Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe
Resource
win11-20240802-en
General
-
Target
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe
-
Size
5.8MB
-
MD5
54412b71ea7131807f7deb790419b599
-
SHA1
601bd3f38ad8ef4a40ec3f7a05335ff65c8d24e9
-
SHA256
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5
-
SHA512
3622035afd091ef8fbfc79b56c8a05c81470c6ca01c1ab3d596f6d3acffcb5d725484ed0e321dbed4900b6f4811316234266a72cc2849eba218114f464d786c3
-
SSDEEP
98304:Dab1BTT+LfX6NrYkF3kxM4P5wPgyAqohJ8NJxmwAlicL3dRgGjCI/tx:DM9TH9F3OM4POIyAqglD3dRgG+I
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
Processes:
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exeupdater.exedescription pid process target process PID 5684 created 3388 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe Explorer.EXE PID 5684 created 3388 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe Explorer.EXE PID 5684 created 3388 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe Explorer.EXE PID 5684 created 3388 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe Explorer.EXE PID 5684 created 3388 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe Explorer.EXE PID 3928 created 3388 3928 updater.exe Explorer.EXE PID 3928 created 3388 3928 updater.exe Explorer.EXE PID 3928 created 3388 3928 updater.exe Explorer.EXE PID 3928 created 3388 3928 updater.exe Explorer.EXE PID 3928 created 3388 3928 updater.exe Explorer.EXE PID 3928 created 3388 3928 updater.exe Explorer.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3980 powershell.exe 1372 powershell.exe 4452 powershell.exe 4928 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 3928 updater.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Drops file in System32 directory 14 IoCs
Processes:
powershell.exepowershell.exesvchost.exesvchost.exeOfficeClickToRun.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\ChromeSetup svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exeupdater.exedescription pid process target process PID 5684 set thread context of 4480 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe dialer.exe PID 3928 set thread context of 3452 3928 updater.exe dialer.exe PID 3928 set thread context of 6080 3928 updater.exe dialer.exe PID 3928 set thread context of 3408 3928 updater.exe dialer.exe -
Drops file in Program Files directory 2 IoCs
Processes:
updater.exe059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exedescription ioc process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Chrome\updater.exe 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe -
Drops file in Windows directory 2 IoCs
Processes:
TiWorker.exesvchost.exedescription ioc process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 5720 sc.exe 3436 sc.exe 5460 sc.exe 4992 sc.exe 1620 sc.exe 4716 sc.exe 1340 sc.exe 5660 sc.exe 2316 sc.exe 6112 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exeOfficeClickToRun.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1726393828" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={959410B1-FAB7-4847-9BA4-83055CD2FC1B}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exepowershell.exedialer.exepowershell.exepid process 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 3980 powershell.exe 3980 powershell.exe 3980 powershell.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 4480 dialer.exe 4480 dialer.exe 4452 powershell.exe 4452 powershell.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4452 powershell.exe 4452 powershell.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4452 powershell.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4452 powershell.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe 4480 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedialer.exepowershell.exesvchost.exedescription pid process Token: SeDebugPrivilege 3980 powershell.exe Token: SeDebugPrivilege 4480 dialer.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeIncreaseQuotaPrivilege 4452 powershell.exe Token: SeSecurityPrivilege 4452 powershell.exe Token: SeTakeOwnershipPrivilege 4452 powershell.exe Token: SeLoadDriverPrivilege 4452 powershell.exe Token: SeSystemProfilePrivilege 4452 powershell.exe Token: SeSystemtimePrivilege 4452 powershell.exe Token: SeProfSingleProcessPrivilege 4452 powershell.exe Token: SeIncBasePriorityPrivilege 4452 powershell.exe Token: SeCreatePagefilePrivilege 4452 powershell.exe Token: SeBackupPrivilege 4452 powershell.exe Token: SeRestorePrivilege 4452 powershell.exe Token: SeShutdownPrivilege 4452 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeSystemEnvironmentPrivilege 4452 powershell.exe Token: SeRemoteShutdownPrivilege 4452 powershell.exe Token: SeUndockPrivilege 4452 powershell.exe Token: SeManageVolumePrivilege 4452 powershell.exe Token: 33 4452 powershell.exe Token: 34 4452 powershell.exe Token: 35 4452 powershell.exe Token: 36 4452 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1704 svchost.exe Token: SeIncreaseQuotaPrivilege 1704 svchost.exe Token: SeSecurityPrivilege 1704 svchost.exe Token: SeTakeOwnershipPrivilege 1704 svchost.exe Token: SeLoadDriverPrivilege 1704 svchost.exe Token: SeSystemtimePrivilege 1704 svchost.exe Token: SeBackupPrivilege 1704 svchost.exe Token: SeRestorePrivilege 1704 svchost.exe Token: SeShutdownPrivilege 1704 svchost.exe Token: SeSystemEnvironmentPrivilege 1704 svchost.exe Token: SeUndockPrivilege 1704 svchost.exe Token: SeManageVolumePrivilege 1704 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1704 svchost.exe Token: SeIncreaseQuotaPrivilege 1704 svchost.exe Token: SeSecurityPrivilege 1704 svchost.exe Token: SeTakeOwnershipPrivilege 1704 svchost.exe Token: SeLoadDriverPrivilege 1704 svchost.exe Token: SeSystemtimePrivilege 1704 svchost.exe Token: SeBackupPrivilege 1704 svchost.exe Token: SeRestorePrivilege 1704 svchost.exe Token: SeShutdownPrivilege 1704 svchost.exe Token: SeSystemEnvironmentPrivilege 1704 svchost.exe Token: SeUndockPrivilege 1704 svchost.exe Token: SeManageVolumePrivilege 1704 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1704 svchost.exe Token: SeIncreaseQuotaPrivilege 1704 svchost.exe Token: SeSecurityPrivilege 1704 svchost.exe Token: SeTakeOwnershipPrivilege 1704 svchost.exe Token: SeLoadDriverPrivilege 1704 svchost.exe Token: SeSystemtimePrivilege 1704 svchost.exe Token: SeBackupPrivilege 1704 svchost.exe Token: SeRestorePrivilege 1704 svchost.exe Token: SeShutdownPrivilege 1704 svchost.exe Token: SeSystemEnvironmentPrivilege 1704 svchost.exe Token: SeUndockPrivilege 1704 svchost.exe Token: SeManageVolumePrivilege 1704 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1704 svchost.exe Token: SeIncreaseQuotaPrivilege 1704 svchost.exe Token: SeSecurityPrivilege 1704 svchost.exe Token: SeTakeOwnershipPrivilege 1704 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3388 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exe059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exedialer.exedescription pid process target process PID 5988 wrote to memory of 6112 5988 cmd.exe sc.exe PID 5988 wrote to memory of 6112 5988 cmd.exe sc.exe PID 5988 wrote to memory of 4716 5988 cmd.exe sc.exe PID 5988 wrote to memory of 4716 5988 cmd.exe sc.exe PID 5988 wrote to memory of 1340 5988 cmd.exe sc.exe PID 5988 wrote to memory of 1340 5988 cmd.exe sc.exe PID 5988 wrote to memory of 5720 5988 cmd.exe sc.exe PID 5988 wrote to memory of 5720 5988 cmd.exe sc.exe PID 5988 wrote to memory of 5660 5988 cmd.exe sc.exe PID 5988 wrote to memory of 5660 5988 cmd.exe sc.exe PID 5684 wrote to memory of 4480 5684 059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe dialer.exe PID 4480 wrote to memory of 608 4480 dialer.exe winlogon.exe PID 4480 wrote to memory of 688 4480 dialer.exe lsass.exe PID 4480 wrote to memory of 960 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 380 4480 dialer.exe dwm.exe PID 4480 wrote to memory of 516 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1028 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1080 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1096 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1112 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1120 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1284 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1308 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1376 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1396 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1448 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1588 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1600 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1648 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1748 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1772 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1784 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1872 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1996 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2008 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1680 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1704 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 1820 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2156 4480 dialer.exe spoolsv.exe PID 4480 wrote to memory of 2260 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2344 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2544 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2552 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2596 4480 dialer.exe sihost.exe PID 4480 wrote to memory of 2624 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2748 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2780 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2804 4480 dialer.exe taskhostw.exe PID 4480 wrote to memory of 2832 4480 dialer.exe sysmon.exe PID 4480 wrote to memory of 2840 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2888 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2916 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 628 4480 dialer.exe unsecapp.exe PID 4480 wrote to memory of 3316 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 3388 4480 dialer.exe Explorer.EXE PID 4480 wrote to memory of 3564 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 3740 4480 dialer.exe DllHost.exe PID 4480 wrote to memory of 3900 4480 dialer.exe RuntimeBroker.exe PID 4480 wrote to memory of 3420 4480 dialer.exe RuntimeBroker.exe PID 4480 wrote to memory of 4560 4480 dialer.exe RuntimeBroker.exe PID 4480 wrote to memory of 5928 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 4644 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 2288 4480 dialer.exe svchost.exe PID 4480 wrote to memory of 4868 4480 dialer.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1120 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2804
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:3928
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1448
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2596
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1820
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2780
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2916
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3316
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe"C:\Users\Admin\AppData\Local\Temp\059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:5988 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:6112
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4716
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1340
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5720
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:5660
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mhlrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeSetup' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeSetup' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4592
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "ChromeSetup"2⤵PID:5656
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3156
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1372 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3956
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:768
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2772
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3436
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:5460
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4992
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1620
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:3452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mhlrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeSetup' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeSetup' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4928 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4636
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:6080
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:3408
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3420
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4868
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1948
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2100
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:6140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:3416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff9c6eed198,0x7ff9c6eed1a4,0x7ff9c6eed1b02⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1832,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=2332 /prefetch:32⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4768,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=1284 /prefetch:82⤵PID:2768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:652
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:4732
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1344
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:2936
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.8MB
MD554412b71ea7131807f7deb790419b599
SHA1601bd3f38ad8ef4a40ec3f7a05335ff65c8d24e9
SHA256059bd08260905484376ecf615422f332c0bb85c50d46bd72db2ef582cd416ee5
SHA5123622035afd091ef8fbfc79b56c8a05c81470c6ca01c1ab3d596f6d3acffcb5d725484ed0e321dbed4900b6f4811316234266a72cc2849eba218114f464d786c3
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
10KB
MD52a6c406bdc4ee9f7b2636971aa9ffaff
SHA1323fa1a90b8c3359284d90ca3ba14340b2bdc300
SHA256a690ffd9886d91a1d1a7b180463998485b5fc9b6dd7084cd11f088c6fa6f86c2
SHA51227a5755cfc03e12f5e10f55d3bcbd81144e61e6d8e7f329d2ea4fc582b252e0f99d70c76da0c3f036b24ab40d2ec753aa94eb88b79cf1fd816e14032b0ac478d
-
Filesize
33KB
MD578620e2ae62c95d6b3a2ed4a30212382
SHA138f8d1982b938f5b5ac03fb7261709ab092a0634
SHA256d832f4027f004436c4b88148c757cbc12c24aed59897662fc52304787d70ec54
SHA512b62e3312d33e0d71cf0a30adbd8711be7e435e0213d0bf1c08ff63f5f22978300dadf3de81f8eceff20676a87bfc862369a8f36c58077ad22dcbd7d5646278f5
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5