Analysis
-
max time kernel
1800s -
max time network
1136s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/09/2024, 01:40
Behavioral task
behavioral1
Sample
HaxMods.exe
Resource
win11-20240802-en
General
-
Target
HaxMods.exe
-
Size
93KB
-
MD5
89b417c2e4b949c8888d53ddf7cef561
-
SHA1
c93f634f3b38888c203c482b1886a741ae4ab649
-
SHA256
f038831b116966e298441b36162b5603837322726fa82d7e7fa8b4c20d8f7ff4
-
SHA512
abde9907b47d54ba225271ceb753277879ced5b9f3893f4b81d3c0bb6de84f23d766eddf6f00c2802407c3e49f948448d6171c40cea64c2dd79a8c3cf6a875ed
-
SSDEEP
1536:F2WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+nPIWttZVx:FZv5PDwbjNrmAE+PIc/
Malware Config
Extracted
discordrat
-
discord_token
MTI2OTg1MTgzMTc0NDU5Mzk5Mg.GR0WTi.6wJSWraeR-Rzl_I7fZ7aGCVXpAfAzHPpj4n9qM
-
server_id
976996222277672961
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2868 created 644 2868 HaxMods.exe 5 -
Disables Task Manager via registry modification
-
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Abuse Elevation Control Mechanism: Bypass User Account Control 1 TTPs 1 IoCs
UAC Bypass Attempt via SilentCleanup Task.
pid Process 3520 SCHTASKS.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 18 discord.com 23 discord.com 4 discord.com 7 discord.com 9 discord.com 12 raw.githubusercontent.com 3 raw.githubusercontent.com 6 discord.com 21 discord.com 22 discord.com 8 discord.com 19 discord.com 24 discord.com 1 discord.com 10 discord.com 13 discord.com 25 discord.com -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.chk DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2868 set thread context of 3688 2868 HaxMods.exe 82 -
Modifies data under HKEY_USERS 62 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 2868 HaxMods.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe 3688 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2868 HaxMods.exe Token: 33 2292 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2292 AUDIODG.EXE Token: SeDebugPrivilege 2868 HaxMods.exe Token: SeDebugPrivilege 3688 dllhost.exe Token: SeShutdownPrivilege 544 dwm.exe Token: SeCreatePagefilePrivilege 544 dwm.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 544 dwm.exe Token: SeCreatePagefilePrivilege 544 dwm.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 544 dwm.exe Token: SeCreatePagefilePrivilege 544 dwm.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 544 dwm.exe Token: SeCreatePagefilePrivilege 544 dwm.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 544 dwm.exe Token: SeCreatePagefilePrivilege 544 dwm.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 544 dwm.exe Token: SeCreatePagefilePrivilege 544 dwm.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3332 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2868 wrote to memory of 3520 2868 HaxMods.exe 79 PID 2868 wrote to memory of 3520 2868 HaxMods.exe 79 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 2868 wrote to memory of 3688 2868 HaxMods.exe 82 PID 3688 wrote to memory of 644 3688 dllhost.exe 5 PID 3688 wrote to memory of 700 3688 dllhost.exe 7 PID 3688 wrote to memory of 1004 3688 dllhost.exe 12 PID 3688 wrote to memory of 544 3688 dllhost.exe 13 PID 3688 wrote to memory of 1028 3688 dllhost.exe 14 PID 3688 wrote to memory of 1044 3688 dllhost.exe 15 PID 3688 wrote to memory of 1088 3688 dllhost.exe 16 PID 3688 wrote to memory of 1168 3688 dllhost.exe 19 PID 3688 wrote to memory of 1236 3688 dllhost.exe 20 PID 3688 wrote to memory of 1288 3688 dllhost.exe 21 PID 3688 wrote to memory of 1324 3688 dllhost.exe 22 PID 3688 wrote to memory of 1400 3688 dllhost.exe 23 PID 3688 wrote to memory of 1472 3688 dllhost.exe 24 PID 3688 wrote to memory of 1492 3688 dllhost.exe 25 PID 3688 wrote to memory of 1628 3688 dllhost.exe 26 PID 3688 wrote to memory of 1644 3688 dllhost.exe 27 PID 3688 wrote to memory of 1656 3688 dllhost.exe 28 PID 3688 wrote to memory of 1756 3688 dllhost.exe 29 PID 3688 wrote to memory of 1840 3688 dllhost.exe 30 PID 3688 wrote to memory of 1872 3688 dllhost.exe 31 PID 3688 wrote to memory of 1216 3688 dllhost.exe 32 PID 3688 wrote to memory of 1868 3688 dllhost.exe 33 PID 3688 wrote to memory of 1816 3688 dllhost.exe 34 PID 3688 wrote to memory of 2052 3688 dllhost.exe 35 PID 3688 wrote to memory of 2116 3688 dllhost.exe 36 PID 3688 wrote to memory of 2152 3688 dllhost.exe 37 PID 3688 wrote to memory of 2224 3688 dllhost.exe 39 PID 3688 wrote to memory of 2392 3688 dllhost.exe 40 PID 3688 wrote to memory of 2400 3688 dllhost.exe 41 PID 3688 wrote to memory of 2436 3688 dllhost.exe 42 PID 3688 wrote to memory of 2516 3688 dllhost.exe 43 PID 3688 wrote to memory of 2528 3688 dllhost.exe 44 PID 3688 wrote to memory of 2548 3688 dllhost.exe 45 PID 3688 wrote to memory of 2564 3688 dllhost.exe 46 PID 3688 wrote to memory of 2600 3688 dllhost.exe 47 PID 3688 wrote to memory of 2620 3688 dllhost.exe 48 PID 3688 wrote to memory of 2636 3688 dllhost.exe 49 PID 3688 wrote to memory of 2788 3688 dllhost.exe 50 PID 3688 wrote to memory of 2684 3688 dllhost.exe 52 PID 3688 wrote to memory of 3332 3688 dllhost.exe 53 PID 3688 wrote to memory of 3464 3688 dllhost.exe 54 PID 3688 wrote to memory of 3496 3688 dllhost.exe 55 PID 3688 wrote to memory of 3880 3688 dllhost.exe 58 PID 3688 wrote to memory of 3936 3688 dllhost.exe 59 PID 3688 wrote to memory of 4004 3688 dllhost.exe 60 PID 3688 wrote to memory of 4064 3688 dllhost.exe 61 PID 3688 wrote to memory of 4336 3688 dllhost.exe 62 PID 3688 wrote to memory of 4408 3688 dllhost.exe 63 PID 3688 wrote to memory of 2428 3688 dllhost.exe 66 PID 3688 wrote to memory of 2212 3688 dllhost.exe 67 PID 3688 wrote to memory of 1076 3688 dllhost.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:644
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{2c4c7ea5-0a67-43c5-b68b-c23220ea9272}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:1004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1472
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2636
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1216
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C4 0x00000000000004D42⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2116
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2516
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\HaxMods.exe"C:\Users\Admin\AppData\Local\Temp\HaxMods.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I3⤵
- Abuse Elevation Control Mechanism: Bypass User Account Control
PID:3520
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4064
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2172
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4124
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2276
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Drops file in System32 directory
PID:4620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD5fcf18cdc1dee4ebaf97dd4dfb3e75878
SHA1057ee1641e0c47e589280d8395df4d7ed62654b0
SHA2567224390698088435d3a55fd3528d62632026011c7aa795a09b6c49b9d97a8f28
SHA51270954b53dfdc69ee60d5842484deda48c6b9cedcda529bd6419a6b6f5ff6ef87c375d67a952e1f4912b58a2b4d75ef5d670abc0b3cb89e0eb5e898be8cbdf1c3
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD5f2ced569087e7517aa739d3b071e1289
SHA179fa717c87b71e96474d0843e1bc28ed47393b1e
SHA25610358621f921ac1bf3d87c8156ec01c6b7e9c2ea4138b50c1b851a9d8a6f5b99
SHA5123ae9a663bf51b81db9241b498ba39e3a9a7dc095d0f14b3fa650a6724ab813f34c5dcf931a5f2772c08e96b9ed81c76495170dc6be048e8478ebdfdbaeff381e