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2060 svchost.exe Token: SeIncreaseQuotaPrivilege 2060 svchost.exe Token: SeSecurityPrivilege 2060 svchost.exe Token: SeTakeOwnershipPrivilege 2060 svchost.exe Token: SeLoadDriverPrivilege 2060 svchost.exe Token: SeSystemtimePrivilege 2060 svchost.exe Token: SeBackupPrivilege 2060 svchost.exe Token: SeRestorePrivilege 2060 svchost.exe Token: SeShutdownPrivilege 2060 svchost.exe Token: SeSystemEnvironmentPrivilege 2060 svchost.exe Token: SeUndockPrivilege 2060 svchost.exe Token: SeManageVolumePrivilege 2060 svchost.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 992 dwm.exe 992 dwm.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 992 dwm.exe 992 dwm.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe 664 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1424 xeroExecutor.exe 1424 xeroExecutor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1424 wrote to memory of 1332 1424 xeroExecutor.exe 74 PID 1332 wrote to memory of 556 1332 dllhost.exe 5 PID 1332 wrote to memory of 636 1332 dllhost.exe 7 PID 1332 wrote to memory of 720 1332 dllhost.exe 8 PID 1332 wrote to memory of 892 1332 dllhost.exe 13 PID 1332 wrote to memory of 992 1332 dllhost.exe 14 PID 1332 wrote to memory of 1012 1332 dllhost.exe 15 PID 1332 wrote to memory of 344 1332 dllhost.exe 16 PID 1332 wrote to memory of 380 1332 dllhost.exe 17 PID 1332 wrote to memory of 820 1332 dllhost.exe 18 PID 1332 wrote to memory of 1080 1332 dllhost.exe 19 PID 1332 wrote to memory of 1156 1332 dllhost.exe 21 PID 1332 wrote to memory of 1180 1332 dllhost.exe 22 PID 1332 wrote to memory of 1268 1332 dllhost.exe 23 PID 1332 wrote to memory of 1280 1332 dllhost.exe 24 PID 1332 wrote to memory of 1308 1332 dllhost.exe 25 PID 1332 wrote to memory of 1360 1332 dllhost.exe 26 PID 1332 wrote to memory of 1476 1332 dllhost.exe 27 PID 1332 wrote to memory of 1532 1332 dllhost.exe 28 PID 1332 wrote to memory of 1568 1332 dllhost.exe 29 PID 1332 wrote to memory of 1576 1332 dllhost.exe 30 PID 1332 wrote to memory of 1692 1332 dllhost.exe 31 PID 1332 wrote to memory of 1720 1332 dllhost.exe 32 PID 1332 wrote to memory of 1752 1332 dllhost.exe 33 PID 1332 wrote to memory of 1776 1332 dllhost.exe 34 PID 1332 wrote to memory of 1824 1332 dllhost.exe 35 PID 1332 wrote to memory of 1868 1332 dllhost.exe 36 PID 1332 wrote to memory of 1880 1332 dllhost.exe 37 PID 1332 wrote to memory of 2004 1332 dllhost.exe 38 PID 1332 wrote to memory of 1608 1332 dllhost.exe 39 PID 1332 wrote to memory of 2060 1332 dllhost.exe 40 PID 1332 wrote to memory of 2348 1332 dllhost.exe 41 PID 1332 wrote to memory of 2356 1332 dllhost.exe 42 PID 1332 wrote to memory of 2380 1332 dllhost.exe 43 PID 1332 wrote to memory of 2512 1332 dllhost.exe 44 PID 1332 wrote to memory of 2588 1332 dllhost.exe 45 PID 1332 wrote to memory of 2596 1332 dllhost.exe 46 PID 1332 wrote to memory of 2624 1332 dllhost.exe 47 PID 1332 wrote to memory of 2652 1332 dllhost.exe 48 PID 1332 wrote to memory of 2660 1332 dllhost.exe 49 PID 1332 wrote to memory of 2832 1332 dllhost.exe 50 PID 1332 wrote to memory of 3108 1332 dllhost.exe 51 PID 1332 wrote to memory of 3124 1332 dllhost.exe 52 PID 1332 wrote to memory of 3180 1332 dllhost.exe 53 PID 1332 wrote to memory of 3236 1332 dllhost.exe 54 PID 1332 wrote to memory of 3372 1332 dllhost.exe 55 PID 1332 wrote to memory of 3884 1332 dllhost.exe 58 PID 1332 wrote to memory of 3512 1332 dllhost.exe 60 PID 1332 wrote to memory of 4648 1332 dllhost.exe 61 PID 1332 wrote to memory of 4792 1332 dllhost.exe 63 PID 1332 wrote to memory of 2828 1332 dllhost.exe 64 PID 1332 wrote to memory of 2852 1332 dllhost.exe 65 PID 1332 wrote to memory of 2756 1332 dllhost.exe 66 PID 1332 wrote to memory of 2364 1332 dllhost.exe 67
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:556
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of FindShellTrayWindow
PID:992
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{4857493f-02be-478e-a442-cbb886a4b82a}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:636
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:720
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:892
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:1012
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:344
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:380
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:820
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3180
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1080
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵
- Drops file in System32 directory
PID:1156
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1180
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1268
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1280
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1308
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:3108
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1360
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1476
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1568
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1692
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1776
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:1824
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1868
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1880
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2004
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2348
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵
- Modifies data under HKEY_USERS
PID:2356
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2512
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2588
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2596
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2624
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2652
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2660
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2832
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:3124
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3236
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\xeroExecutor.exe"C:\Users\Admin\AppData\Local\Temp\xeroExecutor.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:4600 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4840
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:664 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x138,0x13c,0x140,0x134,0xac,0x7ff8c5389758,0x7ff8c5389768,0x7ff8c53897783⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1648 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:23⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:4712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:3816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2884 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:13⤵PID:684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:13⤵PID:1204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3520 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:13⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4500 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4652 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4880 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:4888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4896 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:2732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4892 --field-trial-handle=1800,i,12098322678707905213,9535806093321679902,131072 /prefetch:83⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level3⤵PID:3936
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff688487688,0x7ff688487698,0x7ff6884876a84⤵PID:4472
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3512
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4648
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2828
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2852
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:2756
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2364
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:1296
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:2528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:5080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc1⤵PID:2668
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5008
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d7d9c717d15ad377ee850519c22ecd9
SHA11a2809879c4118fce65f92aaa883b723b67971ed
SHA256442b23a3f1834b9aadebacdca46538a1f9f4d83ced1fafb3c81f8b7bdd015a60
SHA512304b8fc29863ad6407c60ffbdf8df5714f10440a7ea59cc13039b4658efdae944979be4da00f03b375c56f80990074106e4404ba7af12e1adc041c5a8bcfa0ba
-
Filesize
371B
MD57f5e826c03e937e73fca2ee27c902b6c
SHA165d03352c358d103dd0d24b8a45a51988cee6c6f
SHA256b5f373608630cda062e51de4f8d02b337e29bc52434ec17756c0f1c0dac82964
SHA512318f76a0858969aae7279f19fe7c1aaf4388374e67176532ce8fe3b41f487259e82e8d75c876943e0a9b2bb1fdea1d17917396dd4b6cefe53f655f8b7836684f
-
Filesize
5KB
MD58058bbde41b5dbbbbe0068a6a0602ea1
SHA119229bcde400bd4ee87d1bc20b43bf72cc3fc321
SHA256bf44d018249ff874ed43514e07c1fd287b6a4b82a469ca94bc82879f30b032bd
SHA512c4c897bb67d66128c9adf1c82d81f5960dca48be7b9fb5c9832b3e4d8c407e2875848794b5798feed0e0d90f0048949a3a01d14b276efeb8f413fed0f8023016
-
Filesize
5KB
MD570d56cee228c995d01fe785c47315dd6
SHA127f179e2bf046197e226c5702cdf6f0b5d1e6056
SHA2567153308ce120137eaffbdaedce1e1754f3fa65734554f5b2b579a2313b6b9f92
SHA512b4f9949756671cfb4b1efb5f748d769e950375c406ce9add2d58834c277e0aa918dcca5bc9a0af0a32e66b31e7da07bbd65743c9d0edf7000ec01299b643bb7a
-
Filesize
5KB
MD5c354cf03900ed9db34a0e96a4797dedb
SHA11cf692cbd65a5dabd21c83381b48aa81576a75a2
SHA2565f09e19a3e8932cdd4d2d14b7687c1a531a7eefb0a770827a582149a9efc5ae9
SHA512b968f3e88510a054d7b397d5d60427851276cb13ceaa1c22ee0157f14218ff566589c2b7d1f169d51194e7b6f4b990afe795539839beaeeb1e799c4843ebceff
-
Filesize
12KB
MD5601b562d19f348370545609656e8b7ee
SHA1f989937560b99282e06ec0cbea7ce17594b8516a
SHA256d44e53c270bde656768aa93839aeeab7e9d19d65c6173cc554054b85ee22c6db
SHA5120fd6de857d667d7b7067c3c1414dd355645193fb874e2ae6ac0229d8b5a7dfe9174a02d2a4ac6b37b6cb91cce18fa17d7254dafa17ec6c92544d25e051094cd4
-
Filesize
272KB
MD52a7c46b84058fbebaaeeacf3cbfdb5db
SHA1763d6e330b76ef874f7ff5c16f629bb31a4f8c9e
SHA256e0d3123f08c1ac9b7ae015431ec498e1ecfd2022ed9007292e2902b715b95f93
SHA512eb62c69a80849d5901b304f2d328e673cd4c3d8f9c799543d13f7867146e5eec8283612ba593057a87100edd49a69d615be5815fc74533785c651e3e55a1f595
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize302B
MD5eb907a1e5edcc3a85fb8980ba2c94820
SHA1d66a74e20e2fc82cf5cde4aaa2be8f0a456d60dd
SHA25689342ee106762e9d2dba60c4d089db63347768e4118670b35286f519de35c52a
SHA5123378949fdd7b861bc27634fbbbd0166575ddda4ff566bad5aefbc3d2ddb5684fd9d15c2d9dae2fe394820e2a2c14e07476b46ce47390ecfd68d26eb639c416f8
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5f49dd35975769b030fde5f1155ceb289
SHA1947a201517be5092bbc8dcb22b5e12d2bed723a6
SHA256a316ccbc4f3c4a015fd93be247494c145bb51b412ceac1612afda4e6819c64a6
SHA512cff79ba25990cb9bc43568f08d0d42ade76dfde663cbac38d814e225745a657da8abaa4b2773c747dbf24046f9603a2338978d15779bcb9a7f3a9790b95e73dc