Overview
overview
10Static
static
10cd94462486...32.exe
windows7-x64
10cd94462486...32.exe
windows10-2004-x64
10cdb97c07f0...ca.exe
windows7-x64
1cdb97c07f0...ca.exe
windows10-2004-x64
1cdfbee96df...25.exe
windows7-x64
10cdfbee96df...25.exe
windows10-2004-x64
10ce01fc8942...b5.exe
windows7-x64
10ce01fc8942...b5.exe
windows10-2004-x64
10ce5340f773...6e.exe
windows7-x64
10ce5340f773...6e.exe
windows10-2004-x64
10ce6d4255fc...f1.exe
windows7-x64
10ce6d4255fc...f1.exe
windows10-2004-x64
10ce8f0a3c5b...fc.exe
windows7-x64
8ce8f0a3c5b...fc.exe
windows10-2004-x64
8cef4f0409d...db.exe
windows7-x64
10cef4f0409d...db.exe
windows10-2004-x64
10cf15609eab...81.exe
windows7-x64
9cf15609eab...81.exe
windows10-2004-x64
9cf3f6f6285...6e.exe
windows7-x64
10cf3f6f6285...6e.exe
windows10-2004-x64
10cf450b1869...e9.exe
windows7-x64
10cf450b1869...e9.exe
windows10-2004-x64
10cf56059ae5...a1.exe
windows7-x64
10cf56059ae5...a1.exe
windows10-2004-x64
10cf79ab31cc...04.exe
windows7-x64
10cf79ab31cc...04.exe
windows10-2004-x64
10cf8d6b1a05...68.exe
windows7-x64
10cf8d6b1a05...68.exe
windows10-2004-x64
10cf96c893c9...10.exe
windows7-x64
1cf96c893c9...10.exe
windows10-2004-x64
1cfd31bf82d...9b.exe
windows7-x64
7cfd31bf82d...9b.exe
windows10-2004-x64
1Analysis
-
max time kernel
57s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:16
Behavioral task
behavioral1
Sample
cd94462486ad6fad4ab587ad00762632.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cd94462486ad6fad4ab587ad00762632.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
cdb97c07f0cbc499f78b386b2d398952a930a2715698d9b3589a5f4bb87ae2ca.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
cdb97c07f0cbc499f78b386b2d398952a930a2715698d9b3589a5f4bb87ae2ca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
cdfbee96df9f657c44ea8ed17e90e025.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
cdfbee96df9f657c44ea8ed17e90e025.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
ce01fc8942b621016741e3fd96b711a32c6375ebea07247fab8b310c8b744ab5.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
ce01fc8942b621016741e3fd96b711a32c6375ebea07247fab8b310c8b744ab5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
ce5340f77345fe52a889a5f1543f19e4764b86984973180a8fae158fa960576e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ce5340f77345fe52a889a5f1543f19e4764b86984973180a8fae158fa960576e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
ce6d4255fc2065eaebf1bb640bffbef1.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ce6d4255fc2065eaebf1bb640bffbef1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
ce8f0a3c5b1faff7d414fc5d91588fa50e2806b342d348092d545ebc0a752bfc.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
ce8f0a3c5b1faff7d414fc5d91588fa50e2806b342d348092d545ebc0a752bfc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db.exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
cf15609eaba6912ae9b6d7d424c25519f4a8ff30c550a599b00e2ec79d310681.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
cf15609eaba6912ae9b6d7d424c25519f4a8ff30c550a599b00e2ec79d310681.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
cf3f6f628505c197d6909686370e5f6e.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
cf3f6f628505c197d6909686370e5f6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
cf450b1869e9064758b27a7df84b5117a9bdc5e448a47f5170904649fa7fefe9.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
cf450b1869e9064758b27a7df84b5117a9bdc5e448a47f5170904649fa7fefe9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
cf56059ae5d477487f8605c5301ceca1.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
cf56059ae5d477487f8605c5301ceca1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
cf79ab31cc7f483d3b8572ef14b47804.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
cf79ab31cc7f483d3b8572ef14b47804.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
cf8d6b1a05c4369c93e7cfd13bf472ffd3ca8206e8ea41e132069d5c485a2a68.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
cf8d6b1a05c4369c93e7cfd13bf472ffd3ca8206e8ea41e132069d5c485a2a68.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
cf96c893c9bc9bb1f6bbf4d1e00c0910.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
cf96c893c9bc9bb1f6bbf4d1e00c0910.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
cfd31bf82d7172bd87616d4d9310518d54d29699e851d81df254138d7e29859b.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
cfd31bf82d7172bd87616d4d9310518d54d29699e851d81df254138d7e29859b.exe
Resource
win10v2004-20250314-en
General
-
Target
cf79ab31cc7f483d3b8572ef14b47804.exe
-
Size
4.3MB
-
MD5
cf79ab31cc7f483d3b8572ef14b47804
-
SHA1
aea4389610858f29651d64e803966aa2c73fd066
-
SHA256
1ee95a58aee1db0ccfc2b2e9b101709f900424fc09dfb7546a05e10af585e94e
-
SHA512
298bb3423ebc4c36f9e995c6c19062e7f690c2a25cf5ff863c1763168408cd9e79f3c8ca903be807d923e2c0f3be3adafb5ea448e96ab0799be658bb6d71d4b1
-
SSDEEP
98304:QPisBEKH5f3TsmgXBoRapwAY5hB+MgTFDraS:QPisBEKH53TsmlRapwAY/B+xBZ
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/kwXPsDF3
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral26/files/0x000a00000002411f-765.dat family_xworm behavioral26/memory/4312-777-0x0000000000780000-0x0000000000794000-memory.dmp family_xworm behavioral26/memory/1160-981-0x0000000000910000-0x0000000000924000-memory.dmp family_xworm behavioral26/memory/1780-1020-0x0000000000060000-0x0000000000074000-memory.dmp family_xworm -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 3948 created 312 3948 WerFault.exe 13 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2844 created 312 2844 svchost.exe 13 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1284 powershell.exe 816 powershell.exe 3032 powershell.exe 2864 powershell.exe 4476 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation cf79ab31cc7f483d3b8572ef14b47804.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation WizClient.exe -
Executes dropped EXE 5 IoCs
pid Process 1480 p0pymc1u.lek.exe 3040 taskhostw.exe 452 eetmzf40.pi0.exe 4312 WizClient.exe 2864 XBinder v2.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WizClient = "C:\\ProgramData\\WizClient.exe" WizClient.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\M: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 38 IoCs
flow ioc 84 pastebin.com 86 pastebin.com 105 pastebin.com 29 discord.com 89 pastebin.com 93 pastebin.com 98 pastebin.com 108 pastebin.com 94 pastebin.com 97 pastebin.com 101 pastebin.com 109 pastebin.com 99 pastebin.com 55 pastebin.com 56 pastebin.com 72 pastebin.com 73 pastebin.com 91 pastebin.com 92 pastebin.com 102 pastebin.com 104 pastebin.com 88 pastebin.com 103 pastebin.com 74 pastebin.com 81 pastebin.com 85 pastebin.com 90 pastebin.com 106 pastebin.com 30 discord.com 52 pastebin.com 53 pastebin.com 87 pastebin.com 95 pastebin.com 96 pastebin.com 100 pastebin.com 107 pastebin.com 61 pastebin.com 71 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 wmiprvse.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\MicrosoftEdgeUpdateTaskMachineCoreUAC{78F388DB-0303-409E-A80B-51537E33362A} svchost.exe File opened for modification C:\Windows\System32\Tasks\Masontaskhostw.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\WizClient svchost.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 24 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00180013CF8E39C1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WaaSMedicAgent.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\00180013CF8E39C1 = 0100000001000000d08c9ddf0115d1118c7a00c04fc297eb0100000018092bf78c493943936f91983c34a2f000000000020000000000106600000001000020000000a55ff8abe7cac727634dafa36015ac1a5b8ee7d9be6f50a8b46c1515b4ee0538000000000e800000000200002000000068bf520b63f0ae5dd764a972985ce36d020178623e84aa9ef03fa9ebe6823251800000004011f186e2b6a3d771d6f8f360aabf5cc4e9085b1de00cf997af43147dbce0c494c923702da000efce3dc762146b2ace776b8bba248946d2de0306310146e9f7f12775b9f272717dd0e755a5c51c445550eee0d5d04fe3dae37ac10a1a59e6e0f1170222aa5defc2f68221c0de60be7420158d79e998e4f2dfaee18676afb1d640000000d52b4260cf7d652dcff5daed06caf28ab2a633ec4cdb6121e354052abfc9a1f294009694965867c318dd695ca683280cba068c5c48a509b608189910f0248d00 mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={CECDA8DA-2979-4962-ABFC-0B243E0F3994}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,940 10,941 10,942 10,940 15,943 10,944 50,940 6,1329 15,944 10,941 15,942 15,940 50,943 15,944 6,944 15,943 6,1329 50,1329 100,1329 6,941 6,942 6,944 100,940 100" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WaaSMedicAgent.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1742624611" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00180013CF8E39C1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1237a0ea-4ccf-4405 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1237a0ea-4ccf-4405 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\622eeda8042a8aefb20998b930a582a408c52c17348d12b002b8742727fa98df" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2c568b08-e048-49a3 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\a721d601926cf156a60b5a7956e4b4d51af51ebe2b2d7702011cf0a98463a65c" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2c568b08-e048-49a3 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\03b2451f-b83f-4e5d RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\37f933f3-b54c-41f5 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0185c07d-ea6b-49bb RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0185c07d-ea6b-49bb = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2c568b08-e048-49a3 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2c568b08-e048-49a3 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ae08408-47fe-45f8 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0f7b8e92-f854-46b0 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\a721d601926cf156a60b5a7956e4b4d51af51ebe2b2d7702011cf0a98463a65c" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a565a973-ab94-4d08 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0185c07d-ea6b-49bb = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a4cab8b-2728-46a2 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a4cab8b-2728-46a2 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8da9e4a28969d8de10781b4d0159df85e5793afe28e45c5917959c4955e8350b" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\37f933f3-b54c-41f5 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a565a973-ab94-4d08 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\bb5d538d-e789-4739 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a4f008f0-47e9-4c7b = f18382f7f29adb01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0185c07d-ea6b-49bb = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\43fc89114127c2759858624fe868a8bf076f405b57e7016324612765d069d920" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1237a0ea-4ccf-4405 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2c568b08-e048-49a3 = 68cc2af9f29adb01 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ae08408-47fe-45f8 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a565a973-ab94-4d08 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\9b2388ff9d5b81551c4d9f551b179ed88337fcb965ba4fd98a5b50bde1675a4c" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a4f008f0-47e9-4c7b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b63a9835-903b-4d5b RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1237a0ea-4ccf-4405 = 1df30cf9f29adb01 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ae08408-47fe-45f8 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ae08408-47fe-45f8 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4b8fad15-91d0-4124 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9b90917b-1d97-4f66 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0185c07d-ea6b-49bb = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b63a9835-903b-4d5b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ae08408-47fe-45f8 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8697e30bdd6037abdeb72ec56ad3a4a949829c8388474495a053ce058488bc27" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a4cab8b-2728-46a2 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9b90917b-1d97-4f66 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a4f008f0-47e9-4c7b = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\37f933f3-b54c-41f5 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\37f933f3-b54c-41f5 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8da9e4a28969d8de10781b4d0159df85e5793afe28e45c5917959c4955e8350b" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b63a9835-903b-4d5b = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ae08408-47fe-45f8 = 7aa841f9f29adb01 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a565a973-ab94-4d08 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9b90917b-1d97-4f66 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a4f008f0-47e9-4c7b = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8697e30bdd6037abdeb72ec56ad3a4a949829c8388474495a053ce058488bc27" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\37f933f3-b54c-41f5 = 6b3896f7f29adb01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\806a55c6-5c55-49b2 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\84a16df0-079b-4a7e RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a565a973-ab94-4d08 = 0114020000000000c0000000000000464c0000000114020000000000c000000000000046830000002000000014d95ff7f29adb0114d95ff7f29adb0114d95ff7f29adb01000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad01320000000000765af8322000396232333838666639643562383135353163346439663535316231373965643838333337666362393635626134666439386135623530626465313637356134630000b20009000400efbe765af832765af8322e00000000000000000000000000000000000000000000000000ec582801390062003200330038003800660066003900640035006200380031003500350031006300340064003900660035003500310062003100370039006500640038003800330033003700660063006200390036003500620061003400660064003900380061003500620035003000620064006500310036003700350061003400630000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea0000001800000003000000f0fc87bb1000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c39623233383866663964356238313535316334643966353531623137396564383833333766636239363562613466643938613562353062646531363735613463000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000069716e66796c737300000000000000003670629a1c869e44a267e90af725f0580155d227a200f011a8247219d7a672fe3670629a1c869e44a267e90af725f0580155d227a200f011a8247219d7a672fed2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0033003200310038003300360036003300390030002d0031003200350038003000350032003700300032002d0034003200360037003100390033003700300037002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000004b43892b000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\806a55c6-5c55-49b2 = bdd26cf7f29adb01 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a4cab8b-2728-46a2 = 837a9ff9f29adb01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a4cab8b-2728-46a2 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a4cab8b-2728-46a2 = "0" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\38f795d1-97ce-4bf6 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\806a55c6-5c55-49b2 = "\\\\?\\Volume{2B89434B-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\622eeda8042a8aefb20998b930a582a408c52c17348d12b002b8742727fa98df" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9b90917b-1d97-4f66 = 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 RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3156 SCHTASKS.exe 3016 SCHTASKS.exe 4932 schtasks.exe 616 SCHTASKS.exe 1748 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1912 WerFault.exe 1912 WerFault.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 2844 svchost.exe 2844 svchost.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe 1480 p0pymc1u.lek.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4040 cf79ab31cc7f483d3b8572ef14b47804.exe Token: SeDebugPrivilege 1480 p0pymc1u.lek.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeCreateGlobalPrivilege 4188 dwm.exe Token: SeChangeNotifyPrivilege 4188 dwm.exe Token: 33 4188 dwm.exe Token: SeIncBasePriorityPrivilege 4188 dwm.exe Token: SeShutdownPrivilege 3424 Explorer.EXE Token: SeCreatePagefilePrivilege 3424 Explorer.EXE Token: SeShutdownPrivilege 4456 svchost.exe Token: SeCreatePagefilePrivilege 4456 svchost.exe Token: SeShutdownPrivilege 4456 svchost.exe Token: SeCreatePagefilePrivilege 4456 svchost.exe Token: SeShutdownPrivilege 4456 svchost.exe Token: SeCreatePagefilePrivilege 4456 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1228 svchost.exe Token: SeIncreaseQuotaPrivilege 1228 svchost.exe Token: SeSecurityPrivilege 1228 svchost.exe Token: SeTakeOwnershipPrivilege 1228 svchost.exe Token: SeLoadDriverPrivilege 1228 svchost.exe Token: SeBackupPrivilege 1228 svchost.exe Token: SeRestorePrivilege 1228 svchost.exe Token: SeShutdownPrivilege 1228 svchost.exe Token: SeSystemEnvironmentPrivilege 1228 svchost.exe Token: SeManageVolumePrivilege 1228 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1228 svchost.exe Token: SeIncreaseQuotaPrivilege 1228 svchost.exe Token: SeSecurityPrivilege 1228 svchost.exe Token: SeTakeOwnershipPrivilege 1228 svchost.exe Token: SeLoadDriverPrivilege 1228 svchost.exe Token: SeSystemtimePrivilege 1228 svchost.exe Token: SeBackupPrivilege 1228 svchost.exe Token: SeRestorePrivilege 1228 svchost.exe Token: SeShutdownPrivilege 1228 svchost.exe Token: SeSystemEnvironmentPrivilege 1228 svchost.exe Token: SeUndockPrivilege 1228 svchost.exe Token: SeManageVolumePrivilege 1228 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1228 svchost.exe Token: SeIncreaseQuotaPrivilege 1228 svchost.exe Token: SeSecurityPrivilege 1228 svchost.exe Token: SeTakeOwnershipPrivilege 1228 svchost.exe Token: SeLoadDriverPrivilege 1228 svchost.exe Token: SeSystemtimePrivilege 1228 svchost.exe Token: SeBackupPrivilege 1228 svchost.exe Token: SeRestorePrivilege 1228 svchost.exe Token: SeShutdownPrivilege 1228 svchost.exe Token: SeSystemEnvironmentPrivilege 1228 svchost.exe Token: SeUndockPrivilege 1228 svchost.exe Token: SeManageVolumePrivilege 1228 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1228 svchost.exe Token: SeIncreaseQuotaPrivilege 1228 svchost.exe Token: SeSecurityPrivilege 1228 svchost.exe Token: SeTakeOwnershipPrivilege 1228 svchost.exe Token: SeLoadDriverPrivilege 1228 svchost.exe Token: SeSystemtimePrivilege 1228 svchost.exe Token: SeBackupPrivilege 1228 svchost.exe Token: SeRestorePrivilege 1228 svchost.exe Token: SeShutdownPrivilege 1228 svchost.exe Token: SeSystemEnvironmentPrivilege 1228 svchost.exe Token: SeUndockPrivilege 1228 svchost.exe Token: SeManageVolumePrivilege 1228 svchost.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
pid Process 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE 3424 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3424 Explorer.EXE 3424 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2552 Conhost.exe 2228 Conhost.exe 32 Conhost.exe 2148 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4040 wrote to memory of 1480 4040 cf79ab31cc7f483d3b8572ef14b47804.exe 87 PID 4040 wrote to memory of 1480 4040 cf79ab31cc7f483d3b8572ef14b47804.exe 87 PID 4040 wrote to memory of 616 4040 cf79ab31cc7f483d3b8572ef14b47804.exe 88 PID 4040 wrote to memory of 616 4040 cf79ab31cc7f483d3b8572ef14b47804.exe 88 PID 1480 wrote to memory of 604 1480 p0pymc1u.lek.exe 5 PID 1480 wrote to memory of 664 1480 p0pymc1u.lek.exe 7 PID 1480 wrote to memory of 956 1480 p0pymc1u.lek.exe 12 PID 1480 wrote to memory of 312 1480 p0pymc1u.lek.exe 13 PID 1480 wrote to memory of 376 1480 p0pymc1u.lek.exe 14 PID 1480 wrote to memory of 384 1480 p0pymc1u.lek.exe 15 PID 1480 wrote to memory of 920 1480 p0pymc1u.lek.exe 16 PID 1480 wrote to memory of 996 1480 p0pymc1u.lek.exe 17 PID 1480 wrote to memory of 1128 1480 p0pymc1u.lek.exe 19 PID 1480 wrote to memory of 1188 1480 p0pymc1u.lek.exe 20 PID 1480 wrote to memory of 1208 1480 p0pymc1u.lek.exe 21 PID 1480 wrote to memory of 1268 1480 p0pymc1u.lek.exe 22 PID 1480 wrote to memory of 1340 1480 p0pymc1u.lek.exe 23 PID 1480 wrote to memory of 1396 1480 p0pymc1u.lek.exe 24 PID 1480 wrote to memory of 1404 1480 p0pymc1u.lek.exe 25 PID 1480 wrote to memory of 1432 1480 p0pymc1u.lek.exe 26 PID 1480 wrote to memory of 1452 1480 p0pymc1u.lek.exe 27 PID 1480 wrote to memory of 1596 1480 p0pymc1u.lek.exe 28 PID 1480 wrote to memory of 1632 1480 p0pymc1u.lek.exe 29 PID 1480 wrote to memory of 1700 1480 p0pymc1u.lek.exe 30 PID 1480 wrote to memory of 1740 1480 p0pymc1u.lek.exe 31 PID 1480 wrote to memory of 1864 1480 p0pymc1u.lek.exe 32 PID 1480 wrote to memory of 1980 1480 p0pymc1u.lek.exe 33 PID 1480 wrote to memory of 2036 1480 p0pymc1u.lek.exe 34 PID 1480 wrote to memory of 1064 1480 p0pymc1u.lek.exe 35 PID 1480 wrote to memory of 1228 1480 p0pymc1u.lek.exe 36 PID 1480 wrote to memory of 1896 1480 p0pymc1u.lek.exe 37 PID 1480 wrote to memory of 2132 1480 p0pymc1u.lek.exe 38 PID 1480 wrote to memory of 2208 1480 p0pymc1u.lek.exe 40 PID 1480 wrote to memory of 2316 1480 p0pymc1u.lek.exe 41 PID 1480 wrote to memory of 2520 1480 p0pymc1u.lek.exe 42 PID 1480 wrote to memory of 2528 1480 p0pymc1u.lek.exe 43 PID 1480 wrote to memory of 2656 1480 p0pymc1u.lek.exe 44 PID 1480 wrote to memory of 2692 1480 p0pymc1u.lek.exe 45 PID 1480 wrote to memory of 2732 1480 p0pymc1u.lek.exe 46 PID 1480 wrote to memory of 2792 1480 p0pymc1u.lek.exe 47 PID 1480 wrote to memory of 2800 1480 p0pymc1u.lek.exe 48 PID 1480 wrote to memory of 2820 1480 p0pymc1u.lek.exe 49 PID 1480 wrote to memory of 2836 1480 p0pymc1u.lek.exe 50 PID 1480 wrote to memory of 2984 1480 p0pymc1u.lek.exe 51 PID 1480 wrote to memory of 2236 1480 p0pymc1u.lek.exe 52 PID 1480 wrote to memory of 748 1480 p0pymc1u.lek.exe 53 PID 1480 wrote to memory of 3412 1480 p0pymc1u.lek.exe 55 PID 1480 wrote to memory of 3424 1480 p0pymc1u.lek.exe 56 PID 1480 wrote to memory of 3632 1480 p0pymc1u.lek.exe 57 PID 1480 wrote to memory of 3800 1480 p0pymc1u.lek.exe 58 PID 1480 wrote to memory of 3960 1480 p0pymc1u.lek.exe 60 PID 1480 wrote to memory of 4180 1480 p0pymc1u.lek.exe 62 PID 1480 wrote to memory of 4888 1480 p0pymc1u.lek.exe 66 PID 1480 wrote to memory of 4048 1480 p0pymc1u.lek.exe 67 PID 1480 wrote to memory of 3240 1480 p0pymc1u.lek.exe 68 PID 1480 wrote to memory of 1196 1480 p0pymc1u.lek.exe 69 PID 1480 wrote to memory of 3356 1480 p0pymc1u.lek.exe 70 PID 1480 wrote to memory of 3236 1480 p0pymc1u.lek.exe 71 PID 1480 wrote to memory of 3952 1480 p0pymc1u.lek.exe 72 PID 1480 wrote to memory of 3408 1480 p0pymc1u.lek.exe 73 PID 1480 wrote to memory of 1544 1480 p0pymc1u.lek.exe 74 PID 1480 wrote to memory of 2556 1480 p0pymc1u.lek.exe 76 PID 1480 wrote to memory of 1008 1480 p0pymc1u.lek.exe 77 PID 1480 wrote to memory of 3600 1480 p0pymc1u.lek.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:312
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 312 -s 36203⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:376
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:384
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1128 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2984
-
-
C:\ProgramData\taskhostw.exeC:\ProgramData\taskhostw.exe2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\eetmzf40.pi0.exe"C:\Users\Admin\AppData\Local\Temp\eetmzf40.pi0.exe"3⤵
- Executes dropped EXE
PID:452
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masontaskhostw.exe" /tr "'C:\ProgramData\taskhostw.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3156 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:932
-
-
-
C:\Windows\system32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masontaskhostw.exe" /tr "'C:\ProgramData\taskhostw.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3016 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4156
-
-
-
C:\ProgramData\WizClient.exe"C:\ProgramData\WizClient.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:4312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WizClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:1284 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:2228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WizClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:816 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4232
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WizClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:3032 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:32
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WizClient" /tr "C:\ProgramData\WizClient.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4932 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
-
-
C:\ProgramData\XBinder v2.exe"C:\ProgramData\XBinder v2.exe"3⤵
- Executes dropped EXE
PID:2864
-
-
-
C:\ProgramData\WizClient.exeC:\ProgramData\WizClient.exe2⤵PID:1160
-
-
C:\ProgramData\WizClient.exeC:\ProgramData\WizClient.exe2⤵PID:1780
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1432
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1896
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2208
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2792
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2236
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\cf79ab31cc7f483d3b8572ef14b47804.exe"C:\Users\Admin\AppData\Local\Temp\cf79ab31cc7f483d3b8572ef14b47804.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Local\Temp\p0pymc1u.lek.exe"C:\Users\Admin\AppData\Local\Temp\p0pymc1u.lek.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masoncf79ab31cc7f483d3b8572ef14b47804.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\cf79ab31cc7f483d3b8572ef14b47804.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:616
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "Masoncf79ab31cc7f483d3b8572ef14b47804.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\cf79ab31cc7f483d3b8572ef14b47804.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:1748 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3316
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\taskhostw.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2864 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:4476 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious use of SetWindowsHookEx
PID:2552
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3632
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3356
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3236
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:3408
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:1008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3600
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2152
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2844 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 488 -p 312 -ip 3122⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3948
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:1880
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe d739083ad850ff0e568cd469ba738557 aBbQdDcQIUG2Xaeo8ooVMg.0.1.0.0.01⤵
- Sets service image path in registry
- Modifies data under HKEY_USERS
PID:4468 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:2496
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F32D97DF-E3E5-4CB9-9E3E-0EB5B4E49801}1⤵PID:1616
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:1100
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3884
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:5060
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:3224
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3232
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:3544
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD51003f20ee2ded23c94d99093f378d69c
SHA14cd2df56ff825a080813e6388d185b4326693f2b
SHA256f30cbd01f64f05c9497d0e6101f9a0e6cbe7b4abba20e15145fde9a873b8a879
SHA51273598b4ec0e347faaa4680dae1ce057719f000f128e198a6806c7c3144da9ea29a027702e5e151b34b103b544257064c17fb5a555c5d5a2ae82b6574f6341359
-
Filesize
13KB
MD5bbded0f1b06e1d6f536474af068a1a4b
SHA13fcebf20d034af97741d88c2a2730b210b648e96
SHA2569c47a64cc94d5c73d717a73c8682cfeb1812cb018d7c78e46ae418b2a260175d
SHA5126e25292215728677825d3e6a2dcf0adc970dbf25f28c69446a7770d5b935cc67b8b1d1dd0b745566c5343d30a7641e5b9e62c667ce07154b37ca16238e043486
-
Filesize
55KB
MD5ee90f24ed0ce3c6ff15634b21e76e461
SHA18cb336bf0a41544dba7752732b777b9bd1d88d93
SHA25682936465db9f948961dc516588207ee4ab5766f6db0604e29cbd318e8a5edc98
SHA512c3223c9803943bd00689ec4234d1f0ac6cde1c64b4e4b5957529a44a0abd98cc663c5204ca4c688e2fd536c5d8e63042d7bf65f81b5e4ea85d8e557e8c554320
-
Filesize
3.5MB
MD5a98358eb7f4953aa6d60015ccd8506ce
SHA1d9be0c9d6d968c1baef11027a7ace6a0e869e75a
SHA25621e0cc9ef715cc2147b9ec481b3fb876dbae8a4491367b478513128d7f7b8555
SHA51262389e840c375a15d317d024d2e07b861b5b66447abb0423f603b73d2ec0853e3f947f78498a40dd835b48ca50562af9364c65c448a60172fa9011b6e564fac4
-
Filesize
4.3MB
MD5cf79ab31cc7f483d3b8572ef14b47804
SHA1aea4389610858f29651d64e803966aa2c73fd066
SHA2561ee95a58aee1db0ccfc2b2e9b101709f900424fc09dfb7546a05e10af585e94e
SHA512298bb3423ebc4c36f9e995c6c19062e7f690c2a25cf5ff863c1763168408cd9e79f3c8ca903be807d923e2c0f3be3adafb5ea448e96ab0799be658bb6d71d4b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54de7ff2fc31d473c781ad36ffb02a267
SHA1048143cf98ead22b7fb427ee597a83e149bfafdb
SHA2562f5bdb1d65e1b43c24e5eb6e4c4414516a75eea94456fc17c64ae0f8e1a96a84
SHA5127dde3bc855f04e6b92bdab21bbd6fccc66cc549614de52068880f033ee108557bbc760ebe9b1e9bf98dcdc00dac112a1098b50e95cca3e55e69f67d4616cbb85
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD531a798736404a04216e00cb0a7d20bb5
SHA1c39417cee7b9bcbc1168999414149855e8b4847c
SHA256506cd9ee9ca4b79fdc63a4458c4984fc3a6ca384f673d2145ece54126901315c
SHA51257014c6f0e3febeacf7f1df60d118ecc1cb4abf277a0cb49fa736b2d0a15f97303f202200b87536a715358bea8c9346122430f0c09e87ba6a8b4ff7e4a8e7014
-
Filesize
944B
MD554522d22658e4f8f87ecb947b71b8feb
SHA16a6144bdf9c445099f52211b6122a2ecf72b77e9
SHA256af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a
SHA51255f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD596d012dd35ee43a23db987854cc9f3eb
SHA168fb6c90ec116b5464c1a1e7764fd17dc043bf5b
SHA2567e35c3ce2380410d8c23b9475a5b9f0f9a9f43002638a41219e4e8023afd0ef2
SHA512c487d1a9eb7b2290cdbfce6d81df3836d22877efc6fa6aa5357c59ae70f3b577ae7094e69bb589d207f7657c2110a65b669880922c56817c055e5addad0daee7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5a9d54b222c92e744829a59b0a3991da8
SHA1165bc8498839a2c4085c7209b88af6b8f419eef4
SHA25664b48879d1a103c2337db54463e98091d80b47c99130884a01cd3c0aa985b9f9
SHA5129ccb3a2c7624f3853f6a1926d4dcd52909ab8c09b053273d9a152e0e90901e805de3b15b58149e89affb8976f622734565773a156f30e64360d5ee00e7d9e3a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
161KB
MD594f1ab3a068f83b32639579ec9c5d025
SHA138f3d5bc5de46feb8de093d11329766b8e2054ae
SHA256879cc20b41635709bb304e315aaa5ca4708b480a1bfc2f4935fcf2215188efb0
SHA51244d5236a804d63302b21ca25ebc148a64605508d03c990a244c44ceb8630849da0510b7b2d0bee72e01ca6681e2d86d7e6aee8847674a26f0028d149b9abee0c
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4