Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2024, 20:57
Behavioral task
behavioral1
Sample
2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe
Resource
win10v2004-20241007-en
General
-
Target
2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe
-
Size
230KB
-
MD5
6992db399b2fe1dc7be4c4f11af6a7a0
-
SHA1
bb04436b049a753105c9464199458715c0a3a3a8
-
SHA256
2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2
-
SHA512
ba27a34f696c92a95a0441a5c2230c8795327d9d4c6ee327b9c7e5c2394eee7c52598fe62cb52e4b1a0bc93589daedd82c7368f26f89d2fa93589a73c157bb70
-
SSDEEP
3072:rfLfjuSf9b6tOqNyLD8KbgVtn8Mo8G1gVziHzZbIK1YKB/pCAcNqXhwBV3yxSQij:Ki9bv/5bTgVziHzZnSKrCbYMj+bl83q
Malware Config
Extracted
xworm
-
install_file
Mason.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/3580-1-0x000001DDC5FE0000-0x000001DDC6020000-memory.dmp family_xworm behavioral2/memory/3580-345-0x000001DDC7E20000-0x000001DDC7E2E000-memory.dmp family_xworm -
Xworm family
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe -
Executes dropped EXE 1 IoCs
pid Process 752 czjgrzxn.h3j.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\Q: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 57 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={27D6FD15-D07D-4FBB-BD69-05A5882CAEDD}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Fri, 22 Nov 2024 20:59:04 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732309143" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00184010F86B2C47" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1844 SCHTASKS.exe 2456 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 1460 svchost.exe 1460 svchost.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe 752 czjgrzxn.h3j.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 3132 Process not Found 748 Process not Found 2492 Process not Found 3468 Process not Found 1532 Process not Found 4780 Process not Found 4896 Process not Found 1220 Process not Found 4032 Process not Found 316 Process not Found 2976 Process not Found 616 Process not Found 2052 Process not Found 4500 Process not Found 3068 Process not Found 2168 Process not Found 3080 Process not Found 4100 Process not Found 5100 Process not Found 2956 Process not Found 812 Process not Found 2844 Process not Found 2264 Process not Found 4264 Process not Found 1296 Process not Found 4332 Process not Found 2192 Process not Found 824 Process not Found 832 Process not Found 792 Process not Found 1340 Process not Found 2808 Process not Found 5108 Process not Found 2036 Process not Found 1960 Process not Found 1004 Process not Found 2196 Process not Found 1712 Process not Found 4804 Process not Found 872 Process not Found 1132 Process not Found 1140 Process not Found 1168 Process not Found 1176 Process not Found 1312 Process not Found 1592 Process not Found 2996 Process not Found 2832 Process not Found 3024 Process not Found 2812 Process not Found 1324 Process not Found 2576 Process not Found 5008 Process not Found 1332 Process not Found 740 Process not Found 3752 Process not Found 3928 Process not Found 4488 Process not Found 2488 Process not Found 1772 Process not Found 1384 Process not Found 4964 Process not Found 2876 Process not Found 3504 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3580 2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe Token: SeDebugPrivilege 752 czjgrzxn.h3j.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeAuditPrivilege 2588 svchost.exe Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeShutdownPrivilege 3488 Explorer.EXE Token: SeCreatePagefilePrivilege 3488 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2404 svchost.exe Token: SeIncreaseQuotaPrivilege 2404 svchost.exe Token: SeSecurityPrivilege 2404 svchost.exe Token: SeTakeOwnershipPrivilege 2404 svchost.exe Token: SeLoadDriverPrivilege 2404 svchost.exe Token: SeSystemtimePrivilege 2404 svchost.exe Token: SeBackupPrivilege 2404 svchost.exe Token: SeRestorePrivilege 2404 svchost.exe Token: SeShutdownPrivilege 2404 svchost.exe Token: SeSystemEnvironmentPrivilege 2404 svchost.exe Token: SeUndockPrivilege 2404 svchost.exe Token: SeManageVolumePrivilege 2404 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2404 svchost.exe Token: SeIncreaseQuotaPrivilege 2404 svchost.exe Token: SeSecurityPrivilege 2404 svchost.exe Token: SeTakeOwnershipPrivilege 2404 svchost.exe Token: SeLoadDriverPrivilege 2404 svchost.exe Token: SeSystemtimePrivilege 2404 svchost.exe Token: SeBackupPrivilege 2404 svchost.exe Token: SeRestorePrivilege 2404 svchost.exe Token: SeShutdownPrivilege 2404 svchost.exe Token: SeSystemEnvironmentPrivilege 2404 svchost.exe Token: SeUndockPrivilege 2404 svchost.exe Token: SeManageVolumePrivilege 2404 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2404 svchost.exe Token: SeIncreaseQuotaPrivilege 2404 svchost.exe Token: SeSecurityPrivilege 2404 svchost.exe Token: SeTakeOwnershipPrivilege 2404 svchost.exe Token: SeLoadDriverPrivilege 2404 svchost.exe Token: SeSystemtimePrivilege 2404 svchost.exe Token: SeBackupPrivilege 2404 svchost.exe Token: SeRestorePrivilege 2404 svchost.exe Token: SeShutdownPrivilege 2404 svchost.exe Token: SeSystemEnvironmentPrivilege 2404 svchost.exe Token: SeUndockPrivilege 2404 svchost.exe Token: SeManageVolumePrivilege 2404 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2404 svchost.exe Token: SeIncreaseQuotaPrivilege 2404 svchost.exe Token: SeSecurityPrivilege 2404 svchost.exe Token: SeTakeOwnershipPrivilege 2404 svchost.exe Token: SeLoadDriverPrivilege 2404 svchost.exe Token: SeSystemtimePrivilege 2404 svchost.exe Token: SeBackupPrivilege 2404 svchost.exe Token: SeRestorePrivilege 2404 svchost.exe Token: SeShutdownPrivilege 2404 svchost.exe Token: SeSystemEnvironmentPrivilege 2404 svchost.exe Token: SeUndockPrivilege 2404 svchost.exe Token: SeManageVolumePrivilege 2404 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2404 svchost.exe Token: SeIncreaseQuotaPrivilege 2404 svchost.exe Token: SeSecurityPrivilege 2404 svchost.exe Token: SeTakeOwnershipPrivilege 2404 svchost.exe Token: SeLoadDriverPrivilege 2404 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3488 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3580 wrote to memory of 752 3580 2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe 82 PID 3580 wrote to memory of 752 3580 2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe 82 PID 3580 wrote to memory of 1844 3580 2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe 83 PID 3580 wrote to memory of 1844 3580 2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe 83 PID 752 wrote to memory of 612 752 czjgrzxn.h3j.exe 5 PID 752 wrote to memory of 676 752 czjgrzxn.h3j.exe 7 PID 752 wrote to memory of 956 752 czjgrzxn.h3j.exe 12 PID 752 wrote to memory of 336 752 czjgrzxn.h3j.exe 13 PID 676 wrote to memory of 2612 676 lsass.exe 46 PID 752 wrote to memory of 744 752 czjgrzxn.h3j.exe 14 PID 752 wrote to memory of 952 752 czjgrzxn.h3j.exe 15 PID 752 wrote to memory of 1068 752 czjgrzxn.h3j.exe 17 PID 752 wrote to memory of 1076 752 czjgrzxn.h3j.exe 18 PID 676 wrote to memory of 2612 676 lsass.exe 46 PID 676 wrote to memory of 2612 676 lsass.exe 46 PID 752 wrote to memory of 1108 752 czjgrzxn.h3j.exe 19 PID 676 wrote to memory of 2612 676 lsass.exe 46 PID 752 wrote to memory of 1200 752 czjgrzxn.h3j.exe 20 PID 676 wrote to memory of 2612 676 lsass.exe 46 PID 752 wrote to memory of 1248 752 czjgrzxn.h3j.exe 21 PID 752 wrote to memory of 1268 752 czjgrzxn.h3j.exe 22 PID 752 wrote to memory of 1316 752 czjgrzxn.h3j.exe 23 PID 752 wrote to memory of 1416 752 czjgrzxn.h3j.exe 24 PID 752 wrote to memory of 1424 752 czjgrzxn.h3j.exe 25 PID 752 wrote to memory of 1448 752 czjgrzxn.h3j.exe 26 PID 752 wrote to memory of 1560 752 czjgrzxn.h3j.exe 27 PID 752 wrote to memory of 1600 752 czjgrzxn.h3j.exe 28 PID 752 wrote to memory of 1652 752 czjgrzxn.h3j.exe 29 PID 752 wrote to memory of 1692 752 czjgrzxn.h3j.exe 30 PID 752 wrote to memory of 1784 752 czjgrzxn.h3j.exe 31 PID 752 wrote to memory of 1828 752 czjgrzxn.h3j.exe 32 PID 752 wrote to memory of 1916 752 czjgrzxn.h3j.exe 33 PID 752 wrote to memory of 1932 752 czjgrzxn.h3j.exe 34 PID 752 wrote to memory of 1940 752 czjgrzxn.h3j.exe 35 PID 752 wrote to memory of 1996 752 czjgrzxn.h3j.exe 36 PID 752 wrote to memory of 1680 752 czjgrzxn.h3j.exe 37 PID 752 wrote to memory of 2112 752 czjgrzxn.h3j.exe 39 PID 752 wrote to memory of 2156 752 czjgrzxn.h3j.exe 40 PID 752 wrote to memory of 2404 752 czjgrzxn.h3j.exe 41 PID 752 wrote to memory of 2432 752 czjgrzxn.h3j.exe 42 PID 752 wrote to memory of 2440 752 czjgrzxn.h3j.exe 43 PID 752 wrote to memory of 2500 752 czjgrzxn.h3j.exe 44 PID 752 wrote to memory of 2588 752 czjgrzxn.h3j.exe 45 PID 752 wrote to memory of 2612 752 czjgrzxn.h3j.exe 46 PID 752 wrote to memory of 2632 752 czjgrzxn.h3j.exe 47 PID 752 wrote to memory of 2644 752 czjgrzxn.h3j.exe 48 PID 752 wrote to memory of 2892 752 czjgrzxn.h3j.exe 49 PID 752 wrote to memory of 2940 752 czjgrzxn.h3j.exe 50 PID 752 wrote to memory of 2968 752 czjgrzxn.h3j.exe 51 PID 752 wrote to memory of 1092 752 czjgrzxn.h3j.exe 52 PID 752 wrote to memory of 3208 752 czjgrzxn.h3j.exe 53 PID 752 wrote to memory of 3376 752 czjgrzxn.h3j.exe 55 PID 752 wrote to memory of 3488 752 czjgrzxn.h3j.exe 56 PID 752 wrote to memory of 3628 752 czjgrzxn.h3j.exe 57 PID 752 wrote to memory of 3820 752 czjgrzxn.h3j.exe 58 PID 752 wrote to memory of 4012 752 czjgrzxn.h3j.exe 60 PID 752 wrote to memory of 2284 752 czjgrzxn.h3j.exe 62 PID 752 wrote to memory of 4940 752 czjgrzxn.h3j.exe 65 PID 752 wrote to memory of 2248 752 czjgrzxn.h3j.exe 67 PID 752 wrote to memory of 3320 752 czjgrzxn.h3j.exe 68 PID 752 wrote to memory of 2032 752 czjgrzxn.h3j.exe 69 PID 752 wrote to memory of 1512 752 czjgrzxn.h3j.exe 70 PID 752 wrote to memory of 2212 752 czjgrzxn.h3j.exe 71 PID 752 wrote to memory of 1852 752 czjgrzxn.h3j.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 336 -s 35443⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2812
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 612 -s 7762⤵PID:4128
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1068 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:1092
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:1388
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1316
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2968
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3728
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3416
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:764
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4376
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4848
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4908
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1996
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2644
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3376
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe"C:\Users\Admin\AppData\Local\Temp\2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\czjgrzxn.h3j.exe"C:\Users\Admin\AppData\Local\Temp\czjgrzxn.h3j.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1844
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Mason2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\2712b14698095b857bbfd96d2515b7e67fe54f29766250c56dd0e1d758c00ec2.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:2456 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3144
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2284
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3320
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2032
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1852
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4512
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1460
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 608e6e1813538f7f12115e9ec453af9d 9vc6tr1IIUChtGVTGoRN0g.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:3372 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1116
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:212
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4748
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:4028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5ce30c27716ceac2909bccbe2427904cc
SHA1581d440141616d22c0cc6b08c476a6cb01fc6b1a
SHA256d7146c35a6caeb0ba664054ccf8f0715d3c82ff883c082e03f3a828058e694f8
SHA5122d038180610b833cb2a7d847f04871e4fa2c6aa9fb6531f738915e6ccc704a375d271b5771e31f9e81df67d0bec97f48c242700c81023689c61046c64a2713a4
-
Filesize
35KB
MD5b422f6f1c73667fa4d2fbfdc05c507e8
SHA10d603ae12064d9f2b0ddd39c78801f3899dd9afa
SHA256dd5800d28e2ec31a54c73e43b20d0126df6fda2282514018b261c73434d91b48
SHA512528b21d945cee2599de94fd13c98bdcbcab0c610dcd32b0698d8d3d5e0043ebc5320c480adcf93e3d4d6b548395ca41532d68e33102f48123c98df8f0aa25b4e
-
Filesize
13KB
MD5b1e0a1826aaba4cdd24eaf2078effb2a
SHA1913225ce04cec124a124045480f1cd59be8df573
SHA256adc6c1f5d9fe0c81a9d7e44e7b8bc9de64d6580d956166120325b392a8dbde7d
SHA512ce9b3b0f8cbd5ee03ce903af32cfeccee8a0520b6a6a5756df60458e660fc3ea2fd7dff755c6f00726531c5ad59799165b23e819f6bc6c8b234fb4038e81f6ff
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5129ebf321c65af3ee8b003778c1094f2
SHA1d2cb0a961623f8bb029a37d168bb11b8f58295cd
SHA256aa08bda0146ee96a7d84ae582da5fb867d45814f64948d518da71d2a1d7cac75
SHA5121f95b57c6838393205354f3b16d5a73fa97adc96714caacf8e04c4bb07ebf30f8a1752bc3c563f632d13bb4fa93b33de429b267eb489c0cbcd1725594c545e41