Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-12-2024 18:47
Behavioral task
behavioral1
Sample
XtasyExecutor.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
XtasyExecutor.exe
-
Size
202KB
-
MD5
20bd0480bb862bd1d073477a87aede81
-
SHA1
3c7c72fc3c1bec023386ac6ed14ad5cb785fe4ce
-
SHA256
548529c38438f4a9aea915448e183f24d4ddbe793a86090075775a154d59f067
-
SHA512
6b4817a7921bb62bbaf6835a3948a1811914f652f5f6ad86fe0b52376b6347d180488c3de4f02ba8ec962c45c5b4d6ad91eba11441989bbb42dab2863dfaa766
-
SSDEEP
6144:gLV6Bta6dtJmakIM5E/hBp4OnvF3ZO2hdi:gLV6BtpmkJBprnvF3AWi
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation XtasyExecutor.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Service = "C:\\Program Files (x86)\\PCI Service\\pcisvc.exe" XtasyExecutor.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XtasyExecutor.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Service\pcisvc.exe XtasyExecutor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP reg.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe 4764 XtasyExecutor.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4764 XtasyExecutor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4764 XtasyExecutor.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3928 SecHealthUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 4124 4764 XtasyExecutor.exe 81 PID 4764 wrote to memory of 4124 4764 XtasyExecutor.exe 81 PID 4764 wrote to memory of 4124 4764 XtasyExecutor.exe 81 PID 4124 wrote to memory of 1968 4124 cmd.exe 83 PID 4124 wrote to memory of 1968 4124 cmd.exe 83 PID 4124 wrote to memory of 1968 4124 cmd.exe 83 PID 4124 wrote to memory of 3824 4124 cmd.exe 84 PID 4124 wrote to memory of 3824 4124 cmd.exe 84 PID 4124 wrote to memory of 3824 4124 cmd.exe 84 PID 4124 wrote to memory of 3952 4124 cmd.exe 85 PID 4124 wrote to memory of 3952 4124 cmd.exe 85 PID 4124 wrote to memory of 3952 4124 cmd.exe 85 PID 4124 wrote to memory of 4060 4124 cmd.exe 86 PID 4124 wrote to memory of 4060 4124 cmd.exe 86 PID 4124 wrote to memory of 4060 4124 cmd.exe 86 PID 4124 wrote to memory of 4016 4124 cmd.exe 87 PID 4124 wrote to memory of 4016 4124 cmd.exe 87 PID 4124 wrote to memory of 4016 4124 cmd.exe 87 PID 4124 wrote to memory of 4212 4124 cmd.exe 88 PID 4124 wrote to memory of 4212 4124 cmd.exe 88 PID 4124 wrote to memory of 4212 4124 cmd.exe 88 PID 4124 wrote to memory of 4032 4124 cmd.exe 89 PID 4124 wrote to memory of 4032 4124 cmd.exe 89 PID 4124 wrote to memory of 4032 4124 cmd.exe 89 PID 4124 wrote to memory of 2192 4124 cmd.exe 90 PID 4124 wrote to memory of 2192 4124 cmd.exe 90 PID 4124 wrote to memory of 2192 4124 cmd.exe 90 PID 4124 wrote to memory of 5056 4124 cmd.exe 91 PID 4124 wrote to memory of 5056 4124 cmd.exe 91 PID 4124 wrote to memory of 5056 4124 cmd.exe 91 PID 4124 wrote to memory of 4956 4124 cmd.exe 92 PID 4124 wrote to memory of 4956 4124 cmd.exe 92 PID 4124 wrote to memory of 4956 4124 cmd.exe 92 PID 4124 wrote to memory of 3680 4124 cmd.exe 93 PID 4124 wrote to memory of 3680 4124 cmd.exe 93 PID 4124 wrote to memory of 3680 4124 cmd.exe 93 PID 4124 wrote to memory of 1320 4124 cmd.exe 94 PID 4124 wrote to memory of 1320 4124 cmd.exe 94 PID 4124 wrote to memory of 1320 4124 cmd.exe 94 PID 4124 wrote to memory of 4348 4124 cmd.exe 95 PID 4124 wrote to memory of 4348 4124 cmd.exe 95 PID 4124 wrote to memory of 4348 4124 cmd.exe 95 PID 4124 wrote to memory of 3892 4124 cmd.exe 96 PID 4124 wrote to memory of 3892 4124 cmd.exe 96 PID 4124 wrote to memory of 3892 4124 cmd.exe 96 PID 4124 wrote to memory of 3504 4124 cmd.exe 97 PID 4124 wrote to memory of 3504 4124 cmd.exe 97 PID 4124 wrote to memory of 3504 4124 cmd.exe 97 PID 4124 wrote to memory of 4604 4124 cmd.exe 98 PID 4124 wrote to memory of 4604 4124 cmd.exe 98 PID 4124 wrote to memory of 4604 4124 cmd.exe 98 PID 4124 wrote to memory of 3456 4124 cmd.exe 99 PID 4124 wrote to memory of 3456 4124 cmd.exe 99 PID 4124 wrote to memory of 3456 4124 cmd.exe 99 PID 4124 wrote to memory of 1112 4124 cmd.exe 100 PID 4124 wrote to memory of 1112 4124 cmd.exe 100 PID 4124 wrote to memory of 1112 4124 cmd.exe 100 PID 4124 wrote to memory of 520 4124 cmd.exe 101 PID 4124 wrote to memory of 520 4124 cmd.exe 101 PID 4124 wrote to memory of 520 4124 cmd.exe 101 PID 4124 wrote to memory of 460 4124 cmd.exe 102 PID 4124 wrote to memory of 460 4124 cmd.exe 102 PID 4124 wrote to memory of 460 4124 cmd.exe 102 PID 4124 wrote to memory of 2232 4124 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\XtasyExecutor.exe"C:\Users\Admin\AppData\Local\Temp\XtasyExecutor.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\b14a26d2.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:3952
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:1320
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4348
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵
- System Location Discovery: System Language Discovery
PID:3892
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:3456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:460
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:5008
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:3476
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1116
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2556
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4804
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:4316
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3928
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:2284
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:4016
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:5008
-
C:\Windows\System32\SecurityHealthHost.exeC:\Windows\System32\SecurityHealthHost.exe {E041C90B-68BA-42C9-991E-477B73A75C90} -Embedding1⤵PID:1700
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5cdc46cec8ca72ad797cdb13ebc95ad2d
SHA1ae3438cb29f03720048ff4fdf8805c8eebf86384
SHA25674e416574a2f25e00e57f438e63deadcb69640bb7739cc7e32adf6020fc687b1
SHA512c66b56a5416b811ecaa9a6322fbf5825d34111d1b84a7f1659681e4e875ffcfef2425ff9cc7bfa2634a07ed974477d4894c2445845ec7fd7ec7cf7da00ba0a7b