Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:02
Static task
static1
Behavioral task
behavioral1
Sample
1234.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1234.exe
Resource
win10v2004-20240508-en
General
-
Target
1234.exe
-
Size
597KB
-
MD5
972bda48546cecc13e31bfc3d445e9f7
-
SHA1
ef6e53d3b99c942df9c4751d93564d84b42748fc
-
SHA256
45833dc7730d4f37357a4149eeb5cf1389c0a87df7ac5a5e52ad5a3ee845357a
-
SHA512
2370ea4bd99f75f25cbfdd45fddaec5e2865dfae484e7fa014cc6b1a9a5f08afdfc48e29895463607a449f03c0615838d360c5652f7dab6b03ee2ac450434826
-
SSDEEP
12288:4IRx6tD2PVle8zpYAgzvbiKoW+dDwm5sY:3RktDLAgT2KoVd0ZY
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
1234.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\regid.1967-07.com.microsoft\\DogDAppxLogso.exe" 1234.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe" 1234.exe -
Modifies AppInit DLL entries 2 TTPs
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1234.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.3636_none_ed91412UI917\\swapdrives.exe" 1234.exe -
Drops file in Windows directory 4 IoCs
Processes:
1234.exedescription ioc process File opened for modification C:\Windows\regid.1967-07.com.microsoft 1234.exe File created C:\Windows\xdwd.dll 1234.exe File created C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe 1234.exe File opened for modification C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe 1234.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 13 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2572 schtasks.exe 2528 schtasks.exe 1708 schtasks.exe 1952 schtasks.exe 2488 schtasks.exe 284 schtasks.exe 2928 schtasks.exe 2408 schtasks.exe 2648 schtasks.exe 2236 schtasks.exe 2200 schtasks.exe 1304 schtasks.exe 2092 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1648 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 2200 taskkill.exe 1432 taskkill.exe -
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
schtasks.exe1234.exeCMD.exeschtasks.exeWmiApSrv.exeCMD.exeschtasks.exeCMD.exeschtasks.exepid process 1708 schtasks.exe 2256 1234.exe 2256 1234.exe 2696 CMD.exe 2236 schtasks.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 1548 WmiApSrv.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2980 CMD.exe 2200 schtasks.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 2256 1234.exe 480 CMD.exe 1304 schtasks.exe 2256 1234.exe 2256 1234.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 480 explorer.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
1234.exetaskkill.exetaskkill.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2256 1234.exe Token: SeDebugPrivilege 2200 taskkill.exe Token: SeDebugPrivilege 1432 taskkill.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe Token: SeShutdownPrivilege 480 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
explorer.exepid process 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
Processes:
explorer.exepid process 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe 480 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1234.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exeCMD.exedescription pid process target process PID 2256 wrote to memory of 2560 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2560 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2560 2256 1234.exe CMD.exe PID 2560 wrote to memory of 2572 2560 CMD.exe schtasks.exe PID 2560 wrote to memory of 2572 2560 CMD.exe schtasks.exe PID 2560 wrote to memory of 2572 2560 CMD.exe schtasks.exe PID 2256 wrote to memory of 2352 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2352 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2352 2256 1234.exe CMD.exe PID 2352 wrote to memory of 2528 2352 CMD.exe schtasks.exe PID 2352 wrote to memory of 2528 2352 CMD.exe schtasks.exe PID 2352 wrote to memory of 2528 2352 CMD.exe schtasks.exe PID 2256 wrote to memory of 1660 2256 1234.exe CMD.exe PID 2256 wrote to memory of 1660 2256 1234.exe CMD.exe PID 2256 wrote to memory of 1660 2256 1234.exe CMD.exe PID 1660 wrote to memory of 1708 1660 CMD.exe schtasks.exe PID 1660 wrote to memory of 1708 1660 CMD.exe schtasks.exe PID 1660 wrote to memory of 1708 1660 CMD.exe schtasks.exe PID 2256 wrote to memory of 2696 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2696 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2696 2256 1234.exe CMD.exe PID 2696 wrote to memory of 2236 2696 CMD.exe schtasks.exe PID 2696 wrote to memory of 2236 2696 CMD.exe schtasks.exe PID 2696 wrote to memory of 2236 2696 CMD.exe schtasks.exe PID 2256 wrote to memory of 2980 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2980 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2980 2256 1234.exe CMD.exe PID 2980 wrote to memory of 2200 2980 CMD.exe schtasks.exe PID 2980 wrote to memory of 2200 2980 CMD.exe schtasks.exe PID 2980 wrote to memory of 2200 2980 CMD.exe schtasks.exe PID 2256 wrote to memory of 480 2256 1234.exe CMD.exe PID 2256 wrote to memory of 480 2256 1234.exe CMD.exe PID 2256 wrote to memory of 480 2256 1234.exe CMD.exe PID 480 wrote to memory of 1304 480 CMD.exe schtasks.exe PID 480 wrote to memory of 1304 480 CMD.exe schtasks.exe PID 480 wrote to memory of 1304 480 CMD.exe schtasks.exe PID 2256 wrote to memory of 3056 2256 1234.exe CMD.exe PID 2256 wrote to memory of 3056 2256 1234.exe CMD.exe PID 2256 wrote to memory of 3056 2256 1234.exe CMD.exe PID 3056 wrote to memory of 2928 3056 CMD.exe schtasks.exe PID 3056 wrote to memory of 2928 3056 CMD.exe schtasks.exe PID 3056 wrote to memory of 2928 3056 CMD.exe schtasks.exe PID 2256 wrote to memory of 1788 2256 1234.exe CMD.exe PID 2256 wrote to memory of 1788 2256 1234.exe CMD.exe PID 2256 wrote to memory of 1788 2256 1234.exe CMD.exe PID 1788 wrote to memory of 1952 1788 CMD.exe schtasks.exe PID 1788 wrote to memory of 1952 1788 CMD.exe schtasks.exe PID 1788 wrote to memory of 1952 1788 CMD.exe schtasks.exe PID 2256 wrote to memory of 1664 2256 1234.exe CMD.exe PID 2256 wrote to memory of 1664 2256 1234.exe CMD.exe PID 2256 wrote to memory of 1664 2256 1234.exe CMD.exe PID 1664 wrote to memory of 2092 1664 CMD.exe schtasks.exe PID 1664 wrote to memory of 2092 1664 CMD.exe schtasks.exe PID 1664 wrote to memory of 2092 1664 CMD.exe schtasks.exe PID 2256 wrote to memory of 3044 2256 1234.exe CMD.exe PID 2256 wrote to memory of 3044 2256 1234.exe CMD.exe PID 2256 wrote to memory of 3044 2256 1234.exe CMD.exe PID 3044 wrote to memory of 2488 3044 CMD.exe schtasks.exe PID 3044 wrote to memory of 2488 3044 CMD.exe schtasks.exe PID 3044 wrote to memory of 2488 3044 CMD.exe schtasks.exe PID 2256 wrote to memory of 2468 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2468 2256 1234.exe CMD.exe PID 2256 wrote to memory of 2468 2256 1234.exe CMD.exe PID 2468 wrote to memory of 2408 2468 CMD.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1234.exe"C:\Users\Admin\AppData\Local\Temp\1234.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "AssemblyBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "AssemblyBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe"3⤵
- Creates scheduled task(s)
PID:2572
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:2528
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo 5 /tn "Svchost" /tr "C:\Users\Admin\AppData\Local\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.3636_none_ed91412UI917\swapdrives.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo 5 /tn "Svchost" /tr "C:\Users\Admin\AppData\Local\amd64_microsoft-windows-f..client-applications_31bf3856ad364e35_10.0.19041.3636_none_ed91412UI917\swapdrives.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
- Suspicious behavior: EnumeratesProcesses
PID:2236
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
- Suspicious behavior: EnumeratesProcesses
PID:2200
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
- Suspicious behavior: EnumeratesProcesses
PID:1304
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:2928
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:1952
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:2092
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:2488
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:2408
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵PID:1504
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:2648
-
-
-
C:\Windows\system32\CMD.exe"CMD" /c SchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST & exit2⤵PID:1452
-
C:\Windows\system32\schtasks.exeSchTaSKs /create /f /sc minute /mo -1 /tn "RuntimeBroker" /tr "C:\Windows\regid.1967-07.com.microsoft\DogDAppxLogso.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtASks /deLeTe /F /Tn "AssemblyBroker" & exit2⤵PID:2452
-
C:\Windows\system32\schtasks.exeschtASks /deLeTe /F /Tn "AssemblyBroker"3⤵PID:2980
-
-
-
C:\Windows\system32\CMD.exe"CMD" /C taskkill /im explorer.exe /f2⤵PID:2832
-
C:\Windows\system32\taskkill.exetaskkill /im explorer.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtASks /deLeTe /F /Tn "Svchost" & exit2⤵PID:1624
-
C:\Windows\system32\schtasks.exeschtASks /deLeTe /F /Tn "Svchost"3⤵PID:604
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD5A7.tmp.bat""2⤵PID:560
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:1648
-
-
C:\Windows\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:480
-
-
C:\Windows\system32\taskkill.exetaskkill /im DogDAppxLogso.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
3Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD55ada4d41bcda9649c8b917d3b512cb8e
SHA1e4a5186e9970370683eb1892336a568ba35845b1
SHA256ab796f3e206bc5996a16290b3d6d3c7387a88c72a2deef1a7baf515cfaa00049
SHA512cba39bf2f52e3a294be7f481cfbb7e10b3562c597a8d7aa9221f495812fc170f903fcd88de6c3862f501ee26af231b862e396fae2f446ff1185aa01db2941cea
-
Filesize
136KB
MD516e5a492c9c6ae34c59683be9c51fa31
SHA197031b41f5c56f371c28ae0d62a2df7d585adaba
SHA25635c8d022e1d917f1aabdceae98097ccc072161b302f84c768ca63e4b32ac2b66
SHA51220fd369172ef5e3e2fde388666b42e8fe5f0c2bfa338c0345f45e98af6561a249ba3ecc48c3f16efcc73f02ecb67b3ddb1e2e8f0e77d18fa00ac34e6379e50b6