Analysis
-
max time kernel
103s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 00:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://filebin.net/g28j1t8ocuhk1s4a
Resource
win10v2004-20240802-en
General
-
Target
http://filebin.net/g28j1t8ocuhk1s4a
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
description pid Process procid_target PID 5096 created 3476 5096 Discord Nitro Generator.exe 56 PID 5096 created 3476 5096 Discord Nitro Generator.exe 56 PID 5096 created 3476 5096 Discord Nitro Generator.exe 56 PID 5096 created 3476 5096 Discord Nitro Generator.exe 56 PID 5856 created 3476 5856 updater.exe 56 PID 5856 created 3476 5856 updater.exe 56 PID 5856 created 3476 5856 updater.exe 56 -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1976 powershell.exe 5096 powershell.exe 1204 powershell.exe 6012 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5856 updater.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5096 set thread context of 2912 5096 Discord Nitro Generator.exe 122 PID 5956 set thread context of 6004 5956 Discord Nitro Uninstaller.exe 129 PID 5856 set thread context of 5980 5856 updater.exe 139 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe Discord Nitro Generator.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1726880019" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={9B16F413-FD72-4FB8-835D-B1FAA2D5CB52}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2852 msedge.exe 2852 msedge.exe 1560 msedge.exe 1560 msedge.exe 4592 identity_helper.exe 4592 identity_helper.exe 464 msedge.exe 464 msedge.exe 5096 Discord Nitro Generator.exe 5096 Discord Nitro Generator.exe 1976 powershell.exe 1976 powershell.exe 1976 powershell.exe 5096 Discord Nitro Generator.exe 5096 Discord Nitro Generator.exe 5096 Discord Nitro Generator.exe 5096 Discord Nitro Generator.exe 2912 dialer.exe 2912 dialer.exe 1204 powershell.exe 1204 powershell.exe 2912 dialer.exe 2912 dialer.exe 1204 powershell.exe 2912 dialer.exe 2912 dialer.exe 1204 powershell.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 1204 powershell.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 5096 Discord Nitro Generator.exe 5096 Discord Nitro Generator.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe 2912 dialer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3476 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2912 dialer.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeIncreaseQuotaPrivilege 1204 powershell.exe Token: SeSecurityPrivilege 1204 powershell.exe Token: SeTakeOwnershipPrivilege 1204 powershell.exe Token: SeLoadDriverPrivilege 1204 powershell.exe Token: SeSystemProfilePrivilege 1204 powershell.exe Token: SeSystemtimePrivilege 1204 powershell.exe Token: SeProfSingleProcessPrivilege 1204 powershell.exe Token: SeIncBasePriorityPrivilege 1204 powershell.exe Token: SeCreatePagefilePrivilege 1204 powershell.exe Token: SeBackupPrivilege 1204 powershell.exe Token: SeRestorePrivilege 1204 powershell.exe Token: SeShutdownPrivilege 1204 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeSystemEnvironmentPrivilege 1204 powershell.exe Token: SeRemoteShutdownPrivilege 1204 powershell.exe Token: SeUndockPrivilege 1204 powershell.exe Token: SeManageVolumePrivilege 1204 powershell.exe Token: 33 1204 powershell.exe Token: 34 1204 powershell.exe Token: 35 1204 powershell.exe Token: 36 1204 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeSystemtimePrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe Token: SeUndockPrivilege 2356 svchost.exe Token: SeManageVolumePrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeSystemtimePrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe Token: SeUndockPrivilege 2356 svchost.exe Token: SeManageVolumePrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe Token: SeLoadDriverPrivilege 2356 svchost.exe Token: SeSystemtimePrivilege 2356 svchost.exe Token: SeBackupPrivilege 2356 svchost.exe Token: SeRestorePrivilege 2356 svchost.exe Token: SeShutdownPrivilege 2356 svchost.exe Token: SeSystemEnvironmentPrivilege 2356 svchost.exe Token: SeUndockPrivilege 2356 svchost.exe Token: SeManageVolumePrivilege 2356 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2356 svchost.exe Token: SeIncreaseQuotaPrivilege 2356 svchost.exe Token: SeSecurityPrivilege 2356 svchost.exe Token: SeTakeOwnershipPrivilege 2356 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe 1560 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 6132 Conhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 764 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 1156 1560 msedge.exe 82 PID 1560 wrote to memory of 1156 1560 msedge.exe 82 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2860 1560 msedge.exe 84 PID 1560 wrote to memory of 2852 1560 msedge.exe 85 PID 1560 wrote to memory of 2852 1560 msedge.exe 85 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 PID 1560 wrote to memory of 2480 1560 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1160 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2688
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5856
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1516
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2456
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2004
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2744
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2820
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3476 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://filebin.net/g28j1t8ocuhk1s4a2⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd171146f8,0x7ffd17114708,0x7ffd171147183⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:23⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:83⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:13⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:13⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:83⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5308 /prefetch:83⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:13⤵PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:13⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:13⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:13⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:13⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,2710613794786615879,13943140260421484051,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:464
-
-
-
C:\Users\Admin\Desktop\Discord Nitro Generator.exe"C:\Users\Admin\Desktop\Discord Nitro Generator.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
C:\Users\Admin\Desktop\Discord Nitro Checker.exe"C:\Users\Admin\Desktop\Discord Nitro Checker.exe"2⤵PID:4776
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#reqdspwit#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3380
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:5740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5752
-
-
-
C:\Users\Admin\Desktop\Discord Nitro Uninstaller.exe"C:\Users\Admin\Desktop\Discord Nitro Uninstaller.exe"2⤵
- Suspicious use of SetThreadContext
PID:5956 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe3⤵PID:6004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /f3⤵PID:6080
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:6092
-
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /f4⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "GoogleUpdateTaskMachineQC"3⤵PID:6116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Suspicious use of SetWindowsHookEx
PID:6132
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "GoogleUpdateTaskMachineQC"4⤵PID:4296
-
-
-
-
C:\Users\Admin\Desktop\Discord Nitro Generator.exe"C:\Users\Admin\Desktop\Discord Nitro Generator.exe"2⤵PID:5800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5096
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:5980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#reqdspwit#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
PID:6012 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6052
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:5612
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:3196
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1756
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1824
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4324
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3148
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:764
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:1312
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4440
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:632
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:5116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD53f2ad0edc961df50d9871fdddad43780
SHA138aab7fd86abbd03849f979788a8b97ade60ffc2
SHA2561ab55cc8b403a7f30784b912ab087e583ff73a64066fce268f73ebe5a0935317
SHA5129a53ea55ae7976bd3bc9279dfc0856f2f791f3808b0f52491b7d1304270ebfd202f7a4656cdc224589449ea62801fa348398d89e106450c869d9ea4ee458ae59
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD55a13cbae4336b7641b0c92d4c102ab72
SHA1d482111b7a4d403ffb6495cd0535abf550fadbfe
SHA256030df3f5eb05fb5ede38dbd0de2a7693b12e5d60c06139bbeab96d05bc36e7d7
SHA51213f4789bea2c99af0e60c62bf9eeeefb135861fad2dbe6d3b94b9b52ee442598b5d3de2c5b6e55581a8bb19c524c785d341cd172bee93562ffdb883cfd5c82fc
-
Filesize
6KB
MD505b5b6fe453786bfc1aa97617ff6c0cc
SHA1a2965e32ae9f93e6d1b7c6b3409d0f428f87878f
SHA25683ea19d5b7697cb60ff1a5603f9f0233c564616f2b50830ea71ed76afc99a157
SHA5123e4d43d3c08191a54f920ea2ed82fead6322e7f7b13ce627c36c72d70b08488baade04d96b3c06e28a0252e8dead91827cecbb56aeb1c355adb27ec080626fbe
-
Filesize
5KB
MD5108ca329828427c23b82c1a2f0268a87
SHA1b1f686e1bbc561fd9052ab04068cfa6838cc5f3a
SHA2566aa11a42314c0fb00d14b080ca395ee874f8bfaa4b6992bfbb0693f5dbe273c3
SHA51216eee7d0a1247481cbdd10362678cb54ff0c2eca2fb61679d369fb2fe6404c8d5e53951330fa5384211be4224d4e6076f06ff85e4cdd9a256ed2d851fd3656e0
-
Filesize
6KB
MD554f0eb87f915782ebff8e8f793717dc3
SHA1d780557accca3e6b85d77ca51ceb7478f7b3147f
SHA2560b25bf70b49d2a474863562e769f3e8567c0eeb63c3bb862a6024a8ba3d2e2e1
SHA5129436e4af6bc0ae1d80df14b49fe181549895773546d0d2a1c2d784822b01bc470d45be8ce336daacca5353625b49570a7a3768ffcda72d6f0a2fa01087b4b376
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5ad8020e82d78b1e006e4a64325fc5029
SHA15e57dbfee0a2458141be125ab09574ff41dd3405
SHA256bd178d534e2103d9ac34f7c30ff22454c7e26e084ee44a30369d4a55dcd9452f
SHA512511b6a2fa27cfd733cd11c6c021ebd1e7f6c5e7f8defb1f03528bbdf7afca0bc92e35e75de331d01f44edae4fd7efd7c49e2110896f41cd9d383ab9fe1a63b46
-
Filesize
10KB
MD505e148f627608c4be196905ae3325219
SHA1b1f90ab8f3745ba75cd257279a76108e8e360516
SHA256ca563d453ee4ec5d53bccf83112756203bfb38760518b66631457894b9111016
SHA5123807d968c7a9b6d50fede3490b2fcfbefdc9c542de080d6715bf282a0c25e6e754e2a288f78fd8cd6aa4f211aeba88421a1645696465833a5ba57c76632f26af
-
Filesize
10KB
MD5f071a881d49a3b614afc0cbea85ac1df
SHA105e101c003250ceaf24a4ba79357d7f677ed211e
SHA2567adb281e20dbdd9086d27f41a87ac35b2827df5726d291879c6bc49d84fd9d73
SHA5123d7c4bf33ec909c9b06f5124eca03b46521f0abee30aa40d76948a3618f9f87dd0b21c4e2c4418b9ae9272b1fe1de3e2e2e58d961f535309342983e02abd7d7e
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5ae4485e9f9f702bbcb000be58d0a598b
SHA1e37c958a896f47ce4bbc16b290186d51073914ce
SHA256a8ceb66468fc2da8fdb323b6f9dd742cfe73a4e8f7fd6e16c1fbf7ab09eff720
SHA512cafd57cbd337356ec9ea79aefa1917f080f15e6fe6b69bee715c772641cca469efa22cec111229d75e7164e8643d872245b27e6a060e4183a54bbf346e8fee6c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5