Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 09:01

General

  • Target

    8edf194ebe43881996616dc08ce1c828a59b51d312715b43e155af0e59484159.exe

  • Size

    1.4MB

  • MD5

    61f11bde1f33ddb5b4c398d4cc8b1c7c

  • SHA1

    614eaeab2931cc5b18f4d09afdf18fa95948ed90

  • SHA256

    8edf194ebe43881996616dc08ce1c828a59b51d312715b43e155af0e59484159

  • SHA512

    a2c33d12d345987be7cb2f53d321e738dd7b2b85672f674c317405313be4b3f13bfa99e9a0cda37b59563734871f299db33964a4576ee2a6e23e0dbdc7fab708

  • SSDEEP

    24576:mj/Vhz2r7o+CE7cBOlZqevIhEvQQdFZUQpCqoIpO8TI76ze7lyJD5xKeVwGvn:q/Pz2rkzEYBOGGIsdFZUQpbVTIiEqD5Z

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8edf194ebe43881996616dc08ce1c828a59b51d312715b43e155af0e59484159.exe
    "C:\Users\Admin\AppData\Local\Temp\8edf194ebe43881996616dc08ce1c828a59b51d312715b43e155af0e59484159.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\fontInto\Jen6v5fr6DIraPDLAa6o2N0ITfygF4.vbe"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\fontInto\soby05K3uOljM.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4844
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            5⤵
            • Modifies registry key
            PID:4380
          • C:\fontInto\blockPortComdriverbroker.exe
            "C:\fontInto/blockPortComdriverbroker.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3188
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zomthcqv\zomthcqv.cmdline"
              6⤵
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:4768
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES59D3.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCAF401E2B56E14F9187B0D586CF6CAAA9.TMP"
                7⤵
                  PID:3800
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vm43nbnh\vm43nbnh.cmdline"
                6⤵
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1344
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B5A.tmp" "c:\Windows\System32\CSCBEFE468A40CD4C4D9F1DA7CC2437FFAF.TMP"
                  7⤵
                    PID:2448
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontInto\unsecapp.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4604
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\wininit.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4380
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\defaults\pref\sppsvc.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1212
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontInto\TrustedInstaller.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1852
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontInto\RuntimeBroker.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1148
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontInto\blockPortComdriverbroker.exe'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2904
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3m29Puj0iO.bat"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3384
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    7⤵
                      PID:4084
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      7⤵
                        PID:5016
                      • C:\fontInto\TrustedInstaller.exe
                        "C:\fontInto\TrustedInstaller.exe"
                        7⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3824
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\inbPLpLC2K.bat"
                          8⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3308
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            9⤵
                              PID:2740
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              9⤵
                                PID:3260
                              • C:\fontInto\TrustedInstaller.exe
                                "C:\fontInto\TrustedInstaller.exe"
                                9⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4024
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SWAv0lnPhs.bat"
                                  10⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5108
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    11⤵
                                      PID:3472
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      11⤵
                                        PID:3848
                                      • C:\fontInto\TrustedInstaller.exe
                                        "C:\fontInto\TrustedInstaller.exe"
                                        11⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:4600
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KfiEaGEkVw.bat"
                                          12⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3256
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            13⤵
                                              PID:2392
                                            • C:\Windows\system32\PING.EXE
                                              ping -n 10 localhost
                                              13⤵
                                              • Runs ping.exe
                                              PID:956
                                            • C:\fontInto\TrustedInstaller.exe
                                              "C:\fontInto\TrustedInstaller.exe"
                                              13⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5104
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PN8AyO50yD.bat"
                                                14⤵
                                                  PID:4500
                                                  • C:\Windows\system32\chcp.com
                                                    chcp 65001
                                                    15⤵
                                                      PID:948
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      15⤵
                                                        PID:1912
                                                      • C:\fontInto\TrustedInstaller.exe
                                                        "C:\fontInto\TrustedInstaller.exe"
                                                        15⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3628
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zYh8fPsglb.bat"
                                                          16⤵
                                                            PID:3468
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              17⤵
                                                                PID:4336
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                17⤵
                                                                  PID:3704
                                                                • C:\fontInto\TrustedInstaller.exe
                                                                  "C:\fontInto\TrustedInstaller.exe"
                                                                  17⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4740
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zYh8fPsglb.bat"
                                                                    18⤵
                                                                      PID:4780
                                                                      • C:\Windows\system32\chcp.com
                                                                        chcp 65001
                                                                        19⤵
                                                                          PID:1144
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          19⤵
                                                                            PID:864
                                                                          • C:\fontInto\TrustedInstaller.exe
                                                                            "C:\fontInto\TrustedInstaller.exe"
                                                                            19⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3016
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iN31mkcLsQ.bat"
                                                                              20⤵
                                                                                PID:3036
                                                                                • C:\Windows\system32\chcp.com
                                                                                  chcp 65001
                                                                                  21⤵
                                                                                    PID:4100
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    21⤵
                                                                                      PID:1344
                                                                                    • C:\fontInto\TrustedInstaller.exe
                                                                                      "C:\fontInto\TrustedInstaller.exe"
                                                                                      21⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4988
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T5cYRg4YXy.bat"
                                                                                        22⤵
                                                                                          PID:3976
                                                                                          • C:\Windows\system32\chcp.com
                                                                                            chcp 65001
                                                                                            23⤵
                                                                                              PID:3948
                                                                                            • C:\Windows\system32\PING.EXE
                                                                                              ping -n 10 localhost
                                                                                              23⤵
                                                                                              • Runs ping.exe
                                                                                              PID:3160
                                                                                            • C:\fontInto\TrustedInstaller.exe
                                                                                              "C:\fontInto\TrustedInstaller.exe"
                                                                                              23⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3672
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j2RXpaL3EF.bat"
                                                                                                24⤵
                                                                                                  PID:2564
                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                    chcp 65001
                                                                                                    25⤵
                                                                                                      PID:1876
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      25⤵
                                                                                                        PID:4036
                                                                                                      • C:\fontInto\TrustedInstaller.exe
                                                                                                        "C:\fontInto\TrustedInstaller.exe"
                                                                                                        25⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1596
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dQkVphdv7k.bat"
                                                                                                          26⤵
                                                                                                            PID:1724
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              27⤵
                                                                                                                PID:4956
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                27⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:3816
                                                                                                              • C:\fontInto\TrustedInstaller.exe
                                                                                                                "C:\fontInto\TrustedInstaller.exe"
                                                                                                                27⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4068
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yJr0BespZg.bat"
                                                                                                                  28⤵
                                                                                                                    PID:1968
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      29⤵
                                                                                                                        PID:1200
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping -n 10 localhost
                                                                                                                        29⤵
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:4660
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\fontInto\unsecapp.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:4132
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\fontInto\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:4864
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\fontInto\unsecapp.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:2472
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Desktop\wininit.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:2364
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Desktop\wininit.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:2752
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Desktop\wininit.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:3260
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\sppsvc.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:1412
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\sppsvc.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:4764
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\sppsvc.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:4924
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 10 /tr "'C:\fontInto\TrustedInstaller.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:4988
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\fontInto\TrustedInstaller.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:2564
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 11 /tr "'C:\fontInto\TrustedInstaller.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:648
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\fontInto\RuntimeBroker.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:1156
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\fontInto\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:4484
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\fontInto\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:496
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "blockPortComdriverbrokerb" /sc MINUTE /mo 5 /tr "'C:\fontInto\blockPortComdriverbroker.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:1516
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "blockPortComdriverbroker" /sc ONLOGON /tr "'C:\fontInto\blockPortComdriverbroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:2872
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "blockPortComdriverbrokerb" /sc MINUTE /mo 9 /tr "'C:\fontInto\blockPortComdriverbroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Creates scheduled task(s)
                                                                PID:1588
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3976 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:916

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

                                                                Filesize

                                                                4KB

                                                                MD5

                                                                c2104e553f179112af339dbb63ea36d3

                                                                SHA1

                                                                82d502c52e5d7e8ad76ab31dd5135fbcf87b6cf2

                                                                SHA256

                                                                ff8ae35c91ab51ee61871afa7fbdf4a400c7fc3d77e37602ed92eaf5258fdcd5

                                                                SHA512

                                                                6d9972fe91ef571f58d16cdbaafff4c42168eabd48af155636619e51bdfee172976239617abd1277966006d522101f87d749183aaa0c03ceee40161844a3e29f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\TrustedInstaller.exe.log

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                11aa02596ceccef38b448c52a899f470

                                                                SHA1

                                                                6da94dc9579e969d39d5e65c066af3a5251e39b4

                                                                SHA256

                                                                e778ec777a79a1a9c9a3b605ab9681558395d2f3ef46f6c34dca1e00dcd771fd

                                                                SHA512

                                                                5de4fd51ae76cce8de25c5257ee873a71668acdf407bc3351410f9f840a9b074099d4c018657d2cc8f33273e6fd03e4365165e4834ba12c052d735212bf5d0d3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                SHA1

                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                SHA256

                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                SHA512

                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                a8e8360d573a4ff072dcc6f09d992c88

                                                                SHA1

                                                                3446774433ceaf0b400073914facab11b98b6807

                                                                SHA256

                                                                bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                                                SHA512

                                                                4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                59d97011e091004eaffb9816aa0b9abd

                                                                SHA1

                                                                1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                SHA256

                                                                18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                SHA512

                                                                d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                bd5940f08d0be56e65e5f2aaf47c538e

                                                                SHA1

                                                                d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                SHA256

                                                                2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                SHA512

                                                                c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                              • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                e7197369aa79213cb20f49e31a6d0ff9

                                                                SHA1

                                                                c841bbcd0ce335b4cc10cff1c354be238b3c9338

                                                                SHA256

                                                                9e4af984c4b935ed29a62c1bf93672f5937f75324781bd266fed6d7d0d238620

                                                                SHA512

                                                                5ecaf7034e16249b7239c720588f40f673f49c247f2cb329bfe83fefae7d00b2c658e721e5ddc8d3d9d3ab5a039c36ac47d6279de3b36398b297435c918b402c

                                                              • C:\Users\Admin\AppData\Local\Temp\3m29Puj0iO.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                05383eba076b10851a7df03b12920640

                                                                SHA1

                                                                895965d087e7baace852bd588ddd8c453b973985

                                                                SHA256

                                                                3e898336148ad9700bfa8001c11bf6e54293305bc8593de82decf22ce955476d

                                                                SHA512

                                                                5ea32f30eb1ca36c56c768bcb9ce29b152b80037ee78a084ecccf441baa4140f629dfb14f7ddf70e9fa3a7a6cadfa95463954b30fd540bf327510c0d2b857015

                                                              • C:\Users\Admin\AppData\Local\Temp\KfiEaGEkVw.bat

                                                                Filesize

                                                                160B

                                                                MD5

                                                                b1e616f0077ece705775936c53f79950

                                                                SHA1

                                                                8e141bdfd49c50647c7afa244a0029b33e6bf5ba

                                                                SHA256

                                                                1595f260adba524121ff3dd9c9e643be824301d0fff1ce6fd0bf881248164785

                                                                SHA512

                                                                e8804129c53259cf573c94a4d0d9fb11f5424a43cacb39e8f4b2a52081d10b98aca728df3977f9978e2057bad7065fdc39849caff6bfe4b282aed89802667ed4

                                                              • C:\Users\Admin\AppData\Local\Temp\PN8AyO50yD.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                19d784bf4bb5f8c91f54012734fbc9dc

                                                                SHA1

                                                                536690f69201fc197617125292ceee871929b83e

                                                                SHA256

                                                                9036192654c54512b770fda29dc1838ac30e79ac4726ee658591145e35631e96

                                                                SHA512

                                                                57ed13e6a10e247e2efbd840e96c55f6e5dc794cba47d56427f60f3c04363e0d1c817120d75401fa35faf88f05d19a17328a885258d2274d3728d1aaad7fe275

                                                              • C:\Users\Admin\AppData\Local\Temp\RES59D3.tmp

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                47369c70f26666766f16826cbfa82034

                                                                SHA1

                                                                5bbcd3b3f4eab330bc12be1d3c57c635803c3094

                                                                SHA256

                                                                5fed8754b2971ebd563800ba0988c1ee373784342413da3b151f33869730888f

                                                                SHA512

                                                                d350f4cd3afc4fb3949f0b89c1b13500ac1d1d4d168d196eedfba00cf38ad6fe881aa8dd0422b55befb86d13e9efd70e04b048e17d4947db542e7f3a345cf7b5

                                                              • C:\Users\Admin\AppData\Local\Temp\RES5B5A.tmp

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                28d5a66997b8026dede33f239081ea69

                                                                SHA1

                                                                dea2cd7c1569b4bdb7cd477ca1d64eef1e0e99b9

                                                                SHA256

                                                                93ef36adc1738a5a8673f284a30bd996fc7b9ebd958c2066517496e6dd03a8fd

                                                                SHA512

                                                                49c8ab781a0f4180ee397b32c78fd9d9b3c355281b97c75bcb8df9ea15c93f46a01ec4262f9951e195b199ccb1c6fdf367c45b0c82e555cefdcbac3663d2eaa6

                                                              • C:\Users\Admin\AppData\Local\Temp\SWAv0lnPhs.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                52b97896dbe13c172d9c38298cd9353e

                                                                SHA1

                                                                e844001b8cdf0da4fe36908ba923549e7cb04851

                                                                SHA256

                                                                baaa128f8a5670e351127583e6d96e1e05b91f617bc19864f612581e3fc3165d

                                                                SHA512

                                                                6586a7343f557b509c0e31b9880efa18659a25734b06bc143fbdcaf800556c6264eacffb785fb779680c654744550995d38b580eba006e5e2ec1f4afec97d3d2

                                                              • C:\Users\Admin\AppData\Local\Temp\T5cYRg4YXy.bat

                                                                Filesize

                                                                160B

                                                                MD5

                                                                13fedd1dcaf222a1fc93ce1a4214fb85

                                                                SHA1

                                                                376e36b7e2634db3cc9e6b401ed9f364379d61ee

                                                                SHA256

                                                                ca08eeb72e2ed33a1430b88d0923469a9a551fbd8ce63424fd7376df63892003

                                                                SHA512

                                                                8b17775b7343e1a3c1e7212f520e30083a7c7cbcec58fb565dc50ef7c60e28da6be983a7fc874617ad92334f558042f7f22e271332504bcda1e1a0fb738dfe2d

                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5i5qzzk.jrp.ps1

                                                                Filesize

                                                                60B

                                                                MD5

                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                SHA1

                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                SHA256

                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                SHA512

                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                              • C:\Users\Admin\AppData\Local\Temp\dQkVphdv7k.bat

                                                                Filesize

                                                                160B

                                                                MD5

                                                                08dc863fbd1573632eec64970d452ff8

                                                                SHA1

                                                                421166025282ef0a6fd101ce827c428592881fa4

                                                                SHA256

                                                                4db5516cb2c41f05e36e5124f2b2ace9000b5b41ef3ad403a79e283349227ec4

                                                                SHA512

                                                                0fb263168faa5ccada27e295ab050240da490168b6ca3dd909c9dc9a509242a39c11457b51e134a4bdc41472359eaf203e4eab784454c0fc84491791d4f8ae3f

                                                              • C:\Users\Admin\AppData\Local\Temp\iN31mkcLsQ.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                c3b7669b81754f2055fd85cd0042992a

                                                                SHA1

                                                                177b12b1c5fdede6f3f6a121ce54fa6b03526d37

                                                                SHA256

                                                                8ba2c864e7ea3f5d8809cd48bc71dc06cba0c631847edb350a9a3882d7225454

                                                                SHA512

                                                                e74253414160f97301248dd4be0c854450865c40a7ebe361097bb4037cc2e7a23bb712524e32ac27e8d5c7cc01c40708a7703f9b324a842852f64f2469b97b65

                                                              • C:\Users\Admin\AppData\Local\Temp\inbPLpLC2K.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                beba24eb9d81754ee2283c8bd5066028

                                                                SHA1

                                                                962f1451c925c4b3885e307627cea35be570396c

                                                                SHA256

                                                                dc7d06005bfd91ef39087eec1caf77dbbaeae8024ccd1d124543dc9199b79875

                                                                SHA512

                                                                a988930c24602d0023e829dfdf38fc06e8782679963505c617e5abc9dee1a52169e487864ca45b9e289b6e7a5471006e6aef78600ef6aad598059650f0979bba

                                                              • C:\Users\Admin\AppData\Local\Temp\j2RXpaL3EF.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                193f2b24ad7e8a2881a4ab6deb3793e3

                                                                SHA1

                                                                de6d9b77e8e769fe19eefa4aa63022b2c1c9612c

                                                                SHA256

                                                                bd650a06db8c8f1f256982a869aca88c1695ddbe34c4184d1c4a1d7900a2f6a5

                                                                SHA512

                                                                12f7c9e326aa1ce8550902ee1a2f005e5dd44424f18199bb7f4175cdbaf786faf653b95080c3c6503e8ad64594edf3bcfbb6691ef17c3fde52a7a5a9928f7db7

                                                              • C:\Users\Admin\AppData\Local\Temp\yJr0BespZg.bat

                                                                Filesize

                                                                160B

                                                                MD5

                                                                3f88b42188560fbfd8bd6e69bd30fd16

                                                                SHA1

                                                                872d64e01356132be09b5248fc32f504bbf0a372

                                                                SHA256

                                                                74b3109d05248b87f9f14839fd2ba3159eb82a22fc7d7a79d844d14a31451ea2

                                                                SHA512

                                                                37b26d9fe4e82b02d8fa909bd89d288114269c3b09afb6946065f484e0b00314f4f64bc72dd578e7080031a150a233528f8ac9637f1112d09e8b1988d41356ab

                                                              • C:\Users\Admin\AppData\Local\Temp\zYh8fPsglb.bat

                                                                Filesize

                                                                208B

                                                                MD5

                                                                5eaeb5cda833c4e6a8288c35cd912bfe

                                                                SHA1

                                                                1778ab115f4aef882d9e9cfbff847e1980be38d6

                                                                SHA256

                                                                dceaf1a07c2c78b416d3aaec94bad78823d63013c3a320a07b27310780751c0d

                                                                SHA512

                                                                2d46367781a88e95f8dc27b706dcd20d4b567b678c2b28ef35e563fb2d2f5b7053a56037fad7dd3e4f6afb5ee8d47e9a9174760a648fd845d0dcde00733fecc1

                                                              • C:\fontInto\Jen6v5fr6DIraPDLAa6o2N0ITfygF4.vbe

                                                                Filesize

                                                                200B

                                                                MD5

                                                                acd11feb4451a8f14fd6e2dc71164cf1

                                                                SHA1

                                                                9b645b0798b101fb04a565d3a1a5cef1155e0800

                                                                SHA256

                                                                cb0d496499709d17bacc28d5fb00b22e64af093062530c195ff03a69033fd9f0

                                                                SHA512

                                                                5db057a8957169c9e001c47577fcc8ec4cca145aa595946f31a5eaef71f2438d6f7a4d4758808db0c473b8542fc85801fa91ec2e02c7cfdc84f31c79e02fe72c

                                                              • C:\fontInto\blockPortComdriverbroker.exe

                                                                Filesize

                                                                1.6MB

                                                                MD5

                                                                0d6496f71fd24be93348c354faf7dfa6

                                                                SHA1

                                                                47f195a3996d4e3bd051d54e879d1ae68d2ed9a0

                                                                SHA256

                                                                747abbc9dd92fa2162a0eee074374963938357f40e1b2de464e613fe3c03e5a9

                                                                SHA512

                                                                0d755fb0bea2edf4a92a013a06ce3274f05f1d8fc01a25de320a2f566ec8055922e8fa0f34196c1263292ab45455e4b612f467757a0e211ba2edc066090b6a7c

                                                              • C:\fontInto\soby05K3uOljM.bat

                                                                Filesize

                                                                201B

                                                                MD5

                                                                ef94f890944f55d5b0719b9fe4578c48

                                                                SHA1

                                                                3de264c05e7b45bf65c676391d1e112184258f3b

                                                                SHA256

                                                                6bdf05e8f2ae2dc331d1f47fa7ff2d8da950f44d0e78a5e727c3c2058f7c8350

                                                                SHA512

                                                                29c9b9532c4b0e7eb7995916da0703637a43fd6afc5bf4eacce7eaf2d6d0ffa47b4e215b1ba305738719cab383edc48fad25f535c7210ff6698309a57c295302

                                                              • \??\c:\Program Files (x86)\Microsoft\Edge\Application\CSCAF401E2B56E14F9187B0D586CF6CAAA9.TMP

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                b5189fb271be514bec128e0d0809c04e

                                                                SHA1

                                                                5dd625d27ed30fca234ec097ad66f6c13a7edcbe

                                                                SHA256

                                                                e1984ba1e3ff8b071f7a320a6f1f18e1d5f4f337d31dc30d5bdfb021df39060f

                                                                SHA512

                                                                f0fcb8f97279579beb59f58ea89527ee0d86a64c9de28300f14460bec6c32dda72f0e6466573b6654a1e992421d6fe81ae7cce50f27059f54cf9fdca6953602e

                                                              • \??\c:\Users\Admin\AppData\Local\Temp\vm43nbnh\vm43nbnh.0.cs

                                                                Filesize

                                                                356B

                                                                MD5

                                                                41bcd98da3c66c5b23550100af79638e

                                                                SHA1

                                                                a1d6c0b6a1f07408e13eb5b87d57bd9f40c7ca46

                                                                SHA256

                                                                b7dee4416a17474d9bc2e2aa5a3987a5163d4bfa573fdcaa625cf772862d40b8

                                                                SHA512

                                                                6381b6e322a31227411d6d7f4266bd6e3bdec6830772407a3f3b72c2dc738aee30aad85bb96580a1e40ccb22fae58d1f9f798f26311043e8afa22be40836160c

                                                              • \??\c:\Users\Admin\AppData\Local\Temp\vm43nbnh\vm43nbnh.cmdline

                                                                Filesize

                                                                235B

                                                                MD5

                                                                2ff4c023c0552d5944874beeefc128c2

                                                                SHA1

                                                                e7f17a7001daf44d83cbc77a7058c5358a9d6dd3

                                                                SHA256

                                                                c76121401b9aa65e799169d00fea0ff5fb6447b7b6c09df6b0784d1e72185631

                                                                SHA512

                                                                9c22a7d5f1d33358a7974a13f8f02156f7dbc2a959b2688e0c30521cdb661bb85fddb343ce6948a70b724926e1d5fdbb67a1d55ee836dcf5b3ecedda87657b34

                                                              • \??\c:\Users\Admin\AppData\Local\Temp\zomthcqv\zomthcqv.0.cs

                                                                Filesize

                                                                386B

                                                                MD5

                                                                5ba7135baf813e495f7df7500c219bc8

                                                                SHA1

                                                                83a5059e5007fb6ae31eaf1e7edfbedf3b5e5d7b

                                                                SHA256

                                                                fb0f952664c0acd4aaf1e3c458496385d64abb65eb7aea968d79a50aa6728ebc

                                                                SHA512

                                                                83edae95034929f512215641d70e9276c414971adc102820a4d721c8551f1de28822cc1b5e23d063e4aa7f8e03a5b818512d9f672d332fda6bd8d047264231da

                                                              • \??\c:\Users\Admin\AppData\Local\Temp\zomthcqv\zomthcqv.cmdline

                                                                Filesize

                                                                265B

                                                                MD5

                                                                a102c874bee22ce5e685311861149b8e

                                                                SHA1

                                                                56a3f684c214599b1a463e698546b9ca8afe6a06

                                                                SHA256

                                                                44d81594a1900502e0bb63177c2aa63dddb226f03df53102e7ea38dc4667ae6e

                                                                SHA512

                                                                85c539d7368ab60708f890194f9519e4e2e93b49f10e73a6425685c49a6b60e1fe284b2d8d1fe77d3d6f424e1b815f33a9454608a8c41e6704e6b5681642c342

                                                              • \??\c:\Windows\System32\CSCBEFE468A40CD4C4D9F1DA7CC2437FFAF.TMP

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                188249e3f31caa0264351fc374794895

                                                                SHA1

                                                                323a707d1a37ac8cbae6d6e502cc850f69ae2e15

                                                                SHA256

                                                                1bf68148c555d0e84720c497dcf3ad708da300ee7472df12c9307a3acd4abde1

                                                                SHA512

                                                                28a0d97e83b6b6d10c0114166e8f23845663a34c8f262aa5a31ffb885abe232badb6f95bba99b8688559cac81f8ff93c3609ac363d8903d35f535d7c5e1e02d5

                                                              • memory/1848-11-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1848-0-0x00007FFC22ED3000-0x00007FFC22ED5000-memory.dmp

                                                                Filesize

                                                                8KB

                                                              • memory/1848-5-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1848-1-0x0000000000AD0000-0x0000000000C44000-memory.dmp

                                                                Filesize

                                                                1.5MB

                                                              • memory/1852-86-0x0000025E41430000-0x0000025E41452000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/3188-25-0x0000000000360000-0x000000000050C000-memory.dmp

                                                                Filesize

                                                                1.7MB

                                                              • memory/3188-27-0x00000000026F0000-0x00000000026FE000-memory.dmp

                                                                Filesize

                                                                56KB

                                                              • memory/3188-29-0x000000001B120000-0x000000001B12C000-memory.dmp

                                                                Filesize

                                                                48KB