Analysis
-
max time kernel
113s -
max time network
121s -
resource
win7v191014
Task
task1
Sample
iis_agent32.exe
Resource
win7v191014
0 signatures
General
-
Target
iis_agent32.exe
-
Sample
191030-cdxr5hrvmn
-
SHA256
9730e03ca9d052875895b4ad7ba7914f69009fd5fb58d324ee35d3e45f90d768
Score
N/A
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
iis_agent32.exepid process 596 iis_agent32.exe -
Drops file in system dir 64 IoCs
Processes:
iis_agent32.exedescription ioc pid process File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Zenis-Zd.Zd5AP3satI5y 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Zenis-Q6.Q6Js4MwsAioG 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\Zenis-Uf.UfCDiltiIZMk 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Zenis-BX.BXu79BgXQX8j 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Zenis-20.208pnUkphxq1 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\Zenis-vx.vxWME0QBfLSD 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Zenis-ov.ovuteV6Yej4P 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Zenis-fO.fO8bJpAqv9mh 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Zenis-Wr.WrMKx8E8CaVy 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 596 iis_agent32.exe File renamed C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Zenis-38.38YRAfjTC4Jg 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\Zenis-Instructions.html 596 iis_agent32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\Zenis-Instructions.html 596 iis_agent32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\Zenis-Instructions.html 596 iis_agent32.exe -
Processes:
iis_agent32.exedescription ioc pid process File opened for modification C:\Users\Admin\AppData\Roaming\ImportOut.ppt 596 iis_agent32.exe File opened for modification C:\Users\Admin\Desktop\DisableReceive.ppt 596 iis_agent32.exe File opened for modification C:\Users\Admin\Desktop\StopUnregister.docx 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\Are.docx 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\ConvertSubmit.xls 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\Files.docx 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\LimitRead.ppt 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\Opened.docx 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\Recently.docx 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\SplitAssert.xls 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\These.docx 596 iis_agent32.exe File opened for modification C:\Users\Admin\Documents\UnblockUnprotect.xlsx 596 iis_agent32.exe -
Timeout.exe delays execution 1 IoCs
Processes:
timeout.exepid process 1176 timeout.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
iis_agent32.exevssvc.exeWMIC.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeDebugPrivilege 596 iis_agent32.exe Token: SeBackupPrivilege 1468 vssvc.exe Token: SeRestorePrivilege 1468 vssvc.exe Token: SeAuditPrivilege 1468 vssvc.exe Token: SeIncreaseQuotaPrivilege 2020 WMIC.exe Token: SeSecurityPrivilege 2020 WMIC.exe Token: SeTakeOwnershipPrivilege 2020 WMIC.exe Token: SeLoadDriverPrivilege 2020 WMIC.exe Token: SeSystemProfilePrivilege 2020 WMIC.exe Token: SeSystemtimePrivilege 2020 WMIC.exe Token: SeProfSingleProcessPrivilege 2020 WMIC.exe Token: SeIncBasePriorityPrivilege 2020 WMIC.exe Token: SeCreatePagefilePrivilege 2020 WMIC.exe Token: SeBackupPrivilege 2020 WMIC.exe Token: SeRestorePrivilege 2020 WMIC.exe Token: SeShutdownPrivilege 2020 WMIC.exe Token: SeDebugPrivilege 2020 WMIC.exe Token: SeSystemEnvironmentPrivilege 2020 WMIC.exe Token: SeRemoteShutdownPrivilege 2020 WMIC.exe Token: SeUndockPrivilege 2020 WMIC.exe Token: SeManageVolumePrivilege 2020 WMIC.exe Token: 33 2020 WMIC.exe Token: 34 2020 WMIC.exe Token: 35 2020 WMIC.exe Token: SeSecurityPrivilege 2032 wevtutil.exe Token: SeBackupPrivilege 2032 wevtutil.exe Token: SeSecurityPrivilege 1284 wevtutil.exe Token: SeBackupPrivilege 1284 wevtutil.exe Token: SeSecurityPrivilege 204 wevtutil.exe Token: SeBackupPrivilege 204 wevtutil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
iis_agent32.exedescription pid process target process PID 596 wrote to memory of 1968 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 2044 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 1116 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 232 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 1432 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 544 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 2040 596 iis_agent32.exe cmd.exe PID 596 wrote to memory of 1116 596 iis_agent32.exe cmd.exe -
Uses Volume Shadow Copy Service COM API 19 IoCs
Processes:
vssadmin.exevssvc.exedescription ioc pid process Key opened \Registry\Machine\Software\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623} 1432 vssadmin.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623} 1432 vssadmin.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\TreatAs 1432 vssadmin.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\Progid 1432 vssadmin.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\ProgID 1432 vssadmin.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\ProgID\ 1432 vssadmin.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\ 1432 vssadmin.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\InprocServer32 1432 vssadmin.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\InprocHandler32 1432 vssadmin.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\InprocHandler 1432 vssadmin.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623} 1468 vssvc.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623} 1468 vssvc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\TreatAs 1468 vssvc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\Progid 1468 vssvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\ProgID\ 1468 vssvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\ 1468 vssvc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\InprocServer32 1468 vssvc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\InprocHandler32 1468 vssvc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E579AB5F-1CC4-44B4-BED9-DE0991FF0623}\InprocHandler 1468 vssvc.exe -
Clears Windows event logs 1 TTPs 3 IoCs
Processes:
wevtutil.exewevtutil.exewevtutil.exepid process 2032 wevtutil.exe 1284 wevtutil.exe 204 wevtutil.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1116 cmd.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
conhost.execonhost.execonhost.execonhost.execonhost.execonhost.execonhost.execonhost.exepid process 1992 conhost.exe 2028 conhost.exe 208 conhost.exe 108 conhost.exe 1964 conhost.exe 1156 conhost.exe 212 conhost.exe 212 conhost.exe -
Deletes shadow copies 2 TTPs 2 IoCs
Processes:
vssadmin.exeWMIC.exepid process 1432 vssadmin.exe 2020 WMIC.exe -
Modifies Boot Configuration Data 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 224 bcdedit.exe 1408 bcdedit.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\iis_agent32.exe"C:\Users\Admin\AppData\Local\Temp\iis_agent32.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Drops file in system dir
- Drops Office document
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:596
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /Quiet1⤵PID:1968
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "152746991617797927937621948-813802796-9066468752032384393-1647537477-35610873"1⤵
- Suspicious use of SetWindowsHookEx
PID:1992
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /Quiet1⤵
- Uses Volume Shadow Copy Service COM API
- Deletes shadow copies
PID:1432
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Uses Volume Shadow Copy Service COM API
PID:1468
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k swprv1⤵PID:1496
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C WMIC.exe shadowcopy delete1⤵PID:2044
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-16667158601883710953-602057339277282595-129848417-1485555278-2141958844-1525539551"1⤵
- Suspicious use of SetWindowsHookEx
PID:2028
-
C:\Windows\System32\Wbem\WMIC.exeWMIC.exe shadowcopy delete1⤵
- Suspicious use of AdjustPrivilegeToken
- Deletes shadow copies
PID:2020
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C Bcdedit.exe /set {default} recoveryenabled no1⤵PID:1116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1138862790176837176690911350724443424918102909263872890522038853367-812709330"1⤵
- Suspicious use of SetWindowsHookEx
PID:208
-
C:\Windows\system32\bcdedit.exeBcdedit.exe /set {default} recoveryenabled no1⤵
- Modifies Boot Configuration Data
PID:224
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C Bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures1⤵PID:232
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-978576110-481346106-1102864460-15362863881583620561-1618847635-954596868150963763"1⤵
- Suspicious use of SetWindowsHookEx
PID:108
-
C:\Windows\system32\bcdedit.exeBcdedit.exe /set {default} bootstatuspolicy ignoreallfailures1⤵
- Modifies Boot Configuration Data
PID:1408
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wevtutil.exe cl Application1⤵PID:1432
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2140517884-16849149-12054554319905670011927981335-164935125-2070858680220810265"1⤵
- Suspicious use of SetWindowsHookEx
PID:1964
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application1⤵
- Suspicious use of AdjustPrivilegeToken
- Clears Windows event logs
PID:2032
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wevtutil.exe cl Security1⤵PID:544
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1473418552788637786-1774555455-1316794554-165781596516314669141730327226-944160666"1⤵
- Suspicious use of SetWindowsHookEx
PID:1156
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security1⤵
- Suspicious use of AdjustPrivilegeToken
- Clears Windows event logs
PID:1284
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wevtutil.exe cl System1⤵PID:2040
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1335176544-1294711942-1322247224599937889-741851558-8580353821051353222036059672"1⤵
- Suspicious use of SetWindowsHookEx
PID:212
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System1⤵
- Suspicious use of AdjustPrivilegeToken
- Clears Windows event logs
PID:204
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C timeout 5 && Del /Q /F C:\Users\Admin\AppData\Local\Temp\iis_agent32.exe1⤵
- Deletes itself
PID:1116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-334251469413210185499720249345694871-11205306123477132641153833510-1961310043"1⤵
- Suspicious use of SetWindowsHookEx
PID:212
-
C:\Windows\system32\timeout.exetimeout 51⤵
- Timeout.exe delays execution
PID:1176
Network
MITRE ATT&CK Enterprise v15
MITRE ATT&CK Additional techniques
- T1107