Analysis
-
max time kernel
159s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
15-02-2022 16:25
Static task
static1
Behavioral task
behavioral1
Sample
178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe
Resource
win7-en-20211208
General
-
Target
178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe
-
Size
6.8MB
-
MD5
4d8eb19e4c6ad857cf5f0b1eed9613a6
-
SHA1
a907eb422049512f9efcfbefc7bf9fb5a2500d89
-
SHA256
178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de
-
SHA512
74a2be4e0acdb4378f20a7b9ca4ac753fa0faad57b67163d087e1ec79df808e1ffc2d5687e6404a126645939f4dd8128a095077d85ac933aaa7fdeba3e4714ce
Malware Config
Extracted
quasar
1.4.0
VapeUser
pangrowman.myddns.me:4782
d7ca8b59-e988-46e5-b633-b83737aaab77
-
encryption_key
843E9B8CFBAC676CE893EA246D37E169B7DB0FB4
-
install_name
MicrosoftSupport.exe
-
log_directory
Logs
-
reconnect_delay
5000
-
startup_key
Windows Support
-
subdirectory
Windows
Signatures
-
Quasar Payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Ijgfvrk.exe family_quasar C:\Users\Admin\AppData\Local\Temp\Ijgfvrk.exe family_quasar behavioral2/memory/1580-138-0x0000000000F80000-0x0000000001004000-memory.dmp family_quasar -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 776 created 3876 776 WerFault.exe Ejwkpjr.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 2 IoCs
Processes:
Ijgfvrk.exeEjwkpjr.exepid process 1580 Ijgfvrk.exe 3876 Ejwkpjr.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Ejwkpjr.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Ejwkpjr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Ejwkpjr.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Ejwkpjr.exe themida C:\Users\Admin\AppData\Local\Temp\Ejwkpjr.exe themida behavioral2/memory/3876-143-0x00007FF6E6580000-0x00007FF6E75F6000-memory.dmp themida behavioral2/memory/3876-144-0x00007FF6E6580000-0x00007FF6E75F6000-memory.dmp themida behavioral2/memory/3876-145-0x00007FF6E6580000-0x00007FF6E75F6000-memory.dmp themida behavioral2/memory/3876-146-0x00007FF6E6580000-0x00007FF6E75F6000-memory.dmp themida behavioral2/memory/3876-147-0x00007FF6E6580000-0x00007FF6E75F6000-memory.dmp themida behavioral2/memory/3876-149-0x00007FF6E6580000-0x00007FF6E75F6000-memory.dmp themida -
Processes:
Ejwkpjr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Ejwkpjr.exe -
Drops file in System32 directory 2 IoCs
Processes:
Ijgfvrk.exedescription ioc process File created C:\Windows\system32\Windows\MicrosoftSupport.exe Ijgfvrk.exe File opened for modification C:\Windows\system32\Windows\MicrosoftSupport.exe Ijgfvrk.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
Ejwkpjr.exepid process 3876 Ejwkpjr.exe -
Drops file in Windows directory 3 IoCs
Processes:
svchost.exeTiWorker.exedescription ioc process File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat svchost.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\WinSxS\pending.xml TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3316 3876 WerFault.exe Ejwkpjr.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
MusNotifyIcon.exeWerFault.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 50 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadPendingCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4080" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.110865" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LinkLocalConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\InternetConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\NormalDownloadCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PeerInfoCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadPendingCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\PriorityDownloadCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadMonthlyLanBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyGroupBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthlyUploadRestriction = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CDNConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4296" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyInternetBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyLinkLocalBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MonthID = "2" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\GeoVersion_EndpointFullUri = "https://geover.prod.do.dsp.mp.microsoft.com/geoversion" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCacheHostBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateBkCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\GroupConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadRatePct = "100" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\MemoryUsageKB = "4384" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DownloadMode_BackCompat = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyCdnBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\KVFileExpirationTime = "132895926678249817" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownlinkUsageBps = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "10.003713" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\SwarmCount = "0" svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\DODownloadMode = "1" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\DownloadMonthlyRateFrCnt = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\LANConnectionCount = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UploadCount = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CPUpct = "0.197005" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\Geo_EndpointFullUri = "https://geo.prod.do.dsp.mp.microsoft.com/geo" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\CacheSizeBytes = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\UplinkUsageBps = "0" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\FrDownloadRatePct = "90" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage\BkDownloadRatePct = "45" svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Ejwkpjr.exeWerFault.exepid process 3876 Ejwkpjr.exe 3876 Ejwkpjr.exe 3316 WerFault.exe 3316 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Ijgfvrk.exeTiWorker.exeEjwkpjr.exedescription pid process Token: SeDebugPrivilege 1580 Ijgfvrk.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeDebugPrivilege 3876 Ejwkpjr.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe Token: SeSecurityPrivilege 620 TiWorker.exe Token: SeBackupPrivilege 620 TiWorker.exe Token: SeRestorePrivilege 620 TiWorker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exeWerFault.exeIjgfvrk.exedescription pid process target process PID 3024 wrote to memory of 1580 3024 178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe Ijgfvrk.exe PID 3024 wrote to memory of 1580 3024 178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe Ijgfvrk.exe PID 3024 wrote to memory of 3876 3024 178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe Ejwkpjr.exe PID 3024 wrote to memory of 3876 3024 178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe Ejwkpjr.exe PID 776 wrote to memory of 3876 776 WerFault.exe Ejwkpjr.exe PID 776 wrote to memory of 3876 776 WerFault.exe Ejwkpjr.exe PID 1580 wrote to memory of 2100 1580 Ijgfvrk.exe schtasks.exe PID 1580 wrote to memory of 2100 1580 Ijgfvrk.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe"C:\Users\Admin\AppData\Local\Temp\178e5e0d6dbe5efae3613343b8569a95cb92d4c9f1e7593247f77265fe2be0de.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\Ijgfvrk.exe"C:\Users\Admin\AppData\Local\Temp\Ijgfvrk.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Support" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Ijgfvrk.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\Ejwkpjr.exe"C:\Users\Admin\AppData\Local\Temp\Ejwkpjr.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3876 -s 7203⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3316
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 131⤵
- Checks processor information in registry
PID:3556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2504
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:620
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 368 -p 3876 -ip 38761⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Suspicious use of WriteProcessMemory
PID:776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3459f3a3d65fa445d1eb52611ac55f6c
SHA1135c835edfeec60e41bc1b24f1a10ad7a86c9a00
SHA2569c85d76526d585038392e1af504886580d096e9646de2907b73feab521920944
SHA5121dbf42476304cefd859754f1d8219c0b37cc5b2885527f874245a37df5e1145dbcc1ff1ce34bdf0fa47df8a503e37244ff07a37bb92e8f2514533d8a89926d8b
-
MD5
3459f3a3d65fa445d1eb52611ac55f6c
SHA1135c835edfeec60e41bc1b24f1a10ad7a86c9a00
SHA2569c85d76526d585038392e1af504886580d096e9646de2907b73feab521920944
SHA5121dbf42476304cefd859754f1d8219c0b37cc5b2885527f874245a37df5e1145dbcc1ff1ce34bdf0fa47df8a503e37244ff07a37bb92e8f2514533d8a89926d8b
-
MD5
e1032a4d1c87a284617af64f9d29be37
SHA13e60cab4c29c96edcf30d93e1c55cdeaacfd5c66
SHA256fc7f67995d35e7ce3281ba1e9d1949a068f2d21a9deb67e575c1241f265f63fa
SHA512a1ef68c8e524ae9dda469c384aab4fac94e8c313f961a9c4006a8324d2e098625a95eb2f6309f00b2ad7dc9cf4116f8dc36fccfae487e41ded7e29ae678e4ea5
-
MD5
e1032a4d1c87a284617af64f9d29be37
SHA13e60cab4c29c96edcf30d93e1c55cdeaacfd5c66
SHA256fc7f67995d35e7ce3281ba1e9d1949a068f2d21a9deb67e575c1241f265f63fa
SHA512a1ef68c8e524ae9dda469c384aab4fac94e8c313f961a9c4006a8324d2e098625a95eb2f6309f00b2ad7dc9cf4116f8dc36fccfae487e41ded7e29ae678e4ea5