Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
65s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
02/08/2023, 16:00
Static task
static1
Behavioral task
behavioral1
Sample
invert.vbs
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
invert.vbs
Resource
win10v2004-20230703-en
General
-
Target
invert.vbs
-
Size
2KB
-
MD5
87dad74ca7c9ce18220fc3414a28e021
-
SHA1
749b73dd6aa8dfe3bd529a015506c8784f825a3e
-
SHA256
86eee51af9498987431daf99abce4788d07980de30d20a594dd7d464210b35db
-
SHA512
5f2e31ac56c12e906f40c1ea56fa6c5791846558ae3be174b40f1f03a00fc3539a997f3b9ebd6c6705476099987264d48dada7aee68bc8c7ea86dae940fdc916
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 33 IoCs
pid pid_target Process procid_target 4144 864 WerFault.exe 97 2688 3368 WerFault.exe 107 3248 4740 WerFault.exe 114 5000 2816 WerFault.exe 112 900 1900 WerFault.exe 120 2796 4264 WerFault.exe 127 4616 536 WerFault.exe 125 4364 4560 WerFault.exe 133 3948 3480 WerFault.exe 138 896 4236 WerFault.exe 145 4516 3532 WerFault.exe 143 1676 4340 WerFault.exe 153 3084 4492 WerFault.exe 151 752 2880 WerFault.exe 161 2468 4060 WerFault.exe 159 4428 4828 WerFault.exe 170 4368 1580 WerFault.exe 167 4028 4916 WerFault.exe 176 1484 1136 WerFault.exe 183 3656 2260 WerFault.exe 181 184 3996 WerFault.exe 189 1408 4728 WerFault.exe 194 3960 4532 WerFault.exe 201 5012 2000 WerFault.exe 199 1400 2032 WerFault.exe 211 1308 2412 WerFault.exe 209 984 656 WerFault.exe 219 1640 1080 WerFault.exe 217 480 1604 WerFault.exe 227 844 116 WerFault.exe 225 1264 184 WerFault.exe 233 1620 3476 WerFault.exe 240 3960 5056 WerFault.exe 238 -
Kills process with taskkill 1 IoCs
pid Process 1088 taskkill.exe -
Modifies Control Panel 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\WindowText = "255 255 255" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\MenuText = "255 255 255" WScript.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\Background = "0 0 0" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\ActiveTitle = "255 255 255" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\InactiveTitle = "255 255 255" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\Menu = "0 0 0" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Control Panel\Colors\Window = "0 0 0" WScript.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 63 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1420546310-613437930-2990200354-1000\{7043409C-F723-44EC-AF64-16AE93CF1E8D} explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1420546310-613437930-2990200354-1000\{B3DD9957-28BD-45D3-957C-CB209F67D0ED} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1420546310-613437930-2990200354-1000\{935D5BCD-40E4-443E-B93B-60B75D7A45F4} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\MuiCache WerFault.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1420546310-613437930-2990200354-1000\{8B788CD5-18E2-49FB-B066-B7E789228AEB} explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1420546310-613437930-2990200354-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 864 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1088 taskkill.exe Token: SeShutdownPrivilege 864 explorer.exe Token: SeCreatePagefilePrivilege 864 explorer.exe Token: SeShutdownPrivilege 864 explorer.exe Token: SeCreatePagefilePrivilege 864 explorer.exe Token: SeShutdownPrivilege 864 explorer.exe Token: SeCreatePagefilePrivilege 864 explorer.exe Token: SeShutdownPrivilege 864 explorer.exe Token: SeCreatePagefilePrivilege 864 explorer.exe Token: SeShutdownPrivilege 864 explorer.exe Token: SeCreatePagefilePrivilege 864 explorer.exe Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 864 Process not Found Token: SeCreatePagefilePrivilege 864 Process not Found Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe Token: SeCreatePagefilePrivilege 3368 explorer.exe Token: SeShutdownPrivilege 3368 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 864 Process not Found 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe -
Suspicious use of SendNotifyMessage 57 IoCs
pid Process 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 explorer.exe 864 Process not Found 864 Process not Found 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 3368 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe 1900 explorer.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 864 explorer.exe 864 explorer.exe 4820 StartMenuExperienceHost.exe 4888 StartMenuExperienceHost.exe 2884 WerFault.exe 4740 SearchApp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4492 wrote to memory of 212 4492 WScript.exe 81 PID 4492 wrote to memory of 212 4492 WScript.exe 81 PID 3372 wrote to memory of 1088 3372 cmd.exe 96 PID 3372 wrote to memory of 1088 3372 cmd.exe 96 PID 3372 wrote to memory of 864 3372 cmd.exe 97 PID 3372 wrote to memory of 864 3372 cmd.exe 97 PID 3372 wrote to memory of 4972 3372 cmd.exe 98 PID 3372 wrote to memory of 4972 3372 cmd.exe 98
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\invert.vbs"1⤵
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" user32.dll,UpdatePerUserSystemParameters2⤵PID:212
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:864 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 864 -s 86963⤵
- Program crash
PID:4144
-
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:4972
-
-
C:\Windows\system32\shutdown.exeshutdown /t /t 02⤵PID:2716
-
-
C:\Windows\system32\shutdown.exeshutdown /r2⤵PID:3336
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:1532
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4820
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 864 -ip 8641⤵PID:1420
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3368 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3368 -s 59682⤵
- Program crash
PID:2688
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4888
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 3368 -ip 33681⤵PID:4560
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2816 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2816 -s 75322⤵
- Program crash
PID:5000
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4740 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4740 -s 35762⤵
- Program crash
PID:3248
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 544 -p 4740 -ip 47401⤵PID:4436
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 536 -p 2816 -ip 28161⤵PID:4024
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:1900 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1900 -s 51802⤵
- Program crash
PID:900
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1168
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 552 -p 1900 -ip 19001⤵PID:4436
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:536
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 536 -s 74802⤵
- Program crash
PID:4616
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3696
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4264
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4264 -s 36122⤵
- Program crash
PID:2796
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 560 -p 4264 -ip 42641⤵PID:3692
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 572 -p 536 -ip 5361⤵PID:3552
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4560
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4560 -s 60722⤵
- Program crash
PID:4364
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4016
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 564 -p 4560 -ip 45601⤵PID:3868
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3480
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3480 -s 58002⤵
- Program crash
PID:3948
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1268
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 412 -p 3480 -ip 34801⤵PID:5044
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3532
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3532 -s 34722⤵
- Program crash
PID:4516
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1492
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4236
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4236 -s 35882⤵
- Program crash
PID:896
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 548 -p 4236 -ip 42361⤵PID:1168
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 440 -p 3532 -ip 35321⤵PID:4500
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4492
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4492 -s 70362⤵
- Program crash
PID:3084
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4340
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4340 -s 35042⤵
- Program crash
PID:1676
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 552 -p 4340 -ip 43401⤵PID:3528
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 548 -p 4492 -ip 44921⤵PID:4468
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4060
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4060 -s 57362⤵
- Program crash
PID:2468
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3428
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2880
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2880 -s 35162⤵
- Program crash
PID:752
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 560 -p 2880 -ip 28801⤵PID:4008
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 560 -p 4060 -ip 40601⤵PID:3456
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1580
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1580 -s 10402⤵
- Program crash
PID:4368
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:660
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4828
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4828 -s 35602⤵
- Program crash
PID:4428
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 4828 -ip 48281⤵PID:2336
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 568 -p 1580 -ip 15801⤵PID:4928
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4916
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4916 -s 58922⤵
- Program crash
PID:4028
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4052
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 4916 -ip 49161⤵PID:3712
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2260
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2260 -s 74442⤵
- Program crash
PID:3656
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1136
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1136 -s 36002⤵
- Program crash
PID:1484
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 384 -p 1136 -ip 11361⤵PID:4256
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 568 -p 2260 -ip 22601⤵PID:1244
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3996
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3996 -s 62042⤵
- Program crash
PID:184
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4396
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 3996 -ip 39961⤵PID:4052
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4728
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4728 -s 61322⤵
- Program crash
PID:1408
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4720
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 500 -p 4728 -ip 47281⤵PID:2468
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2000
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2000 -s 73682⤵
- Program crash
PID:5012
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:328
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4532
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4532 -s 35042⤵
- Program crash
PID:3960
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 540 -p 4532 -ip 45321⤵PID:3448
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 2000 -ip 20001⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2884
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2412
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2412 -s 74722⤵
- Program crash
PID:1308
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3480
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2032
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2032 -s 35962⤵
- Program crash
PID:1400
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 572 -p 2032 -ip 20321⤵PID:3456
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 500 -p 2412 -ip 24121⤵PID:2164
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1080
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1080 -s 72482⤵
- Program crash
PID:1640
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4156
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:656
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 656 -s 35882⤵
- Program crash
PID:984
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 544 -p 656 -ip 6561⤵PID:3928
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 544 -p 1080 -ip 10801⤵PID:2260
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:116
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 116 -s 75082⤵
- Program crash
PID:844
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1604
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1604 -s 26882⤵
- Program crash
PID:480
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 568 -p 1604 -ip 16041⤵PID:4088
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 404 -p 116 -ip 1161⤵PID:3076
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:184
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 184 -s 59922⤵
- Program crash
PID:1264
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4880
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 548 -p 184 -ip 1841⤵PID:3164
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5056
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5056 -s 59162⤵
- Program crash
PID:3960
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1776
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3476
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3476 -s 35762⤵
- Program crash
PID:1620
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 500 -p 3476 -ip 34761⤵PID:1708
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 484 -p 5056 -ip 50561⤵PID:4964
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3881055 /state1:0x41c64e6d1⤵PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
Filesize1KB
MD59fae73c8169f3d0a49c29d5dfb5e00bd
SHA17e525cfdbabb136076ed5918da7d1c86d50bbbc3
SHA256b96c9acf6412c695bd756a614f7a4a3b0830bfb9b4ec0a969d21e445175f499b
SHA51210afa60d4ab3af6701edb2427bca377744a8ab822d3942ebbeb56c65d1d8b799386d31fb0281286282ad1d1ccf9d40ed9a40a5ecf08e0f99aef791c6482ac051
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
Filesize404B
MD5e7f62585a311dfaa8994a9630d032055
SHA1228aa0a16704e71e16278c179bd454d05da3ba29
SHA256e0b54a2eb1f0bafdbb5a7ecdf1ffc30095c028d07259a7321d0c731d57b00caa
SHA512bb3b8986099bb414161cbf192cad26520dccf9f658fad2135513cecbbc396f94a0cb0a88fc9881dd853c88c85370678b4227474d7cb2df089bcc2965586cfc6d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\K9G5AECL\microsoft.windows[1].xml
Filesize97B
MD56b3c7df657dac84939df4efdd1a1c4c1
SHA1570cdd50e12f70ec5ee6e6da38f88f6eb7682733
SHA2562a975e69f7fb0acf7ca4c5af0c8704effb0fee770b91634b20d383f3122b8198
SHA51279c02cda377d14c0b966b385e9a6f0357bfc9060a987cf0a181c41deb32c752f2768a073c5477379de94476379af189c296172cbe8621ac36cf045a04d7d16b0