Analysis
-
max time kernel
63s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2023 17:52
Static task
static1
Behavioral task
behavioral1
Sample
OneDrive.exe
Resource
win10v2004-20230831-en
General
-
Target
OneDrive.exe
-
Size
4.6MB
-
MD5
432d68cb451bb59c7deb1a632abd697e
-
SHA1
2b32d06fbd91b0f12043aa4ba2f3ebfa4dcfe12e
-
SHA256
91650b8ba04935b967fcd70c59de46ac7e3184d2c2ad9c68ada7134918348bb3
-
SHA512
256ca2742c3b085c40f9b716ff1a75b02bf5723a0e12b02e32742158560ddd7f0451b5d6167f22708cf8c3ccf17810281875152169133147920cad71f373b1b3
-
SSDEEP
49152:TBpcpjCuXgrVKjom2IdED5Fg0A3a0P4PKa4M3MQhkAwPSIzzWkooMlFaLwVsTq7G:YptwGomzbP4wMlVCVH3jM5su0
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
description pid Process procid_target PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 2128 created 3264 2128 OneDrive.exe 54 PID 1272 created 3264 1272 updater.exe 54 -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 1272 updater.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 2604 2128 OneDrive.exe 98 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe OneDrive.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3060 sc.exe 4660 sc.exe 2288 sc.exe 4628 sc.exe 4420 sc.exe 1020 sc.exe 2008 sc.exe 4836 sc.exe 1844 sc.exe 4960 sc.exe -
Program crash 4 IoCs
pid pid_target Process procid_target 736 616 WerFault.exe 3 4848 680 WerFault.exe 1 4016 316 WerFault.exe 10 4124 2208 WerFault.exe 34 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3304 schtasks.exe 744 schtasks.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2128 OneDrive.exe 2128 OneDrive.exe 4656 powershell.exe 4656 powershell.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2604 dialer.exe 2604 dialer.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2128 OneDrive.exe 2604 dialer.exe 2604 dialer.exe 1272 updater.exe 1272 updater.exe 1016 powershell.exe 1016 powershell.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 3052 Process not Found 4960 Process not Found 2688 Process not Found 4864 Process not Found 3880 Process not Found 2424 Process not Found 3528 Process not Found 4156 Process not Found 3900 Process not Found 3356 Process not Found 4624 Process not Found 2756 Process not Found 4716 Process not Found 2188 Process not Found 1336 Process not Found 1080 Process not Found 4440 Process not Found 2016 Process not Found 4432 cmd.exe 4328 Process not Found 5044 Process not Found 2072 Process not Found 3440 Process not Found 1596 Process not Found 1092 Process not Found 3392 Process not Found 4660 sc.exe 1860 Process not Found 2352 Process not Found 2348 Process not Found 1920 Process not Found 2908 Process not Found 1924 Process not Found 2000 Process not Found 232 Process not Found 4360 Process not Found 4856 Process not Found 2288 sc.exe 1536 Process not Found 4928 Process not Found 2376 Process not Found 2964 Process not Found 3692 Process not Found 4132 Process not Found 4100 Process not Found 956 Process not Found 4824 Process not Found 1044 Process not Found 3396 Process not Found 2468 Process not Found 1364 Process not Found 756 Process not Found 4280 Process not Found 4652 Process not Found 740 Process not Found 3240 Process not Found 2256 Process not Found 4684 Process not Found 2216 Process not Found 420 Process not Found 4460 Process not Found 2600 Process not Found 1432 Process not Found 4392 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 2604 dialer.exe Token: SeShutdownPrivilege 1916 powercfg.exe Token: SeCreatePagefilePrivilege 1916 powercfg.exe Token: SeShutdownPrivilege 4496 powercfg.exe Token: SeCreatePagefilePrivilege 4496 powercfg.exe Token: SeShutdownPrivilege 3964 powercfg.exe Token: SeCreatePagefilePrivilege 3964 powercfg.exe Token: SeShutdownPrivilege 4432 powercfg.exe Token: SeCreatePagefilePrivilege 4432 powercfg.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2680 wrote to memory of 1844 2680 cmd.exe 91 PID 2680 wrote to memory of 1844 2680 cmd.exe 91 PID 2680 wrote to memory of 4628 2680 cmd.exe 92 PID 2680 wrote to memory of 4628 2680 cmd.exe 92 PID 2680 wrote to memory of 4420 2680 cmd.exe 93 PID 2680 wrote to memory of 4420 2680 cmd.exe 93 PID 2680 wrote to memory of 4960 2680 cmd.exe 94 PID 2680 wrote to memory of 4960 2680 cmd.exe 94 PID 2680 wrote to memory of 3060 2680 cmd.exe 95 PID 2680 wrote to memory of 3060 2680 cmd.exe 95 PID 2128 wrote to memory of 2604 2128 OneDrive.exe 98 PID 4360 wrote to memory of 1916 4360 cmd.exe 103 PID 4360 wrote to memory of 1916 4360 cmd.exe 103 PID 4360 wrote to memory of 4496 4360 cmd.exe 104 PID 4360 wrote to memory of 4496 4360 cmd.exe 104 PID 4360 wrote to memory of 3964 4360 cmd.exe 109 PID 4360 wrote to memory of 3964 4360 cmd.exe 109 PID 3332 wrote to memory of 4928 3332 cmd.exe 110 PID 3332 wrote to memory of 4928 3332 cmd.exe 110 PID 4360 wrote to memory of 4432 4360 cmd.exe 112 PID 4360 wrote to memory of 4432 4360 cmd.exe 112 PID 2604 wrote to memory of 616 2604 dialer.exe 3 PID 2604 wrote to memory of 680 2604 dialer.exe 1 PID 2604 wrote to memory of 960 2604 dialer.exe 80 PID 2604 wrote to memory of 316 2604 dialer.exe 10 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 2604 wrote to memory of 752 2604 dialer.exe 79 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 2604 wrote to memory of 1028 2604 dialer.exe 78 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 2604 wrote to memory of 1064 2604 dialer.exe 77 PID 2604 wrote to memory of 1072 2604 dialer.exe 14 PID 2604 wrote to memory of 1168 2604 dialer.exe 12 PID 2604 wrote to memory of 1208 2604 dialer.exe 13 PID 2604 wrote to memory of 1252 2604 dialer.exe 76 PID 2604 wrote to memory of 1308 2604 dialer.exe 75 PID 2604 wrote to memory of 1328 2604 dialer.exe 74 PID 2604 wrote to memory of 1440 2604 dialer.exe 73 PID 2604 wrote to memory of 1464 2604 dialer.exe 72 PID 2604 wrote to memory of 1480 2604 dialer.exe 15 PID 2604 wrote to memory of 1600 2604 dialer.exe 71 PID 2604 wrote to memory of 1632 2604 dialer.exe 70 PID 2604 wrote to memory of 1680 2604 dialer.exe 16 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 2604 wrote to memory of 1752 2604 dialer.exe 69 PID 2604 wrote to memory of 1808 2604 dialer.exe 68 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 1328 wrote to memory of 2596 1328 svchost.exe 122 PID 1328 wrote to memory of 2596 1328 svchost.exe 122 PID 680 wrote to memory of 2540 680 lsass.exe 60 PID 1328 wrote to memory of 1944 1328 svchost.exe 123 PID 1328 wrote to memory of 1944 1328 svchost.exe 123 PID 1328 wrote to memory of 2388 1328 svchost.exe 125 PID 1328 wrote to memory of 2388 1328 svchost.exe 125 PID 1328 wrote to memory of 3280 1328 svchost.exe 129 PID 1328 wrote to memory of 3280 1328 svchost.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 680 -s 29322⤵
- Program crash
PID:4848
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 316 -s 36083⤵
- Program crash
PID:4016
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 616 -s 7962⤵
- Program crash
PID:736
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1168
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1272 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc3⤵
- Suspicious behavior: LoadsDriver
PID:4432 -
C:\Windows\System32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:1020
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
- Suspicious behavior: LoadsDriver
PID:4660
-
-
C:\Windows\System32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:2008
-
-
C:\Windows\System32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:4836
-
-
C:\Windows\System32\sc.exesc stop dosvc4⤵
- Launches sc.exe
- Suspicious behavior: LoadsDriver
PID:2288
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 03⤵PID:2384
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵PID:4304
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵PID:956
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\fbermxmkwuwg.xml"3⤵
- Creates scheduled task(s)
PID:744
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe3⤵PID:3084
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe3⤵PID:2308
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1680
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1844
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4628
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4420
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4960
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3060
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:4236
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\fbermxmkwuwg.xml"2⤵
- Creates scheduled task(s)
PID:3304
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1400
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4928
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1016
-
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2596
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1944
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2388
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3280
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1252
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 616 -ip 6161⤵PID:880
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 500 -p 680 -ip 6801⤵PID:2352
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 544 -p 316 -ip 3161⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1840
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 2208 -ip 22081⤵PID:3776
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2208 -s 3561⤵
- Program crash
PID:4124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.6MB
MD5432d68cb451bb59c7deb1a632abd697e
SHA12b32d06fbd91b0f12043aa4ba2f3ebfa4dcfe12e
SHA25691650b8ba04935b967fcd70c59de46ac7e3184d2c2ad9c68ada7134918348bb3
SHA512256ca2742c3b085c40f9b716ff1a75b02bf5723a0e12b02e32742158560ddd7f0451b5d6167f22708cf8c3ccf17810281875152169133147920cad71f373b1b3
-
Filesize
4.6MB
MD5432d68cb451bb59c7deb1a632abd697e
SHA12b32d06fbd91b0f12043aa4ba2f3ebfa4dcfe12e
SHA25691650b8ba04935b967fcd70c59de46ac7e3184d2c2ad9c68ada7134918348bb3
SHA512256ca2742c3b085c40f9b716ff1a75b02bf5723a0e12b02e32742158560ddd7f0451b5d6167f22708cf8c3ccf17810281875152169133147920cad71f373b1b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
147KB
MD52698d0fe22cd0335827ddec2e9fd2d0b
SHA1539108fd8e3cfd467d6cc64570fee130c0eaac7b
SHA256402c4a0e66acfaa12853c7b8708067b10295516c81e6332842c2d444be1a6059
SHA512bc3bca8b4b49d8d59542e506322c7b745715c1741e2336515c06a0a1344e44eefa35414131911814d566309cd269f3b5138f242c580a493f86311ea2ff53769e