Analysis
-
max time kernel
168s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 14:42
Behavioral task
behavioral1
Sample
works (i thimk).exe
Resource
win7-20240704-en
General
-
Target
works (i thimk).exe
-
Size
46KB
-
MD5
63b36e568577473bb71a7b54f56e8ec2
-
SHA1
7a36dc6d73687d3e8df8b02abeeaf52b7075e33d
-
SHA256
0a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5
-
SHA512
9c41f09037d56b7143596526a26d0a0fd5d45f0d2b1e31e56950a35ef494b60eaf0941cb0e0e485228216aba2fe0accf295988fcc20d664fe9b1bbb20e223305
-
SSDEEP
768:jdhO/poiiUcjlJInljsZ8H9Xqk5nWEZ5SbTDaBuI7CPW57:xw+jjgn1sZ8H9XqcnW85SbTkuID
Malware Config
Extracted
xenorat
communication-sig.gl.at.ply.gg
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
3038
-
startup_name
Java Updater
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation works (i thimk).exe -
Executes dropped EXE 1 IoCs
pid Process 2112 works (i thimk).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language works (i thimk).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language works (i thimk).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 888 msedge.exe 888 msedge.exe 620 msedge.exe 620 msedge.exe 5316 identity_helper.exe 5316 identity_helper.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5856 taskmgr.exe 5856 taskmgr.exe 5856 taskmgr.exe 5856 taskmgr.exe 5856 taskmgr.exe 5856 taskmgr.exe 5856 taskmgr.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 652 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 5436 taskmgr.exe Token: SeSystemProfilePrivilege 5436 taskmgr.exe Token: SeCreateGlobalPrivilege 5436 taskmgr.exe Token: 33 5436 taskmgr.exe Token: SeIncBasePriorityPrivilege 5436 taskmgr.exe Token: SeDebugPrivilege 5856 taskmgr.exe Token: SeSystemProfilePrivilege 5856 taskmgr.exe Token: SeCreateGlobalPrivilege 5856 taskmgr.exe Token: 33 5856 taskmgr.exe Token: SeIncBasePriorityPrivilege 5856 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 620 msedge.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe 5436 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3744 wrote to memory of 2112 3744 works (i thimk).exe 87 PID 3744 wrote to memory of 2112 3744 works (i thimk).exe 87 PID 3744 wrote to memory of 2112 3744 works (i thimk).exe 87 PID 2112 wrote to memory of 552 2112 works (i thimk).exe 93 PID 2112 wrote to memory of 552 2112 works (i thimk).exe 93 PID 2112 wrote to memory of 552 2112 works (i thimk).exe 93 PID 620 wrote to memory of 3956 620 msedge.exe 117 PID 620 wrote to memory of 3956 620 msedge.exe 117 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 508 620 msedge.exe 118 PID 620 wrote to memory of 888 620 msedge.exe 119 PID 620 wrote to memory of 888 620 msedge.exe 119 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120 PID 620 wrote to memory of 2640 620 msedge.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\works (i thimk).exe"C:\Users\Admin\AppData\Local\Temp\works (i thimk).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\works (i thimk).exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\works (i thimk).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Java Updater" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp" /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:552
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaccd146f8,0x7ffaccd14708,0x7ffaccd147182⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:82⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:12⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:12⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,1321040208460357912,5464587523863092120,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:12⤵PID:3740
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2384
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5436
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5848
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
Filesize
6KB
MD5e82054b231466cb6707f2694a6f67999
SHA1467af156914db40fd02e85d6f77ba1c5ef64a78b
SHA256437cca5a37f26c7e1d47e9940ecd8c74c44022d1b5f6fa8d2645ad89068996b0
SHA512ec1ec74e61eacd084d29fdf79f303bbc3fb98d0d03b74fb516f8bd9a9cc9282042d8747fbf0f06c29e4de342b7879535df6c08c5644ce036c957ce70bf9c355f
-
Filesize
6KB
MD5421ffcf6ee2851e65295e633b7127690
SHA1bb6d244b93a658ae74ada55fb42caf60582a3943
SHA256af06bbc15c5dc1e09765bd0c48d7066e97b1a8ed482fbb8101f03a0b8c7bfb0d
SHA5124f588b1078173a5e285a0a1766a250cd4746dc9c8e99669b631f24e3dc8b70ffc9a0f61492bf21830d6170ce24f28b4e798cff30ae4c04fc067031dc24877583
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5432770cf32c4d2d2fc3c5df8793ac288
SHA116509b7672f629883b865f2f1f28a3d6a5653180
SHA2564820807a1a297bfc2a3fa4a0d7fc4de6739310e797f4b16ab9d718a84848d22e
SHA512f376f081843bec2f6181898ebceb584fee549970438e312727dd4f1326facb4881e1cc8b07ea6cac451cc6c6c66b02db041eb2a73134c88bcf9ba54eda46f025
-
Filesize
11KB
MD56328cc6278f0f98590ba29dd104f656f
SHA1fe2ccb2630c2d3a9763341c9a4c5ac3bce01e302
SHA256dc4eaadabef8dd21eca44e9e78142b422abc89296e3afef5e7cf0a8c44042739
SHA5128cfbcea989b537720171b31268001bf562470ada3ea868636a2a926c38098e9c75fd618f44ab543989aed904c90281fcd8d32a5a44afa3b67efacaa933d1c6dd
-
Filesize
11KB
MD56effba77283c1f3fa3ac1a93c71d32ef
SHA1c57151cf3ee725b50a60d306631083890c573a43
SHA2563a1cc659d9c2ea2f1229ec743339cbd5a8d21fc4277b9f98556ae413c56004cb
SHA51229f3d3dbdd3f500203f00999e27edb766d7e12033c3b0ae7a9f032e73dd7bcc7a4ea2933a420c224d5432dfee37204afb91a2a213481c9f538ff172329ce5bca
-
Filesize
46KB
MD563b36e568577473bb71a7b54f56e8ec2
SHA17a36dc6d73687d3e8df8b02abeeaf52b7075e33d
SHA2560a4869f2b7d46eda43c07a1986f8cccecc36b42bf5587b146f6f6a5f119b2bb5
SHA5129c41f09037d56b7143596526a26d0a0fd5d45f0d2b1e31e56950a35ef494b60eaf0941cb0e0e485228216aba2fe0accf295988fcc20d664fe9b1bbb20e223305
-
Filesize
1KB
MD529eb753358d125c7c390bbc045159183
SHA1e4d75fddaed27d5f9c6cebb61b9a894c86537172
SHA256177305de144cf978284546c92b54d160292c5eadc50d1a60e6e5d4d335558129
SHA512f81ceaf387b4ba65cbfec795231422a6df11bc7f4a9566c68a3f5c4407283adfe1e5d3f27259f84a101460fdcd4369fe7089b88d36b2651ad5656bb4aba39820