Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 06:50
Static task
static1
Behavioral task
behavioral1
Sample
spf.exe
Resource
win10v2004-20241007-en
General
-
Target
spf.exe
-
Size
92.8MB
-
MD5
90b6f7548041c7bc7544cb8639beecb5
-
SHA1
a31fff67409ee1babe4876f77a17c866762a7fbc
-
SHA256
ed9a7ff6e6bc2cc42bd856a288c04b2e353e5f0542f6d6389097afb4fcaca9e6
-
SHA512
56e8d9ad782733277a0c2564cab40f830245cce69dc751e8f53399fc41ecfe5423a1f054aef223758da967b126241e634ea8af6fbe2cb160ca27c51d6a924f47
-
SSDEEP
1572864:n5fI9tOXCWdgpb17D+SUCnpZIRxupEfi/+AbjCrzvJwQipn4avCiXk:5fIDCq7SSUCnpZISplvbjUipXk
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 37 372 powershell.exe 39 372 powershell.exe 41 372 powershell.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Key deleted \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\MICROSOFT\ACTIVE SETUP\INSTALLED COMPONENTS\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini setup.exe -
Installs/modifies Browser Helper Object 2 TTPs 2 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} setup.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum spf.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum spf.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\ImagePath spf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum spf.exe -
Power Settings 1 TTPs 14 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2432 cmd.exe 3584 powercfg.exe 936 cmd.exe 3736 cmd.exe 3292 cmd.exe 1100 powercfg.exe 3288 powercfg.exe 2548 powercfg.exe 320 cmd.exe 2556 powercfg.exe 4168 cmd.exe 4048 powercfg.exe 2224 powercfg.exe 3560 cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4508 sc.exe 1792 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Kills process with taskkill 2 IoCs
pid Process 4580 taskkill.exe 1400 taskkill.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Document Windows\z = 090000000000000000000000017f00003e00000000000000ffffffff0000000000000000 spf.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\International\Geo\Nation = "68" powershell.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Programmable setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\open setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\runas setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\shell\runas setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEMHT\APPLICATION setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEMHT\DEFAULTICON setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEHTM\DEFAULTICON setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEPDF\SHELL\RUNAS\COMMAND setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\VersionIndependentProgID setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\VersionIndependentProgID setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FCBE96C-1697-43AF-9140-2897C7C69767} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\TYPELIB\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\WIN32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\shell\open setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEMHT\SHELL\RUNAS\COMMAND setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INTERFACE\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TYPELIB setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\TypeLib setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\TYPELIB\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\WIN64 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\open\command setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ProgID setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\TypeLib setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEPDF\APPLICATION setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell\open setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell\open\command setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\shell setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\shell\open setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\shell\runas setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{31575964-95F7-414B-85E4-0E9A93699E13} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO.1\CLSID setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\ie_to_edge_bho.dll setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Programmable setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INTERFACE\{C9C2B807-7731-4F34-81B7-44FF7779522B}\PROXYSTUBCLSID32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEPDF\DEFAULTICON setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEPDF\SHELL\OPEN\COMMAND setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CLSID setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEHTM\APPLICATION setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LOCALSERVER32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO.1 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{1FCBE96C-1697-43AF-9140-2897C7C69767} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEMHT\SHELL\OPEN\COMMAND setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CurVer setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B} setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\MSEDGEHTM\SHELL\RUNAS\COMMAND setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\shell setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32 setup.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4008 spf.exe 4008 spf.exe 4164 powershell.exe 4164 powershell.exe 4164 powershell.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 4008 spf.exe 372 powershell.exe 372 powershell.exe 372 powershell.exe 372 powershell.exe 372 powershell.exe 372 powershell.exe 3156 setup.exe 3156 setup.exe 3156 setup.exe 3156 setup.exe 3156 setup.exe 3156 setup.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4008 spf.exe Token: SeDebugPrivilege 4164 powershell.exe Token: SeShutdownPrivilege 4048 powercfg.exe Token: SeCreatePagefilePrivilege 4048 powercfg.exe Token: SeShutdownPrivilege 4048 powercfg.exe Token: SeCreatePagefilePrivilege 4048 powercfg.exe Token: SeShutdownPrivilege 2224 powercfg.exe Token: SeCreatePagefilePrivilege 2224 powercfg.exe Token: SeShutdownPrivilege 3288 powercfg.exe Token: SeCreatePagefilePrivilege 3288 powercfg.exe Token: SeShutdownPrivilege 1100 powercfg.exe Token: SeCreatePagefilePrivilege 1100 powercfg.exe Token: SeShutdownPrivilege 3584 powercfg.exe Token: SeCreatePagefilePrivilege 3584 powercfg.exe Token: SeShutdownPrivilege 2548 powercfg.exe Token: SeCreatePagefilePrivilege 2548 powercfg.exe Token: SeShutdownPrivilege 2556 powercfg.exe Token: SeCreatePagefilePrivilege 2556 powercfg.exe Token: SeDebugPrivilege 1400 taskkill.exe Token: SeDebugPrivilege 4580 taskkill.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeIncreaseQuotaPrivilege 372 powershell.exe Token: SeSecurityPrivilege 372 powershell.exe Token: SeTakeOwnershipPrivilege 372 powershell.exe Token: SeLoadDriverPrivilege 372 powershell.exe Token: SeSystemProfilePrivilege 372 powershell.exe Token: SeSystemtimePrivilege 372 powershell.exe Token: SeProfSingleProcessPrivilege 372 powershell.exe Token: SeIncBasePriorityPrivilege 372 powershell.exe Token: SeCreatePagefilePrivilege 372 powershell.exe Token: SeBackupPrivilege 372 powershell.exe Token: SeRestorePrivilege 372 powershell.exe Token: SeShutdownPrivilege 372 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeSystemEnvironmentPrivilege 372 powershell.exe Token: SeRemoteShutdownPrivilege 372 powershell.exe Token: SeUndockPrivilege 372 powershell.exe Token: SeManageVolumePrivilege 372 powershell.exe Token: 33 372 powershell.exe Token: 34 372 powershell.exe Token: 35 372 powershell.exe Token: 36 372 powershell.exe Token: SeIncreaseQuotaPrivilege 372 powershell.exe Token: SeSecurityPrivilege 372 powershell.exe Token: SeTakeOwnershipPrivilege 372 powershell.exe Token: SeLoadDriverPrivilege 372 powershell.exe Token: SeSystemProfilePrivilege 372 powershell.exe Token: SeSystemtimePrivilege 372 powershell.exe Token: SeProfSingleProcessPrivilege 372 powershell.exe Token: SeIncBasePriorityPrivilege 372 powershell.exe Token: SeCreatePagefilePrivilege 372 powershell.exe Token: SeBackupPrivilege 372 powershell.exe Token: SeRestorePrivilege 372 powershell.exe Token: SeShutdownPrivilege 372 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeSystemEnvironmentPrivilege 372 powershell.exe Token: SeRemoteShutdownPrivilege 372 powershell.exe Token: SeUndockPrivilege 372 powershell.exe Token: SeManageVolumePrivilege 372 powershell.exe Token: 33 372 powershell.exe Token: 34 372 powershell.exe Token: 35 372 powershell.exe Token: 36 372 powershell.exe Token: SeManageVolumePrivilege 4408 svchost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 372 powershell.exe 372 powershell.exe 3156 setup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4008 spf.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4008 wrote to memory of 3912 4008 spf.exe 140 PID 4008 wrote to memory of 3912 4008 spf.exe 140 PID 3912 wrote to memory of 4508 3912 cmd.exe 108 PID 3912 wrote to memory of 4508 3912 cmd.exe 108 PID 4008 wrote to memory of 2892 4008 spf.exe 109 PID 4008 wrote to memory of 2892 4008 spf.exe 109 PID 2892 wrote to memory of 1792 2892 cmd.exe 111 PID 2892 wrote to memory of 1792 2892 cmd.exe 111 PID 4008 wrote to memory of 3676 4008 spf.exe 112 PID 4008 wrote to memory of 3676 4008 spf.exe 112 PID 3676 wrote to memory of 2236 3676 cmd.exe 114 PID 3676 wrote to memory of 2236 3676 cmd.exe 114 PID 4008 wrote to memory of 4168 4008 spf.exe 115 PID 4008 wrote to memory of 4168 4008 spf.exe 115 PID 4168 wrote to memory of 4048 4168 cmd.exe 117 PID 4168 wrote to memory of 4048 4168 cmd.exe 117 PID 4008 wrote to memory of 936 4008 spf.exe 118 PID 4008 wrote to memory of 936 4008 spf.exe 118 PID 936 wrote to memory of 2224 936 cmd.exe 120 PID 936 wrote to memory of 2224 936 cmd.exe 120 PID 4008 wrote to memory of 3736 4008 spf.exe 121 PID 4008 wrote to memory of 3736 4008 spf.exe 121 PID 3736 wrote to memory of 3288 3736 cmd.exe 123 PID 3736 wrote to memory of 3288 3736 cmd.exe 123 PID 4008 wrote to memory of 3292 4008 spf.exe 124 PID 4008 wrote to memory of 3292 4008 spf.exe 124 PID 3292 wrote to memory of 1100 3292 cmd.exe 126 PID 3292 wrote to memory of 1100 3292 cmd.exe 126 PID 4008 wrote to memory of 2432 4008 spf.exe 127 PID 4008 wrote to memory of 2432 4008 spf.exe 127 PID 2432 wrote to memory of 3584 2432 cmd.exe 129 PID 2432 wrote to memory of 3584 2432 cmd.exe 129 PID 4008 wrote to memory of 3560 4008 spf.exe 130 PID 4008 wrote to memory of 3560 4008 spf.exe 130 PID 3560 wrote to memory of 2548 3560 cmd.exe 132 PID 3560 wrote to memory of 2548 3560 cmd.exe 132 PID 4008 wrote to memory of 320 4008 spf.exe 133 PID 4008 wrote to memory of 320 4008 spf.exe 133 PID 320 wrote to memory of 2556 320 cmd.exe 135 PID 320 wrote to memory of 2556 320 cmd.exe 135 PID 4008 wrote to memory of 336 4008 spf.exe 136 PID 4008 wrote to memory of 336 4008 spf.exe 136 PID 4008 wrote to memory of 4580 4008 spf.exe 137 PID 4008 wrote to memory of 4580 4008 spf.exe 137 PID 4008 wrote to memory of 1400 4008 spf.exe 138 PID 4008 wrote to memory of 1400 4008 spf.exe 138 PID 372 wrote to memory of 1376 372 powershell.exe 153 PID 372 wrote to memory of 1376 372 powershell.exe 153 PID 372 wrote to memory of 1376 372 powershell.exe 153 PID 1376 wrote to memory of 4908 1376 csc.exe 154 PID 1376 wrote to memory of 4908 1376 csc.exe 154 PID 1376 wrote to memory of 4908 1376 csc.exe 154 PID 372 wrote to memory of 2640 372 powershell.exe 161 PID 372 wrote to memory of 2640 372 powershell.exe 161 PID 372 wrote to memory of 2640 372 powershell.exe 161 PID 372 wrote to memory of 3156 372 powershell.exe 163 PID 372 wrote to memory of 3156 372 powershell.exe 163 PID 3156 wrote to memory of 1560 3156 setup.exe 164 PID 3156 wrote to memory of 1560 3156 setup.exe 164 PID 3156 wrote to memory of 1180 3156 setup.exe 169 PID 3156 wrote to memory of 1180 3156 setup.exe 169
Processes
-
C:\Users\Admin\AppData\Local\Temp\spf.exe"C:\Users\Admin\AppData\Local\Temp\spf.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SYSTEM32\cmd.execmd /C sc stop bam2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\sc.exesc stop bam3⤵
- Launches sc.exe
PID:4508
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /C SC CONFIG "bam" START= DISABLED2⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\sc.exeSC CONFIG "bam" START= DISABLED3⤵
- Launches sc.exe
PID:1792
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /C fsutil behavior set DisableLastAccess 32⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\fsutil.exefsutil behavior set DisableLastAccess 33⤵PID:2236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /hibernate off2⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\powercfg.exepowercfg /hibernate off3⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /x -disk-timeout-ac 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\system32\powercfg.exepowercfg /x -disk-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /x -disk-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\powercfg.exepowercfg /x -disk-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\SYSTEM32\w32tm.exew32tm /resync2⤵PID:336
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM agent.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM battle.net.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1400 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3912
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xlq3pcyq\xlq3pcyq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD1A3.tmp" "c:\Users\Admin\AppData\Local\Temp\xlq3pcyq\CSCCB03D5A7B45C4FB1AB9E5A346C2A5156.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4908
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" interface teredo set state disabled2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --uninstall --msedge --system-level --verbose-logging --force-uninstall --delete-profile2⤵
- Boot or Logon Autostart Execution: Active Setup
- Drops desktop.ini file(s)
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6b1455460,0x7ff6b1455470,0x7ff6b14554803⤵PID:1560
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "3156" "2108" "2072" "2112" "0" "0" "0" "0" "0" "0" "0" "0"3⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1180
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe1⤵PID:3068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4408
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56e6d88960a2258f4590e97c382884634
SHA1244736513d2d071227c3df04532e67c818e7c9cd
SHA25684cc5d85e71eed874541bd9724ebec8827a12b730b72bd8040fec29ab8a37a50
SHA512d2d5d9aa3fb3b9ac0984f2d06da26c857f6d5479a41caa6b54e04e59b9682283219223a7b217cb9e719bad57381030aa87a9b92a6ed15d865f6d6b1eb96bce2b
-
Filesize
1KB
MD5f7073016e504791eff2ee3c97cda0896
SHA1ab3796054349ddb102b7721ed9e351c5e53a2d0b
SHA2567800379dc141eb588f35253af98a15fd8291281ec63308409fdb0d78ac30711f
SHA5126232fd1791dc4c6f153a913a3050335f626da189b08a7914a2fb346b7fac5122db56fd2b7db76496dca5cedb9808adf19e91c307bdbfddeabfb072f0e45931c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5b7a87f97f45d9494a16dda564d237268
SHA1006d65dc14a08952e8327d53195cea33b01005dc
SHA25684fe25df07c2be58c0662c122741415f958e7b8b8b7532af66ec3dc35e90fae2
SHA512fec5c701d7fd0c043c5686a77035ac32e2f1eb38f8ac6106360762e187c1fc637e9c0b8c1cf017fb8fe08894dba70578dfb3499099be7591affa4a08a1288c42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
Filesize2KB
MD52e9bee5374c507c82bb75d05b1554d03
SHA1151d1a89e516906f391929f1aea63bb2311f7622
SHA256ec27dc8ed77f4c04f2f075923d93730e5e9b55a53a3288f4447a3fcf4be73c97
SHA512076246035261ab4353899f51110349cda7fd9269252a6bb29d7585fb599712bd1a3a2b1ae1d7a98c9566cd8aa36ea0784072d6647c584d429e006fa606e1b8ce
-
Filesize
652B
MD5aa305497bef607703d7d74a81bff45fd
SHA1cf349a7dba4f3621d80f2f047a41393065407552
SHA256fda43982670fc6f238d880c135ae8ae5d6cd5c3067237e920e1c7907354de0a2
SHA51296db679718a0999f6656ac6632ad1c85edb0c900c39dcb7418a6fdfe7d4ed62a66ffff6e34a310f6a6d4143aa62b5d33e61f53c0e6fcaef7b8c301001ce0867b
-
Filesize
1KB
MD566ca8de746bd5bc09574b9b5d72a91bb
SHA1ae5b33f83239264d6202d1b9fdff566e851b85e4
SHA2568221e96e5aef72f45e31a858a97638c7f2fc0bad68f6a21d92edb26cfba20f2b
SHA51280d6b675b08acc1bdd65da19938c2a30a0bdb4ba75459d2677e56345720a5ce5590ace5aae48f2ca1bb14315cd73c40adb841af0ff917799a6a8e5963871e74a
-
Filesize
369B
MD56dc84511e2025c90e8ece9f77e4a63a3
SHA14eee4a057da3afcc0a4448b77fa207be474205e5
SHA2561052b665069a4dbceb773cf40732648f97a39d92b07c74b1872966671ced721f
SHA5128b3f464fb7ae8eb87d1961861991566061c877feffa298a2f9a49482a7f7a1e2dcccff16052b2bf7c3d94cc23795f3b3f05e4549c49c342ed16d89c5e1606084