Analysis

  • max time kernel
    37s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 12:55

Errors

Reason
Machine shutdown

General

  • Target

    Installer (3).msi

  • Size

    12.4MB

  • MD5

    0b6f567d2d08cf51fab3a4c156973ec5

  • SHA1

    3693e4e6eb7ac5fad966c77eb4b38cd2cc4c9a20

  • SHA256

    55bcd5d30a281d4df8ab11da0b6bc8773ee09b9da0537f826ae9bfa06d91b441

  • SHA512

    d9fda950dcb9811e0e3c1d5542933754286fb5335e4062ab49622aba86636ab771f02c6d0d9c46942f2dc9c6d0c86bc3057d862fbd35483fd7e60a635a8048b0

  • SSDEEP

    196608:E34AwVjpluzSl00psVS1HmLPFKwurgtJfG/u8WA/5w8jKcxRi5ilN6QCfjhKb0:RAwVjpD6S2/uoJfe1RwSLTNT

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Installer (3).msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2988
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding F3293420DFE159710E17A3B257DDD75C M Global\MSI0000
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Program Files (x86)\Windows NT\7za.exe
        7za.exe x -y data.dat -pa8dtyw9eyfd9aslyd9iald
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2012
      • C:\Windows\system32\cmd.exe
        cmd.exe /c 7za.exe x -bd -y locale3.dat -pasfasdf79yf9layslofs
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2232
        • C:\Program Files (x86)\Windows NT\7za.exe
          7za.exe x -bd -y locale3.dat -pasfasdf79yf9layslofs
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: CmdExeWriteProcessMemorySpam
          PID:2400
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c shutdown -f -r -t 00
        3⤵
          PID:2172
          • C:\Windows\system32\shutdown.exe
            shutdown -f -r -t 00
            4⤵
              PID:1788
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2200
      • C:\Windows\system32\DrvInst.exe
        DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000594" "00000000000005C8"
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:2888
      • C:\Windows\system32\cmd.exe
        cmd /c start sc create CleverSoar displayname= CleverSoar binPath= "C:\Program Files (x86)\Windows NT\tProtect.dll" type= kernel start= auto
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\system32\sc.exe
          sc create CleverSoar displayname= CleverSoar binPath= "C:\Program Files (x86)\Windows NT\tProtect.dll" type= kernel start= auto
          2⤵
          • Launches sc.exe
          PID:1960
      • C:\Windows\system32\cmd.exe
        cmd /c start sc start CleverSoar
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\system32\sc.exe
          sc start CleverSoar
          2⤵
          • Launches sc.exe
          PID:1444
      • C:\Windows\system32\cmd.exe
        cmd /c start sc start CleverSoar
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\system32\sc.exe
          sc start CleverSoar
          2⤵
          • Launches sc.exe
          PID:660
      • C:\Windows\system32\cmd.exe
        cmd /c start sc start CleverSoar
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:448
        • C:\Windows\system32\sc.exe
          sc start CleverSoar
          2⤵
          • Launches sc.exe
          PID:1088
      • C:\Windows\system32\cmd.exe
        cmd /c start sc start CleverSoar
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\system32\sc.exe
          sc start CleverSoar
          2⤵
            PID:1708
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:1540
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1308
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:1560
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:1632
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:1780
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:2424
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:1516
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:996
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:2480
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:972
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:876
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2476
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:2116
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:2956
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
            PID:2692
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:2452
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
              PID:2812
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:2340
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
                PID:2596
                • C:\Windows\system32\sc.exe
                  sc start CleverSoar
                  2⤵
                  • Launches sc.exe
                  PID:2676
              • C:\Windows\system32\cmd.exe
                cmd /c start sc start CleverSoar
                1⤵
                  PID:2612
                  • C:\Windows\system32\sc.exe
                    sc start CleverSoar
                    2⤵
                    • Launches sc.exe
                    PID:2604
                • C:\Windows\system32\cmd.exe
                  cmd /c start sc start CleverSoar
                  1⤵
                    PID:2776
                    • C:\Windows\system32\sc.exe
                      sc start CleverSoar
                      2⤵
                      • Launches sc.exe
                      PID:2236
                  • C:\Windows\system32\cmd.exe
                    cmd /c start sc start CleverSoar
                    1⤵
                      PID:2644
                      • C:\Windows\system32\sc.exe
                        sc start CleverSoar
                        2⤵
                        • Launches sc.exe
                        PID:2248
                    • C:\Windows\system32\cmd.exe
                      cmd /c start sc start CleverSoar
                      1⤵
                        PID:940
                        • C:\Windows\system32\sc.exe
                          sc start CleverSoar
                          2⤵
                          • Launches sc.exe
                          PID:2268
                      • C:\Windows\system32\cmd.exe
                        cmd /c start sc start CleverSoar
                        1⤵
                          PID:1448
                          • C:\Windows\system32\sc.exe
                            sc start CleverSoar
                            2⤵
                              PID:2080
                          • C:\Windows\system32\cmd.exe
                            cmd /c start sc start CleverSoar
                            1⤵
                              PID:1856
                              • C:\Windows\system32\sc.exe
                                sc start CleverSoar
                                2⤵
                                • Launches sc.exe
                                PID:824
                            • C:\Windows\system32\cmd.exe
                              cmd /c start sc start CleverSoar
                              1⤵
                                PID:1824
                                • C:\Windows\system32\sc.exe
                                  sc start CleverSoar
                                  2⤵
                                  • Launches sc.exe
                                  PID:2660
                              • C:\Windows\system32\cmd.exe
                                cmd /c start sc start CleverSoar
                                1⤵
                                  PID:1720
                                  • C:\Windows\system32\sc.exe
                                    sc start CleverSoar
                                    2⤵
                                    • Launches sc.exe
                                    PID:1364
                                • C:\Windows\system32\cmd.exe
                                  cmd /c start sc start CleverSoar
                                  1⤵
                                    PID:2940
                                    • C:\Windows\system32\sc.exe
                                      sc start CleverSoar
                                      2⤵
                                        PID:2952
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c start sc start CleverSoar
                                      1⤵
                                        PID:2968
                                        • C:\Windows\system32\sc.exe
                                          sc start CleverSoar
                                          2⤵
                                          • Launches sc.exe
                                          PID:2140
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c start sc start CleverSoar
                                        1⤵
                                          PID:2856
                                          • C:\Windows\system32\sc.exe
                                            sc start CleverSoar
                                            2⤵
                                            • Launches sc.exe
                                            PID:2980
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c start sc start CleverSoar
                                          1⤵
                                            PID:2948
                                            • C:\Windows\system32\sc.exe
                                              sc start CleverSoar
                                              2⤵
                                              • Launches sc.exe
                                              PID:2060
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c start sc start CleverSoar
                                            1⤵
                                              PID:1608
                                              • C:\Windows\system32\sc.exe
                                                sc start CleverSoar
                                                2⤵
                                                • Launches sc.exe
                                                PID:1568
                                            • C:\Windows\system32\cmd.exe
                                              cmd /c start sc start CleverSoar
                                              1⤵
                                                PID:2580
                                                • C:\Windows\system32\sc.exe
                                                  sc start CleverSoar
                                                  2⤵
                                                    PID:448
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /c start sc start CleverSoar
                                                  1⤵
                                                    PID:2912
                                                    • C:\Windows\system32\sc.exe
                                                      sc start CleverSoar
                                                      2⤵
                                                      • Launches sc.exe
                                                      PID:748
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c start sc start CleverSoar
                                                    1⤵
                                                      PID:1276
                                                      • C:\Windows\system32\sc.exe
                                                        sc start CleverSoar
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:1788
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /c start sc start CleverSoar
                                                      1⤵
                                                        PID:2696
                                                        • C:\Windows\system32\sc.exe
                                                          sc start CleverSoar
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:2120
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /c start sc start CleverSoar
                                                        1⤵
                                                          PID:1648
                                                          • C:\Windows\system32\sc.exe
                                                            sc start CleverSoar
                                                            2⤵
                                                              PID:896
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /c start sc start CleverSoar
                                                            1⤵
                                                              PID:952
                                                              • C:\Windows\system32\sc.exe
                                                                sc start CleverSoar
                                                                2⤵
                                                                • Launches sc.exe
                                                                PID:1780
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd /c start sc start CleverSoar
                                                              1⤵
                                                                PID:768
                                                                • C:\Windows\system32\sc.exe
                                                                  sc start CleverSoar
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:864
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c start sc start CleverSoar
                                                                1⤵
                                                                  PID:1476
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc start CleverSoar
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:2568
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c start sc start CleverSoar
                                                                  1⤵
                                                                    PID:2468
                                                                    • C:\Windows\system32\sc.exe
                                                                      sc start CleverSoar
                                                                      2⤵
                                                                        PID:996
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /c start sc start CleverSoar
                                                                      1⤵
                                                                        PID:776
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc start CleverSoar
                                                                          2⤵
                                                                            PID:696
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /c start sc start CleverSoar
                                                                          1⤵
                                                                            PID:2164
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc start CleverSoar
                                                                              2⤵
                                                                              • Launches sc.exe
                                                                              PID:1500
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd /c start sc start CleverSoar
                                                                            1⤵
                                                                              PID:2680
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc start CleverSoar
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:2280
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /c start sc start CleverSoar
                                                                              1⤵
                                                                                PID:2716
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc start CleverSoar
                                                                                  2⤵
                                                                                    PID:1240
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd /c start sc start CleverSoar
                                                                                  1⤵
                                                                                    PID:2852
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc start CleverSoar
                                                                                      2⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2816
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd /c start sc start CleverSoar
                                                                                    1⤵
                                                                                      PID:2336
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc start CleverSoar
                                                                                        2⤵
                                                                                        • Launches sc.exe
                                                                                        PID:2676
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd /c start sc start CleverSoar
                                                                                      1⤵
                                                                                        PID:380
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc start CleverSoar
                                                                                          2⤵
                                                                                            PID:2184
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c start sc start CleverSoar
                                                                                          1⤵
                                                                                            PID:1976
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc start CleverSoar
                                                                                              2⤵
                                                                                                PID:2360
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              cmd /c start sc start CleverSoar
                                                                                              1⤵
                                                                                                PID:2248
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc start CleverSoar
                                                                                                  2⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:560
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd /c start sc start CleverSoar
                                                                                                1⤵
                                                                                                  PID:2268
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc start CleverSoar
                                                                                                    2⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1860
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd /c start sc start CleverSoar
                                                                                                  1⤵
                                                                                                    PID:1680
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc start CleverSoar
                                                                                                      2⤵
                                                                                                        PID:1620
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd /c start sc start CleverSoar
                                                                                                      1⤵
                                                                                                        PID:1736
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc start CleverSoar
                                                                                                          2⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1920
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c start sc start CleverSoar
                                                                                                        1⤵
                                                                                                          PID:1720
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc start CleverSoar
                                                                                                            2⤵
                                                                                                              PID:1236
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /c start sc start CleverSoar
                                                                                                            1⤵
                                                                                                              PID:844
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc start CleverSoar
                                                                                                                2⤵
                                                                                                                  PID:2924
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /c start sc start CleverSoar
                                                                                                                1⤵
                                                                                                                  PID:2700
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc start CleverSoar
                                                                                                                    2⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:2100
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /c start sc start CleverSoar
                                                                                                                  1⤵
                                                                                                                    PID:2456
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc start CleverSoar
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:2980
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /c start sc start CleverSoar
                                                                                                                    1⤵
                                                                                                                      PID:2028
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc start CleverSoar
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3012
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      cmd /c start sc start CleverSoar
                                                                                                                      1⤵
                                                                                                                        PID:660
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc start CleverSoar
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:672
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd /c start sc start CleverSoar
                                                                                                                        1⤵
                                                                                                                          PID:448
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc start CleverSoar
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1180
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                          1⤵
                                                                                                                            PID:1916
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc start CleverSoar
                                                                                                                              2⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:1184
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                            1⤵
                                                                                                                              PID:112
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc start CleverSoar
                                                                                                                                2⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:2696
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /c start sc start CleverSoar
                                                                                                                              1⤵
                                                                                                                                PID:1648
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc start CleverSoar
                                                                                                                                  2⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:544
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                cmd /c start sc start CleverSoar
                                                                                                                                1⤵
                                                                                                                                  PID:1456
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc start CleverSoar
                                                                                                                                    2⤵
                                                                                                                                      PID:924
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd /c start sc start CleverSoar
                                                                                                                                    1⤵
                                                                                                                                      PID:1836
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc start CleverSoar
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:720
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      cmd /c start sc start CleverSoar
                                                                                                                                      1⤵
                                                                                                                                        PID:992
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc start CleverSoar
                                                                                                                                          2⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:2284
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /c start sc start CleverSoar
                                                                                                                                        1⤵
                                                                                                                                          PID:996
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc start CleverSoar
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:980
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                                          1⤵
                                                                                                                                            PID:1556
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc start CleverSoar
                                                                                                                                              2⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:2476
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                                            1⤵
                                                                                                                                              PID:2188
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc start CleverSoar
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:2680
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c start sc start CleverSoar
                                                                                                                                              1⤵
                                                                                                                                                PID:2996
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc start CleverSoar
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2732
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  cmd /c start sc start CleverSoar
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2852
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      sc start CleverSoar
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:2596
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /c start sc start CleverSoar
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2144
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc start CleverSoar
                                                                                                                                                        2⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:272
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /c start sc start CleverSoar
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1656
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc start CleverSoar
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2184
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2764
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc start CleverSoar
                                                                                                                                                              2⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:1996
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1980
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc start CleverSoar
                                                                                                                                                                2⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2064
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c start sc start CleverSoar
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1860
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc start CleverSoar
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:236
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /c start sc start CleverSoar
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1960
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc start CleverSoar
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1824
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd /c start sc start CleverSoar
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1920
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc start CleverSoar
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1720
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      cmd /c start sc start CleverSoar
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1148
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc start CleverSoar
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2952
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2700
                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                              sc start CleverSoar
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:2140
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2232
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                sc start CleverSoar
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:2216
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              cmd /c start sc start CleverSoar
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1444
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  sc start CleverSoar
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2060
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                cmd /c start shutdown -f -r -t 00
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2832
                                                                                                                                                                                  • C:\Windows\system32\shutdown.exe
                                                                                                                                                                                    shutdown -f -r -t 00
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2920
                                                                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                    "LogonUI.exe" /flags:0x0
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1560
                                                                                                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                      "LogonUI.exe" /flags:0x1
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:992

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\Config.Msi\f76eef3.rbs

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        99d25bebec7405f9a362d00e8a185e39

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1cd8257f8bc404bd62181d9b2c5191b9ad49fac1

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d70a3cfb35d28b2307e1a82ff4648c5883a94098364f68129509f765cbffb33a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6a17341f429a21839fb3fddde74c7f1f2898427a135f866820237d5b4b37898f732c7e84df2aac52d0bab6b53d42312298d29c4056a3554788c9b8e72713773f

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\7za.bin

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        577KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        f77c0b61806b6865c888592e178294c3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        e9e0b393cc977fbdbc44fe19d92879a38a4dad0c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b85490de04744a2e30a815bfad752b520e87f71a1ce92dd23a0ed975b4836c82

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b4214f31ce76ba40d57ff64d204b3e0943a66e0b58302a22a92dbba98b847cbd6191a780e8940bea0498771a207c7024370b61fcbf310b22824d2b632efa7f12

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\7za.exe

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        577KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        fbc6e272e89203cb9ddb3f88b4954deb

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        fc75778e7e0c9f1bb67bc1097fdb9a5bcd5e7a0d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        99026dc8b99c6ea934b943f41a543f39040d837650d7f185ebd9f147a49ea1b6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b010571d7924e35feedc32ad82020dc85903cf4e8a606ee055f6f4f6485982839ad1bad83f56301610d9b063a7fe55d403e6113a8c285c06d96c9b3ec8783425

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\data.bin

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        212KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a299612c32a1f0ed19692cb5b8ce8b52

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        af17fd3ebe8887438542e5747f3158fed262dcbd

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0a31fdd828093a5f0e2f3521c79bc20c38473092a03cca583e91bbb4e436d6a4

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        1df0e5ed0650b05114cb779e02d8a584aaf4921ef88dd14123be8eb9398dbe09da3d180d06bbb3da586baf56952b18e5f9cbadc4ce4a2ef56ac720ba00f6c5e4

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\data.dat

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        212KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        d730267cc55e05f10d6610340b18df20

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        be4fcea88a53230ca9277fe714bf0e7b38b08909

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        25e85831759cf8217db51aef24346c78368d5d87362e13ce2ef68fd515b03fed

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        0bfcd1ace4c9674c388d5c2bec470674e1c1a6cc6d6482aa2268af2695a5eac2300e7ec144d703d483f1894adbd5e94070917f76590f7397a6e500a3bc5619ea

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\locale.bin

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        55KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        95ef3afe0bc5d1cbdba8ea52fed6b9d5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        01557bdd7b3cd39fe0aa769d49408d69bf951e63

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f57bd6fadf5db0ad99e06ae48a356cefb3f2436183eda266a7fb3c4aea8d991e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        53b3d20076e7a38cafa2d064cefd80f3232b82e96b9325c607e2c68e5aa3d18c6a13b948ef7166da73189942b0ccbfebd472423aa7aa7f6e4c9a3a0b9e0e864d

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\locale2.bin

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        55KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        73f8d8d2e4f083b8673a84709528f695

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        456ef9e17cd704050b8a65adaad6ef4f8b620a1d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        55df9a058d76a769841aae219da1d464436dd1434e3528200b01ded2b7c750f6

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8ba2150bc24c70146b763d22238c0b569870088e24ea272708820badfad26fbbf6d6e0a4d413de61e0a019ef2d0f7d9f2634ef55cc1cf1584522206a7b5452f1

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\locale3.bin

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        29KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        a8135a41e08677cad9122aa96361b1fa

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3fe0adf5dd66dec528bd7b5252a785425a9b608a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        14c1dd444a3e0604da6b30542d409fe3917fe8548473f16bb49d26c0d61eeb4a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        6064f813f887672b41d212c3170249da0451fbe79335af3afe96f7cbe7df14ee98f27bcf158abf4da5c74e6120bd3a12ebc6cdc28b14851a8c910b598351d224

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\locale3.dat

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        29KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        c6cd33f25c71000e089e3ba2a18e907a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        853f963fd6edcb07e199c20eac25177f2894c5ba

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        161196b017d1fa466c9b806e2d62614026e9d34958eb47af0dab270f4eca881c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a27b014fc0df449a39111067ce21ba3ef2ead39d1a2abad9d9e61a60b43f53d50d2789a61961dced1fe3782d55e42fc084fa06eec335a51b802d6a4c13436bd7

                                                                                                                                                                                      • C:\Program Files (x86)\Windows NT\locale4.bin

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        73KB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        3f1d2a17a706268d2ca80576e6906c59

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        89e95ddad035a61baf47a737ae5fb6067d10d57e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f7c0f83a521d1a157f86b9643513e726985300c374193b1256696a041225a213

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        dd1f841da013ada0a753fac4a41383e9c490903f09a2e543eb8488fbf21e8ca7c2dbb6a4142c38eadb983e02fde0134a71acdcf91308959c249c795ebea1e9f7

                                                                                                                                                                                      • C:\Windows\Installer\MSIF0F6.tmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        11.8MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        14ebd2b284bfded84986345558e6c8b4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a69be1a9f80146915cbb26264b015c5240fa1650

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        8ff935a4b5d7ff3b39025de7bb7fcb301995d70006edf1488bbd0880926d82c9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b7339d43648895e1490e9d618aa5259bb00b37df416534eca4e97dc6cb46c2de83e6ce4a82c534a5b610e74eabe51bbc694f908268dcd91127f0cbc1b243e60c

                                                                                                                                                                                      • C:\Windows\Installer\f76eef1.msi

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12.4MB

                                                                                                                                                                                        MD5

                                                                                                                                                                                        0b6f567d2d08cf51fab3a4c156973ec5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        3693e4e6eb7ac5fad966c77eb4b38cd2cc4c9a20

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        55bcd5d30a281d4df8ab11da0b6bc8773ee09b9da0537f826ae9bfa06d91b441

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d9fda950dcb9811e0e3c1d5542933754286fb5335e4062ab49622aba86636ab771f02c6d0d9c46942f2dc9c6d0c86bc3057d862fbd35483fd7e60a635a8048b0

                                                                                                                                                                                      • memory/1188-21-0x0000000077170000-0x0000000077172000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1188-28-0x0000000077180000-0x0000000077182000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1188-23-0x0000000077170000-0x0000000077172000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1188-24-0x0000000077180000-0x0000000077182000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1188-26-0x0000000077180000-0x0000000077182000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1188-30-0x000007FEF49E0000-0x000007FEF5D57000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        19.5MB

                                                                                                                                                                                      • memory/1188-19-0x0000000077170000-0x0000000077172000-memory.dmp

                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB