Resubmissions
11-05-2024 19:51
240511-ykvkzahc78 1011-05-2024 19:45
240511-ygfmmsec3y 1011-05-2024 18:50
240511-xhabksfa93 10Analysis
-
max time kernel
49s -
max time network
51s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-05-2024 18:50
Static task
static1
General
-
Target
AudinoBuilder.exe
-
Size
5.6MB
-
MD5
c4cb065184458a9e05b7c893642f9b3c
-
SHA1
36327e2e82c26c3d39dcc51569c08c624c90ae20
-
SHA256
1316e22fe1e9b3d4a9c42362c21bca74598cdc11eae27282a29871fb98ab0b38
-
SHA512
2e9809bce89db2566c7aa9143afc5c818cc2765ea6c0ab2e8d583aac7a7b1cca5d601b5ecb8cc676221118ab2b8b333eea7fad614f5150ae95c76b979388faa4
-
SSDEEP
98304:lKAVWycWWgSj67/ngnLqAABRvCrnVAo3tH/Gfz7H7YzA4AzRP2HjdgW0NaBFV:8TylWgSj6DnDvRKrnVAoBQHHkERPPW0K
Malware Config
Extracted
xenorat
jctestwindows.airdns.org
Xeno_rat_nd8912d
-
delay
5000
-
install_path
appdata
-
port
45010
-
startup_name
ErrorManager
Signatures
-
Detect ZGRat V1 29 IoCs
resource yara_rule behavioral1/memory/820-48-0x0000000004CC0000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/820-77-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-78-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-115-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-112-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-107-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-105-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-101-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-99-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-97-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-95-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-93-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-91-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-89-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-87-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-85-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-83-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-80-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-74-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-72-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-70-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-68-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-61-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-59-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-56-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-103-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-67-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-63-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 behavioral1/memory/820-58-0x0000000004CC0000-0x0000000004D25000-memory.dmp family_zgrat_v1 -
pid Process 568 powershell.exe 5812 powershell.exe 3716 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 5 IoCs
pid Process 820 Ilkdt.exe 4688 WinHostMgr.exe 4164 WindowsSubsystem.exe 2772 WindowsSubsystem.exe 5912 bauwrdgwodhv.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe WinHostMgr.exe -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5992 sc.exe 4348 sc.exe 5376 sc.exe 4548 sc.exe 5260 sc.exe 3760 sc.exe 4712 sc.exe 5464 sc.exe 5516 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5868 schtasks.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 568 powershell.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 568 powershell.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 2772 WindowsSubsystem.exe 2772 WindowsSubsystem.exe 2772 WindowsSubsystem.exe 4964 taskmgr.exe 4688 WinHostMgr.exe 4964 taskmgr.exe 5812 powershell.exe 5812 powershell.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 2772 WindowsSubsystem.exe 2772 WindowsSubsystem.exe 2772 WindowsSubsystem.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 4688 WinHostMgr.exe 5912 bauwrdgwodhv.exe 3716 powershell.exe 3716 powershell.exe 4964 taskmgr.exe 4964 taskmgr.exe 2772 WindowsSubsystem.exe 2772 WindowsSubsystem.exe 2772 WindowsSubsystem.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4964 taskmgr.exe Token: SeSystemProfilePrivilege 4964 taskmgr.exe Token: SeCreateGlobalPrivilege 4964 taskmgr.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 820 Ilkdt.exe Token: SeDebugPrivilege 2772 WindowsSubsystem.exe Token: SeDebugPrivilege 5812 powershell.exe Token: SeShutdownPrivilege 4212 powercfg.exe Token: SeCreatePagefilePrivilege 4212 powercfg.exe Token: SeShutdownPrivilege 1200 powercfg.exe Token: SeCreatePagefilePrivilege 1200 powercfg.exe Token: SeShutdownPrivilege 4100 powercfg.exe Token: SeCreatePagefilePrivilege 4100 powercfg.exe Token: SeShutdownPrivilege 3764 powercfg.exe Token: SeCreatePagefilePrivilege 3764 powercfg.exe Token: SeDebugPrivilege 3716 powershell.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
pid Process 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe -
Suspicious use of SendNotifyMessage 39 IoCs
pid Process 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe 4964 taskmgr.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2228 wrote to memory of 568 2228 AudinoBuilder.exe 82 PID 2228 wrote to memory of 568 2228 AudinoBuilder.exe 82 PID 2228 wrote to memory of 568 2228 AudinoBuilder.exe 82 PID 2228 wrote to memory of 820 2228 AudinoBuilder.exe 84 PID 2228 wrote to memory of 820 2228 AudinoBuilder.exe 84 PID 2228 wrote to memory of 820 2228 AudinoBuilder.exe 84 PID 2228 wrote to memory of 4688 2228 AudinoBuilder.exe 85 PID 2228 wrote to memory of 4688 2228 AudinoBuilder.exe 85 PID 2228 wrote to memory of 4164 2228 AudinoBuilder.exe 86 PID 2228 wrote to memory of 4164 2228 AudinoBuilder.exe 86 PID 2228 wrote to memory of 4164 2228 AudinoBuilder.exe 86 PID 4164 wrote to memory of 2772 4164 WindowsSubsystem.exe 87 PID 4164 wrote to memory of 2772 4164 WindowsSubsystem.exe 87 PID 4164 wrote to memory of 2772 4164 WindowsSubsystem.exe 87 PID 2772 wrote to memory of 5868 2772 WindowsSubsystem.exe 88 PID 2772 wrote to memory of 5868 2772 WindowsSubsystem.exe 88 PID 2772 wrote to memory of 5868 2772 WindowsSubsystem.exe 88 PID 5256 wrote to memory of 5248 5256 cmd.exe 97 PID 5256 wrote to memory of 5248 5256 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\AudinoBuilder.exe"C:\Users\Admin\AppData\Local\Temp\AudinoBuilder.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYwBiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAaAB2ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAbgB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAeQB0ACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4688 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:5256 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:5248
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:5260
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:5992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4348
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:3760
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GMDTJRUT"3⤵
- Launches sc.exe
PID:4712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"3⤵
- Launches sc.exe
PID:5464
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:5376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GMDTJRUT"3⤵
- Launches sc.exe
PID:5516
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsSubsystem.exe"C:\Users\Admin\AppData\Local\Temp\WindowsSubsystem.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Roaming\XenoManager\WindowsSubsystem.exe"C:\Users\Admin\AppData\Roaming\XenoManager\WindowsSubsystem.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "ErrorManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD8AD.tmp" /F4⤵
- Creates scheduled task(s)
PID:5868
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4964
-
C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exeC:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5912 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
18KB
MD509ec5ffdf7024901d00fdafcfb8fe76d
SHA1cfff3027fb453f85bbb88c3cdb73dc9d22e9dff1
SHA256ce5a5c79c8d3387fd1d9480d391af048807569dfb879ea6234d826ef5991d894
SHA512ca888c28d9851a63ecc2e517129711b7e2f82986889a4742ddc898db261a37a6f00a0f94f6ba5f83edef3b6af0bc53ba5f80291950678d743648a9f7863338fb
-
Filesize
191KB
MD5e004a568b841c74855f1a8a5d43096c7
SHA1b90fd74593ae9b5a48cb165b6d7602507e1aeca4
SHA256d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db
SHA512402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af
-
Filesize
5.0MB
MD5e222309197c5e633aa8e294ba4bdcd29
SHA152b3f89a3d2262bf603628093f6d1e71d9cc3820
SHA256047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b
SHA5129eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503
-
Filesize
43KB
MD56b44f7785d4ce45ede1b02681227d987
SHA1444d76fb81d4fbeb9c1a2011d2de8f2b8ff0084a
SHA2562c85b511ff201346d1e6c2ab300445ad263ed40192c1748ec10fa02f6aa05186
SHA51283f96b49bf619aa8fd89a7fb7be282d7a06e6ae0dd8f42ef8ad9e1832a889d9dc3b8920989cea5fbecfec63dd894f49d5ad1d2d25894de7b523add0539d1de55
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50cd3da1799bc79141a8e8b219f395b48
SHA153d117d84f3ba1066b59720965e25a84792439a5
SHA2568bb355c414170a13cc47f16128844bac5089e9c845f7d07d4d098579b7c152d6
SHA512686ef43213a06ba50e3b78c1f84782cbc2e8a87f97c297addf8bea5d78346420fd143dd7d4aa7f95a7827c2db4fd27c15cfec44fef6e700351cff887afc8e536