Analysis
-
max time kernel
1920s -
max time network
1916s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
14-11-2024 22:22
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Loader.exe
-
Size
3.9MB
-
MD5
47a3da93e56b32634ef75d89326eddfd
-
SHA1
c713ae03c5ca84d5b9d00c3766976a80ff4870f9
-
SHA256
9da77aa713f1d8a0c0491326e6b187f57c59a9ac9988765913ad837b59dd0687
-
SHA512
94a936ed621f8aee938bd9e58827723243519c282591d00713f5825c465d2e68b8598911bba712d1a62795d380e4c19b04449a4333983484b03f051fdad18ad6
-
SSDEEP
98304:Nk1zJMJNrH1Z236EYzNVGm+xI7jfg/7KlTrzTGnI4A/z1Vre:q1zJSVHD236JXjY/7KFKnCz1Ze
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:53757
qfufsslmpoqmfov
-
delay
1
-
install
true
-
install_file
Runtime Broker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exedescription pid Process procid_target PID 224 created 2456 224 WerFault.exe 152 PID 2144 created 4492 2144 WerFault.exe 184 PID 1592 created 440 1592 WerFault.exe 208 -
Suspicious use of NtCreateUserProcessOtherParentProcess 45 IoCs
Processes:
1028vcpu.exeupdater.exe1028vcpu.exesvchost.exedialer.exeupdater.exe1028vcpu.exeupdater.exedescription pid Process procid_target PID 1768 created 3640 1768 1028vcpu.exe 57 PID 1768 created 3640 1768 1028vcpu.exe 57 PID 1768 created 3640 1768 1028vcpu.exe 57 PID 1768 created 3640 1768 1028vcpu.exe 57 PID 1768 created 3640 1768 1028vcpu.exe 57 PID 1768 created 3640 1768 1028vcpu.exe 57 PID 1768 created 3640 1768 1028vcpu.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 2456 created 3640 2456 updater.exe 57 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 4292 created 2456 4292 svchost.exe 152 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 3308 created 3640 3308 dialer.exe 57 PID 1684 created 3640 1684 1028vcpu.exe 57 PID 3308 created 3640 3308 dialer.exe 57 PID 3308 created 3640 3308 dialer.exe 57 PID 4292 created 4492 4292 svchost.exe 184 PID 1212 created 3640 1212 updater.exe 57 PID 1212 created 3640 1212 updater.exe 57 PID 1212 created 3640 1212 updater.exe 57 PID 1212 created 3640 1212 updater.exe 57 PID 1212 created 3640 1212 updater.exe 57 PID 4292 created 440 4292 svchost.exe 208 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 1732 created 3640 1732 1028vcpu.exe 57 PID 3120 created 3640 3120 updater.exe 57 PID 3120 created 3640 3120 updater.exe 57 PID 3120 created 3640 3120 updater.exe 57 PID 4292 created 5000 4292 svchost.exe 247 PID 3120 created 3640 3120 updater.exe 57 PID 3120 created 3640 3120 updater.exe 57 -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x00290000000450ee-7.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3692 powershell.exe 2408 powershell.exe 2660 powershell.exe 1788 powershell.exe 3668 powershell.exe 1748 powershell.exe 3348 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Loader.exeLoader.exeLoader.exeLoader.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation Loader.exe -
Executes dropped EXE 11 IoCs
Processes:
Runtime Broker.exe1028vcpu.exeupdater.exe1028vcpu.exeRuntime Broker.exe1028vcpu.exeupdater.exeRuntime Broker.exeRuntime Broker.exe1028vcpu.exeupdater.exepid Process 4672 Runtime Broker.exe 1768 1028vcpu.exe 2456 updater.exe 1684 1028vcpu.exe 2456 Runtime Broker.exe 4684 1028vcpu.exe 1212 updater.exe 4492 Runtime Broker.exe 440 Runtime Broker.exe 1732 1028vcpu.exe 3120 updater.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
1028vcpu.exepid Process 2432 1028vcpu.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 47 ip-api.com 15 ip-api.com -
Power Settings 1 TTPs 30 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.execmd.exepowercfg.exepowercfg.execmd.execmd.exepowercfg.exepowercfg.execmd.exepowercfg.execmd.exepowercfg.exepowercfg.execmd.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 3040 powercfg.exe 3336 powercfg.exe 4036 powercfg.exe 2404 powercfg.exe 1108 powercfg.exe 3824 powercfg.exe 4916 powercfg.exe 2208 powercfg.exe 2580 powercfg.exe 2696 powercfg.exe 4068 powercfg.exe 1052 powercfg.exe 3376 cmd.exe 1708 powercfg.exe 4400 powercfg.exe 1804 cmd.exe 1412 cmd.exe 1716 powercfg.exe 4708 powercfg.exe 3576 cmd.exe 3660 powercfg.exe 1632 cmd.exe 3248 powercfg.exe 2144 powercfg.exe 3816 cmd.exe 1308 powercfg.exe 1576 powercfg.exe 1916 powercfg.exe 1716 powercfg.exe 5000 powercfg.exe -
Drops file in System32 directory 18 IoCs
Processes:
powershell.exeOfficeClickToRun.exesvchost.exeDllHost.exepowershell.exepowershell.exepowershell.exesvchost.exedescription ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.chk DllHost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
1028vcpu.exeupdater.exe1028vcpu.exeupdater.exe1028vcpu.exeupdater.exedescription pid Process procid_target PID 1768 set thread context of 4296 1768 1028vcpu.exe 112 PID 2456 set thread context of 4068 2456 updater.exe 137 PID 2456 set thread context of 3308 2456 updater.exe 144 PID 2456 set thread context of 4564 2456 updater.exe 145 PID 1684 set thread context of 4672 1684 1028vcpu.exe 164 PID 1212 set thread context of 2652 1212 updater.exe 205 PID 1732 set thread context of 2736 1732 1028vcpu.exe 222 PID 3120 set thread context of 1824 3120 updater.exe 252 -
Drops file in Program Files directory 3 IoCs
Processes:
1028vcpu.exe1028vcpu.exe1028vcpu.exedescription ioc Process File created C:\Program Files\Google\Chrome\updater.exe 1028vcpu.exe File created C:\Program Files\Google\Chrome\updater.exe 1028vcpu.exe File created C:\Program Files\Google\Chrome\updater.exe 1028vcpu.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc Process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Launches sc.exe 30 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 4472 sc.exe 4524 sc.exe 3360 sc.exe 4036 sc.exe 1644 sc.exe 4456 sc.exe 3016 sc.exe 2940 sc.exe 3380 sc.exe 560 sc.exe 1632 sc.exe 4340 sc.exe 1672 sc.exe 1044 sc.exe 4452 sc.exe 1692 sc.exe 3340 sc.exe 1124 sc.exe 2320 sc.exe 3816 sc.exe 5100 sc.exe 2316 sc.exe 4140 sc.exe 1984 sc.exe 3376 sc.exe 3180 sc.exe 1412 sc.exe 1056 sc.exe 5112 sc.exe 5088 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc Process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exewmiprvse.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Processes:
Explorer.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exeOfficeClickToRun.exesvchost.exepowershell.exelsass.exesvchost.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lsass.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe -
Modifies registry class 64 IoCs
Processes:
Explorer.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\LogicalViewMode = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\GroupByDirection = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0 = 50003100000000005759ee7310004c6f63616c003c0009000400efbe575900726e59f7b22e00000019090400000002000000000000000000000000000000cc5261004c006f00630061006c00000014000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 = 14002e8005398e082303024b98265d99428e115f0000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\GroupView = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0 = 7800310000000000575900721100557365727300640009000400efbe874f77486e59f7b22e000000fd0100000000010000000000000000003a000000000042a5d60055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0\0 = 4e003100000000006e5903b3100054656d7000003a0009000400efbe575900726e5903b32e0000001a0904000000020000000000000000000000000000002261a900540065006d007000000014000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0\0\NodeSlot = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "2" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f7840f05f6481501b109f0800aa002f954e0000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 0100000000000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000060000001800000030f125b7ef471a10a5f102608c9eebac0a000000f0000000334b179bff40d211a27e00c04fc3087102000000f0000000334b179bff40d211a27e00c04fc3087103000000a000000030f125b7ef471a10a5f102608c9eebac0c00000050000000a66a63283d95d211b5d600c04fd918d00b0000007800000030f125b7ef471a10a5f102608c9eebac0e00000090000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\0\0\0 = 56003100000000005759007212004170704461746100400009000400efbe575900726e59f7b22e000000060904000000020000000000000000000000000000000958c8004100700070004400610074006100000016000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\GroupByKey:PID = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Rev = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1 = 19002f433a5c000000000000000000000000000000000000000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\NodeSlot = "3" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259} Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\FFlags = "18874385" Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 3688 schtasks.exe 4864 schtasks.exe 4076 schtasks.exe 3016 schtasks.exe 4620 schtasks.exe 3696 schtasks.exe 4660 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Explorer.EXEpid Process 3640 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1028vcpu.exepowershell.exedialer.exepid Process 1768 1028vcpu.exe 1768 1028vcpu.exe 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 4296 dialer.exe 4296 dialer.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 1768 1028vcpu.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe 4296 dialer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 3640 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Loader.exeRuntime Broker.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2760 Loader.exe Token: SeDebugPrivilege 4672 Runtime Broker.exe Token: SeIncreaseQuotaPrivilege 4672 Runtime Broker.exe Token: SeSecurityPrivilege 4672 Runtime Broker.exe Token: SeTakeOwnershipPrivilege 4672 Runtime Broker.exe Token: SeLoadDriverPrivilege 4672 Runtime Broker.exe Token: SeSystemProfilePrivilege 4672 Runtime Broker.exe Token: SeSystemtimePrivilege 4672 Runtime Broker.exe Token: SeProfSingleProcessPrivilege 4672 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 4672 Runtime Broker.exe Token: SeCreatePagefilePrivilege 4672 Runtime Broker.exe Token: SeBackupPrivilege 4672 Runtime Broker.exe Token: SeRestorePrivilege 4672 Runtime Broker.exe Token: SeShutdownPrivilege 4672 Runtime Broker.exe Token: SeDebugPrivilege 4672 Runtime Broker.exe Token: SeSystemEnvironmentPrivilege 4672 Runtime Broker.exe Token: SeRemoteShutdownPrivilege 4672 Runtime Broker.exe Token: SeUndockPrivilege 4672 Runtime Broker.exe Token: SeManageVolumePrivilege 4672 Runtime Broker.exe Token: 33 4672 Runtime Broker.exe Token: 34 4672 Runtime Broker.exe Token: 35 4672 Runtime Broker.exe Token: 36 4672 Runtime Broker.exe Token: SeIncreaseQuotaPrivilege 4672 Runtime Broker.exe Token: SeSecurityPrivilege 4672 Runtime Broker.exe Token: SeTakeOwnershipPrivilege 4672 Runtime Broker.exe Token: SeLoadDriverPrivilege 4672 Runtime Broker.exe Token: SeSystemProfilePrivilege 4672 Runtime Broker.exe Token: SeSystemtimePrivilege 4672 Runtime Broker.exe Token: SeProfSingleProcessPrivilege 4672 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 4672 Runtime Broker.exe Token: SeCreatePagefilePrivilege 4672 Runtime Broker.exe Token: SeBackupPrivilege 4672 Runtime Broker.exe Token: SeRestorePrivilege 4672 Runtime Broker.exe Token: SeShutdownPrivilege 4672 Runtime Broker.exe Token: SeDebugPrivilege 4672 Runtime Broker.exe Token: SeSystemEnvironmentPrivilege 4672 Runtime Broker.exe Token: SeRemoteShutdownPrivilege 4672 Runtime Broker.exe Token: SeUndockPrivilege 4672 Runtime Broker.exe Token: SeManageVolumePrivilege 4672 Runtime Broker.exe Token: 33 4672 Runtime Broker.exe Token: 34 4672 Runtime Broker.exe Token: 35 4672 Runtime Broker.exe Token: 36 4672 Runtime Broker.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 powershell.exe Token: SeSecurityPrivilege 2408 powershell.exe Token: SeTakeOwnershipPrivilege 2408 powershell.exe Token: SeLoadDriverPrivilege 2408 powershell.exe Token: SeSystemProfilePrivilege 2408 powershell.exe Token: SeSystemtimePrivilege 2408 powershell.exe Token: SeProfSingleProcessPrivilege 2408 powershell.exe Token: SeIncBasePriorityPrivilege 2408 powershell.exe Token: SeCreatePagefilePrivilege 2408 powershell.exe Token: SeBackupPrivilege 2408 powershell.exe Token: SeRestorePrivilege 2408 powershell.exe Token: SeShutdownPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeSystemEnvironmentPrivilege 2408 powershell.exe Token: SeRemoteShutdownPrivilege 2408 powershell.exe Token: SeUndockPrivilege 2408 powershell.exe Token: SeManageVolumePrivilege 2408 powershell.exe Token: 33 2408 powershell.exe Token: 34 2408 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid Process 3640 Explorer.EXE 3640 Explorer.EXE -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
Explorer.EXEpid Process 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE -
Suspicious use of SetWindowsHookEx 24 IoCs
Processes:
Explorer.EXEpid Process 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE 3640 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Loader.execmd.exe1028vcpu.execmd.exedialer.exedescription pid Process procid_target PID 2760 wrote to memory of 4672 2760 Loader.exe 85 PID 2760 wrote to memory of 4672 2760 Loader.exe 85 PID 2760 wrote to memory of 1768 2760 Loader.exe 86 PID 2760 wrote to memory of 1768 2760 Loader.exe 86 PID 720 wrote to memory of 4456 720 cmd.exe 105 PID 720 wrote to memory of 4456 720 cmd.exe 105 PID 720 wrote to memory of 1412 720 cmd.exe 106 PID 720 wrote to memory of 1412 720 cmd.exe 106 PID 720 wrote to memory of 4472 720 cmd.exe 107 PID 720 wrote to memory of 4472 720 cmd.exe 107 PID 720 wrote to memory of 3016 720 cmd.exe 108 PID 720 wrote to memory of 3016 720 cmd.exe 108 PID 720 wrote to memory of 3340 720 cmd.exe 109 PID 720 wrote to memory of 3340 720 cmd.exe 109 PID 1768 wrote to memory of 4296 1768 1028vcpu.exe 112 PID 3576 wrote to memory of 3660 3576 cmd.exe 115 PID 3576 wrote to memory of 3660 3576 cmd.exe 115 PID 3576 wrote to memory of 4400 3576 cmd.exe 118 PID 3576 wrote to memory of 4400 3576 cmd.exe 118 PID 3576 wrote to memory of 2208 3576 cmd.exe 119 PID 3576 wrote to memory of 2208 3576 cmd.exe 119 PID 3576 wrote to memory of 1576 3576 cmd.exe 122 PID 3576 wrote to memory of 1576 3576 cmd.exe 122 PID 4296 wrote to memory of 624 4296 dialer.exe 5 PID 4296 wrote to memory of 684 4296 dialer.exe 7 PID 4296 wrote to memory of 976 4296 dialer.exe 12 PID 4296 wrote to memory of 460 4296 dialer.exe 13 PID 4296 wrote to memory of 708 4296 dialer.exe 14 PID 4296 wrote to memory of 752 4296 dialer.exe 15 PID 4296 wrote to memory of 936 4296 dialer.exe 16 PID 4296 wrote to memory of 1036 4296 dialer.exe 17 PID 4296 wrote to memory of 1128 4296 dialer.exe 18 PID 4296 wrote to memory of 1220 4296 dialer.exe 20 PID 4296 wrote to memory of 1244 4296 dialer.exe 21 PID 4296 wrote to memory of 1344 4296 dialer.exe 22 PID 4296 wrote to memory of 1360 4296 dialer.exe 23 PID 4296 wrote to memory of 1400 4296 dialer.exe 24 PID 4296 wrote to memory of 1420 4296 dialer.exe 25 PID 4296 wrote to memory of 1480 4296 dialer.exe 26 PID 4296 wrote to memory of 1600 4296 dialer.exe 27 PID 4296 wrote to memory of 1612 4296 dialer.exe 28 PID 4296 wrote to memory of 1664 4296 dialer.exe 29 PID 4296 wrote to memory of 1740 4296 dialer.exe 30 PID 4296 wrote to memory of 1808 4296 dialer.exe 31 PID 4296 wrote to memory of 1836 4296 dialer.exe 32 PID 4296 wrote to memory of 2028 4296 dialer.exe 33 PID 4296 wrote to memory of 1100 4296 dialer.exe 34 PID 4296 wrote to memory of 1280 4296 dialer.exe 35 PID 4296 wrote to memory of 844 4296 dialer.exe 36 PID 4296 wrote to memory of 2084 4296 dialer.exe 37 PID 4296 wrote to memory of 2124 4296 dialer.exe 38 PID 4296 wrote to memory of 2220 4296 dialer.exe 39 PID 4296 wrote to memory of 2272 4296 dialer.exe 40 PID 4296 wrote to memory of 2436 4296 dialer.exe 42 PID 4296 wrote to memory of 2612 4296 dialer.exe 43 PID 4296 wrote to memory of 2620 4296 dialer.exe 44 PID 4296 wrote to memory of 2668 4296 dialer.exe 45 PID 4296 wrote to memory of 2688 4296 dialer.exe 46 PID 4296 wrote to memory of 2880 4296 dialer.exe 47 PID 4296 wrote to memory of 2904 4296 dialer.exe 48 PID 4296 wrote to memory of 2932 4296 dialer.exe 49 PID 4296 wrote to memory of 2948 4296 dialer.exe 50 PID 4296 wrote to memory of 2956 4296 dialer.exe 51 PID 4296 wrote to memory of 2988 4296 dialer.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:936
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Modifies data under HKEY_USERS
PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1220 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2932
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2456
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1212
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1360
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1600
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2220
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2272
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2948
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:3008
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3536
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1768
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1412
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4472
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3340
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:3660
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:4400
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:2208
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:1576
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4296
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:468
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4620
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2660 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4408
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1804
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:5100
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1056
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2940
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3380
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2316
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:1632 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1460
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1716
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:4708
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:2144
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:3040
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4068
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xdzcihgbspge.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3696
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:3308
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:1684
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Checks computer location settings
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
PID:2456 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2456 -s 12844⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4416
-
-
-
C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"3⤵
- Executes dropped EXE
PID:4684
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:1788 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1704
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:2100
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1124
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4524
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2320
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1984
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:560
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:3816 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4648
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:2580
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:1916
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:1308
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:3248
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4672
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:2408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4744
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4660 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:676
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3668
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Checks computer location settings
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
PID:4492 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4492 -s 12244⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1632
-
-
-
C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"3⤵
- Loads dropped DLL
PID:2432
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\tzzqiwkcezrp.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3688 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4420
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:4924
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1124
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1748 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3276
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1088
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4224
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1672
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3360
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1044
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5112
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3816
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Checks computer location settings
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"3⤵
- Executes dropped EXE
PID:440 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 440 -s 12404⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2752
-
-
-
C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:1732
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:1804 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1716
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:3336
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:2696
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:2404
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:2652
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xdzcihgbspge.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
PID:3348 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4324
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:2660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2544
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:5088
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4140
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4036
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3376
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4452
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:1412 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5112
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:4036
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:1108
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:3824
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:1052
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:2736
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:932
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4076 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4380
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:664
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1996
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3692 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4948
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:2284
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:636
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1632
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1644
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4340
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3180
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:3376 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3820
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:4068
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:5000 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5000 -s 2604⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4976
-
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:4916
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:1708
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1824
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xdzcihgbspge.xml"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3016 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1060
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1712
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1432
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2836
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Drops file in System32 directory
PID:4012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:524
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4244
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3548
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
PID:4704
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:4352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:4928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:4292 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 564 -p 2456 -ip 24562⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:224
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 508 -p 4492 -ip 44922⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2144
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 464 -p 440 -ip 4402⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1592
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 564 -p 5000 -ip 50002⤵PID:736
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:5100
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:4420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:3252
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:1992
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:1516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2860
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1264
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4508
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4464
-
C:\Windows\System32\smartscreen.exeC:\Windows\System32\smartscreen.exe -Embedding1⤵PID:2056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:2192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:1872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2644
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5a20fb24ad4cffff7e091ee0b254956cc
SHA18b550e55ff28eec1d45fe3f168fd717c23a56615
SHA256015d2cea66e95f7059a450f6ee6b8b353dd2805bb6e72069f97e7d9a168201a5
SHA51278c44ec872b5d49c7dd77d4aef85eeef4644354417ddde25528d908dc74b9cd9104db25395f2d6cf0f33dda0b88e798713bea33a3012fd7e2b9231b0c0e40827
-
Filesize
13KB
MD5c05a2944c00be9cd5fe1eb9abe2b6383
SHA10dd30bc91c13394b14eb174d5e354a078a2aef50
SHA256308932a01dc184b442ea4eef9fcba3fcfb642bf0d30229557c1a4dccbe5f63cb
SHA5129be543d4c1048bcefbf69b856aaf5b60bcc4904a2c9af773033c4f9a18515e2964e23f12b55e711a7f8f829cccdc32e76883dfec9d8f77eec9a898945ba380ac
-
Filesize
38KB
MD5b23ad0a10610e87f6d211e43b34beeb7
SHA138317b2bf280880d245c3efe810844df0a93c462
SHA25658200725c88fcd01ed413195e9ae31284cab722448e1df16cdc44fc90807cbd2
SHA5126a02a10f0150e25621c9786ee714cb13c0094a8fe7fbc5688b38bd832555fb6bfab7e59aa5238451ede9f4f7390b388f4394f8fa39771b5224f00d51d5458f44
-
Filesize
13KB
MD5846c890187220ebd6fbf79cba9e7c81f
SHA1fe9982957478d52a8ff7534478d91470934649e0
SHA256a2cbf25a07a6e40b15745647d699023e816aee4cb24a3c090393a61ed89e8fd1
SHA51220baf22c32a4709c706e1789e0e03cee0033bc39a92e99441b60e746b94d6abf83201d7218cfdb43373ca3ec426f829c038833f487329b3c4b39a13658faa1c6
-
Filesize
38KB
MD507c5814728773d9e27084860c339ef10
SHA1ce6cb24129f7c7f21290398fb2ab565425d583c8
SHA2566d2d4b96d7fb96e6ab92756fe0921f492e3addacdf77cc5e668a9e104966128f
SHA5127af875dbabb59d8dd96ea4f26ee78dd01f7b677d0a41eadb94e4416dcb6e3fdfe3999aed147b8292d69616cab8cf3038d3b8185ddfa2ce2a000f377512c32b04
-
Filesize
13KB
MD5a116a10d438e060e43b2b00b29910dfb
SHA14bb7ae72131ab78c5054336dd243ffc9e3800892
SHA256908846378b650af490e20f27b63b7cf52608ba53159a74ce0c8ecd9587538995
SHA5120057ef3acc2ef132452cc843a952d83cccf825f9d52a9024fb340b838e75214ad199724b46fa186838219dc5b7f2a0e0842e2ea6d42e3228b1db90ef67b6dd71
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD57b4db29b83e5d64e942211a2fb5b50aa
SHA137fa2889e280e34d191ff6e60cb57125d168b628
SHA256ebd642e21bd6972e33d9fe388cdd800990aa45dcf765a2f6ae92cd8a40f32e0a
SHA512c412bfd912e73e115926cc37c14fca04a344911ff77c49797dbe72fadd8179c8862e312e7485e66117902b68fe5e798a101c77edf6fed55f71c9bd8309ddbe6b
-
Filesize
1KB
MD59063108404ce873a63f55b85fc0279d7
SHA14f882eed1f0ba768ae3e66e22aca9f5dfac5dfb9
SHA256250e4fa65135df1df0158f86699ff4520f1fd15c61ffab22f7a4cb62198e8d01
SHA5126ec3db7405b3c0530a23904a09ea53c67253048f13d8ea2a427663e7c8269c22166eebd725917935ce9f5441c807f5ab006094fa180b84468fd8743a3b228bb8
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
28KB
MD51ff1497573c8a574372c677e33d848cb
SHA1de062a482474673268916610fd0e5f769974b7ed
SHA256e4e63ab01fc8661ac479305bef9d92b892ecef1612e70c44760f3f9a8499de43
SHA512e392b92618a2581b2109f8ce199445d8a039f5bb9e549d3bc786ebb966278888dfd66c32184149a9a0b9473476c7e909ca9c0d8d94cc422532bfe3b255673017
-
Filesize
1KB
MD5517975ca7c83e8fcb5361ca5fc19e616
SHA1593cf616c80c62f705505178166b07292739aeab
SHA256841ec881828b64f21782f476cd17b58ac01eaa1910b95a9c7e58eb5780c74439
SHA5122b711b28bec133ae40004c19597449625e87f2a5cce22569bb78f5d21e18c7bb873351371c1575ba8ea890caafa77ce9143d4237a46bdc606bbbd2a42be9a908
-
Filesize
1KB
MD58bd23aab2f3dde6d419bc23912cedd13
SHA110dc192ce97798bafb97afc025fc48c87bbae61e
SHA256f4ef5307e90a68fc6882f59f6005d8459688d1000e58594d11f576e923a0c99b
SHA512ab80c811f3f7e8bb620732c4315eb2a42b2239fddd5ec0eafa46b005760faa3c9c0301d91330cffd8e79c49c0d3d847ce8afbafe1889f3f1822313015c8c5ff5
-
Filesize
5.4MB
MD587ac8e9f1ea0e0117272a7f77354bdfd
SHA165803c76e14f7a18a9e633885fa52fc6f68c19e0
SHA2568b65c3e8a8c9ba6d705ff09b0149fe9fa1b6160e891cb5aefc9d10839fdf1bfb
SHA5128faff8921a6e46782a285bb50334021ab51e168346e40b38606957a43f9ffb9a6749a4f19fe088576c043b2c8f4adc9de9e575f99a5d51bbcc70a044e3b5bad3
-
Filesize
74KB
MD564c25e40b34077521c03f110c6e94d2c
SHA1a4667123f6a1fa9ca8759590efe9bb44bff217a0
SHA256f17d6b33fa63c6aecbb4d313a2230359c04e294ccf699a78b3a581abb84b197d
SHA512d8c48bc095ccc794d6eb788d13d81d05d02eb7ddd2f9f2f063ffa9db48158da59d3061d9d50182f1007d443e13aae20aa5506daa6cb04565a13de2964657c14b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
3KB
MD526b1123de44eb9b8140ab63ff84b4cda
SHA17f1a5d408b364c21b344bebe02414e7730de7c53
SHA256e2ce6e82a4cfb2e89259ab88b4119abe3725e5fcbadb8d3e7b35e9e34a12b003
SHA51259c07cfeeba7ee0bc82917e002294af62b7a3dd9c3e6ae90646fd49fd55b0b64c1de0e7ddfea7b9f638e9b2d90274a69279998533a365ed86506af6beedbd96c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD58a08dd5226b3a3c6b823f69095ac2024
SHA134e4b6ce9d5e82cfae8a85217945570627bf596a
SHA256ef57f166fb04b8e5837f9d5be708dde02d517f9c12c6a90048d1ed915abc4ed6
SHA51280e2defbcda85894a7dcc3a5a7c1db915ad1a47b3ec01f28d120f5654ca945af94f10c99232157b6f371b4b72e02695165f8f5637a471db8ba5e479ef338ea07
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD529d4ffd09d32557496bd292b848e626c
SHA1e4c7fbd14a50047e9d866c6864aaac51742b17c9
SHA256e1001d395c3858dd8243a916bb4781015af8cae87ec8091dd4c6553ec2c9bdc6
SHA512c1ca013c097fbd8ef2747e208b7476d983ee7119bf4cab6df4509e25780cde6119db116664bc2ebf2afa84bfd83a6684fcdd41d0b5d83fd3e51c50e5da385cf2
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD56db666b8eea8c87bb44fc342dbda5fcb
SHA12536fb957e13fd2144e482970707286ca2625816
SHA256079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438
SHA51288fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD50778f533856933eb17ad2de6dfb304b8
SHA17df1a8c039b4d867f3af01a500440a567a329710
SHA256e537b1e5c33f0c5c60aaf61778d9d379ccedb4445c5da23dda686f4336c28d7c
SHA51216dab6d4fef11e759dcd88ab946982f735668e6a3188d2c88889067069e844bac8267976423098f2b456b34862b176428bf263979cfc957afc8c6cd546c563c7
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5fb2694d8c3643b3d20fbd2d2a81f4877
SHA16a0f9c4de5a9741e888e91b1f8a924085f6a5be3
SHA256390a80841de0754ecf1fa99d41be942560f2d4db4d85301a1ad1113f3a9af1b7
SHA51260e18a747af71094a9f1f366947a952e1daf2b18a4f41952229745617d7faceb3dff231604148113f8682a5f4a9deae8a9a95b973e81480603ef1e808e47fd8d
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5a4fe0be11fb007b21a2fafa6abe0bf6f
SHA1d0f2c0a5c7ee3491272101c3aaf7998bbb2fd22a
SHA256ec0577e1bf334d310a1a70fd57fd1e561a90bbdd34737daed674f01c36c0c8d2
SHA5121c51108e19f5a97acb7bba7c996c26a2715e3a4bb04b79c9afd718f8b8822bf906123e42eb1e40c88206bbce86b43546644d88794cc0de26126a38d9e27e01c0