Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 16:27
Behavioral task
behavioral1
Sample
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe
Resource
win10v2004-20241007-en
General
-
Target
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe
-
Size
244KB
-
MD5
87be7fdfcec0bda925b60f54b845e5e0
-
SHA1
fe5beca234d9810dd8e2b089f61dc5830e9f8670
-
SHA256
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395b
-
SHA512
ceb6dd49672ae9a10484e2a67733c170afa3f44c99c72bba4d56a37d20f589c7de5692fecebeaf60e19b3ab7e6f54fb805eef464ebc64ad59e8f365dc27c9081
-
SSDEEP
6144:1thabErbo/5bTgVziHzZnSKrCbYMm6bm8qq:1oEI/5/gVziHlBrCbYP8j
Malware Config
Extracted
xenorat
147.185.221.23
Signatures
-
Detect XenoRat Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1588-1-0x0000026C083D0000-0x0000026C08412000-memory.dmp family_xenorat behavioral2/memory/1588-12-0x0000026C0A210000-0x0000026C0A222000-memory.dmp family_xenorat C:\Users\Admin\AppData\Roaming\XenoManager\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe family_xenorat behavioral2/memory/4872-289-0x000001CF69E60000-0x000001CF69E72000-memory.dmp family_xenorat -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 212 created 380 212 WerFault.exe dwm.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 1380 created 380 1380 svchost.exe dwm.exe -
Xenorat family
-
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe -
Executes dropped EXE 3 IoCs
Processes:
clqs50xa.g3c.exe9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exejrywxiak.4ih.exepid process 384 clqs50xa.g3c.exe 4872 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe 3052 jrywxiak.4ih.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\Y: svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
wmiprvse.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 12 IoCs
Processes:
svchost.exesvchost.exeOfficeClickToRun.exesvchost.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe -
Drops file in Windows directory 6 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 24 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
dwm.exewmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mousocoreworker.exemousocoreworker.exeWerFault.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
Processes:
WerFault.exedwm.exemousocoreworker.exewmiprvse.exemousocoreworker.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
svchost.exeWaaSMedicAgent.exemousocoreworker.exesvchost.exedwm.exeOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018C00F9831D2BD" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Mon, 04 Nov 2024 16:29:25 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1730737764" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={190ECAB3-FDB0-48D9-90A2-083C27695B48}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe -
Modifies registry class 1 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
clqs50xa.g3c.exejrywxiak.4ih.exeWerFault.exesvchost.exepid process 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 384 clqs50xa.g3c.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 2916 WerFault.exe 2916 WerFault.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 1380 svchost.exe 1380 svchost.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe 3052 jrywxiak.4ih.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.execlqs50xa.g3c.exe9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exejrywxiak.4ih.exeExplorer.EXEdwm.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1588 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe Token: SeDebugPrivilege 384 clqs50xa.g3c.exe Token: SeDebugPrivilege 4872 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe Token: SeDebugPrivilege 3052 jrywxiak.4ih.exe Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE Token: SeCreateGlobalPrivilege 2808 dwm.exe Token: SeChangeNotifyPrivilege 2808 dwm.exe Token: 33 2808 dwm.exe Token: SeIncBasePriorityPrivilege 2808 dwm.exe Token: SeShutdownPrivilege 3500 Explorer.EXE Token: SeCreatePagefilePrivilege 3500 Explorer.EXE Token: SeShutdownPrivilege 5044 svchost.exe Token: SeCreatePagefilePrivilege 5044 svchost.exe Token: SeShutdownPrivilege 5044 svchost.exe Token: SeCreatePagefilePrivilege 5044 svchost.exe Token: SeShutdownPrivilege 5044 svchost.exe Token: SeCreatePagefilePrivilege 5044 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe Token: SeManageVolumePrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeSystemtimePrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe Token: SeUndockPrivilege 2356 svchost.exe Token: SeManageVolumePrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeSystemtimePrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe Token: SeUndockPrivilege 2356 svchost.exe Token: SeManageVolumePrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeSystemtimePrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe -
Suspicious use of FindShellTrayWindow 18 IoCs
Processes:
Explorer.EXEpid process 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE 3500 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 3500 Explorer.EXE 3500 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.execlqs50xa.g3c.exelsass.exedescription pid process target process PID 1588 wrote to memory of 384 1588 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe clqs50xa.g3c.exe PID 1588 wrote to memory of 384 1588 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe clqs50xa.g3c.exe PID 1588 wrote to memory of 4872 1588 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe PID 1588 wrote to memory of 4872 1588 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe 9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe PID 384 wrote to memory of 612 384 clqs50xa.g3c.exe winlogon.exe PID 384 wrote to memory of 676 384 clqs50xa.g3c.exe lsass.exe PID 384 wrote to memory of 960 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 380 384 clqs50xa.g3c.exe dwm.exe PID 384 wrote to memory of 532 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 872 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1036 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1064 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1072 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1192 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1252 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1328 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1340 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1372 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1392 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1424 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1552 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1576 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1656 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1696 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1772 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1780 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1880 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1888 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1936 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1948 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1160 384 clqs50xa.g3c.exe spoolsv.exe PID 384 wrote to memory of 2112 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2192 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2356 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2396 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2420 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2436 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2528 384 clqs50xa.g3c.exe sysmon.exe PID 384 wrote to memory of 2544 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2552 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2576 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2876 384 clqs50xa.g3c.exe unsecapp.exe PID 384 wrote to memory of 2896 384 clqs50xa.g3c.exe sihost.exe PID 384 wrote to memory of 2948 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 3060 384 clqs50xa.g3c.exe taskhostw.exe PID 384 wrote to memory of 3196 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 3408 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 3500 384 clqs50xa.g3c.exe Explorer.EXE PID 384 wrote to memory of 3624 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 3832 384 clqs50xa.g3c.exe DllHost.exe PID 384 wrote to memory of 3984 384 clqs50xa.g3c.exe RuntimeBroker.exe PID 384 wrote to memory of 3864 384 clqs50xa.g3c.exe RuntimeBroker.exe PID 384 wrote to memory of 1704 384 clqs50xa.g3c.exe RuntimeBroker.exe PID 384 wrote to memory of 4180 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 1876 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 4956 384 clqs50xa.g3c.exe svchost.exe PID 676 wrote to memory of 2528 676 lsass.exe sysmon.exe PID 384 wrote to memory of 4188 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 2732 384 clqs50xa.g3c.exe OfficeClickToRun.exe PID 384 wrote to memory of 4720 384 clqs50xa.g3c.exe SppExtComObj.exe PID 384 wrote to memory of 4536 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 436 384 clqs50xa.g3c.exe DllHost.exe PID 384 wrote to memory of 2756 384 clqs50xa.g3c.exe svchost.exe PID 384 wrote to memory of 644 384 clqs50xa.g3c.exe MusNotification.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 380 -s 25923⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:532
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1036 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3060
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:644
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1340
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2896
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1372
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1948
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2436
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2576
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3408
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe"C:\Users\Admin\AppData\Local\Temp\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\clqs50xa.g3c.exe"C:\Users\Admin\AppData\Local\Temp\clqs50xa.g3c.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe"C:\Users\Admin\AppData\Roaming\XenoManager\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\jrywxiak.4ih.exe"C:\Users\Admin\AppData\Local\Temp\jrywxiak.4ih.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4180
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4188
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2732
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2756
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1380 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 504 -p 380 -ip 3802⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:212
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:656
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe c62fb6dc9e5d81f579ef9bfb46a251da 7vla9GtvYkqLvNWthM4hoQ.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:5048 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4540
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2868
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
PID:2916
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2924
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4760
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:5048
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2052
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3236
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD52c8f85f7d4a081fbb3b94d1636068d9e
SHA1e62014741fbb0720085753bfe2ed343e2c51220c
SHA256e738f94bacd801f54c8112fb8416bf5b4d4c14b0ca641f153f0961f3966925b2
SHA512ac3c892fe52f0c7624fd6ec8c67a053968c3fbbe057bb34bcd1cf3b7f4e33d7cffc5a5bc771f2c5335554df64f3f9a5064c83e56f232ff692997116d28158fcd
-
Filesize
13KB
MD5e52d45000e334f40b88ac28a65730fce
SHA1d2dafebf531e6d3b4bd134b32173ed8de483febc
SHA2563f8e432ca738b68cc562c971f0ebd4facfc564eff156be6c8962dfb89cbc82f4
SHA512798bdd32b5a2b7cf0d7b25273f850e8816d0e2f881fc2e230447875c7acda1cac3dc1b4458399054c386dcd6f04a63e50c636bd0fd10120243d7b437a129af87
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe.log
Filesize434B
MD555cd82f1f37f86716011f6271ae32817
SHA1c9206205ef4c787cf9fa55456dbfd29de3d685b5
SHA256c66fe4787c6333e4e0759b3f041fea3c5abff4cebe577679308b5d09e284bc4f
SHA512aa2a89420e046f0415bfbd4f88ba337c0b667da3a45c7968e80d463adbc583921cc32127d9b3a709d7040e78c82a913ee00f6195487c2020b6f178a6629d9a8c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD580c62d7cbbf8e5219a39d0faf9d53574
SHA1c55421fc90f24e5059460ad1a502eb392cdfcdec
SHA256df1381beb99e1673e9758ab5c6a40a5faadfad4c103fdeb246c1ad50c3b76695
SHA512426ec5cb9dcdb71f5aef3554b8d72f63c2bbe52429f6b1990d0a5ca0f6b69422bd992ea0013b7d5f72979a3252a3fa4f6e092fa4bf4ca6d085c29f2b45eba5cd
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
C:\Users\Admin\AppData\Roaming\XenoManager\9107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395bN.exe
Filesize244KB
MD587be7fdfcec0bda925b60f54b845e5e0
SHA1fe5beca234d9810dd8e2b089f61dc5830e9f8670
SHA2569107e292b3c9eb3349173d71e44352fd032ec73946a4467b309b87315aa6395b
SHA512ceb6dd49672ae9a10484e2a67733c170afa3f44c99c72bba4d56a37d20f589c7de5692fecebeaf60e19b3ab7e6f54fb805eef464ebc64ad59e8f365dc27c9081
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD519294695899c62266e60e92cbb1f60b5
SHA1450c41508ee4f6ac31605f0a1ba91ec72f5eb6ee
SHA256c93aa6d02671ba8cf60ee0e76ce39bfca09bba39e70b5a7a9c692cdff42410f9
SHA512b5fd098edb51815327b631d7a77bbf049c3d4305cdf30e3679b063fdaa2a1eefd6333f92d6744637adb34a2bd94a3a1851b6cb5c2eb7c38cbeb6bd4ef1d8f9b7