Analysis

  • max time kernel
    43s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 12:55

Errors

Reason
Machine shutdown

General

  • Target

    Installer (3).msi

  • Size

    12.4MB

  • MD5

    0b6f567d2d08cf51fab3a4c156973ec5

  • SHA1

    3693e4e6eb7ac5fad966c77eb4b38cd2cc4c9a20

  • SHA256

    55bcd5d30a281d4df8ab11da0b6bc8773ee09b9da0537f826ae9bfa06d91b441

  • SHA512

    d9fda950dcb9811e0e3c1d5542933754286fb5335e4062ab49622aba86636ab771f02c6d0d9c46942f2dc9c6d0c86bc3057d862fbd35483fd7e60a635a8048b0

  • SSDEEP

    196608:E34AwVjpluzSl00psVS1HmLPFKwurgtJfG/u8WA/5w8jKcxRi5ilN6QCfjhKb0:RAwVjpD6S2/uoJfe1RwSLTNT

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 20 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Installer (3).msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1848
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:4892
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding 0C3F4C2B1BF077CDD3A2F79B9F6A56C9 E Global\MSI0000
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Program Files directory
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Program Files (x86)\Windows NT\7za.exe
          7za.exe x -y data.dat -pa8dtyw9eyfd9aslyd9iald
          3⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5072
        • C:\Windows\System32\cmd.exe
          cmd.exe /c 7za.exe x -bd -y locale3.dat -pasfasdf79yf9layslofs
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4248
          • C:\Program Files (x86)\Windows NT\7za.exe
            7za.exe x -bd -y locale3.dat -pasfasdf79yf9layslofs
            4⤵
            • Drops file in Program Files directory
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3088
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c shutdown -f -r -t 00
          3⤵
            PID:1008
            • C:\Windows\system32\shutdown.exe
              shutdown -f -r -t 00
              4⤵
                PID:1416
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:1912
        • C:\Windows\system32\cmd.exe
          cmd /c start sc create CleverSoar displayname= CleverSoar binPath= "C:\Program Files (x86)\Windows NT\tProtect.dll" type= kernel start= auto
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Windows\system32\sc.exe
            sc create CleverSoar displayname= CleverSoar binPath= "C:\Program Files (x86)\Windows NT\tProtect.dll" type= kernel start= auto
            2⤵
            • Launches sc.exe
            PID:4900
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
            • Launches sc.exe
            PID:4912
        • C:\Windows\system32\cmd.exe
          cmd /c start sc start CleverSoar
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Windows\system32\sc.exe
            sc start CleverSoar
            2⤵
              PID:4020
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3744
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:4948
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:4868
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:4356
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:4304
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:3548
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2792
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:4896
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3048
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:2292
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:2000
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3496
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
              • Launches sc.exe
              PID:2476
          • C:\Windows\system32\cmd.exe
            cmd /c start sc start CleverSoar
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2248
            • C:\Windows\system32\sc.exe
              sc start CleverSoar
              2⤵
                PID:4328
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:5108
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:1368
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4900
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:4952
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4620
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:3112
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:1456
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:1064
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:5088
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:4092
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:3612
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:628
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:2652
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                • Launches sc.exe
                PID:2640
            • C:\Windows\system32\cmd.exe
              cmd /c start sc start CleverSoar
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:2356
              • C:\Windows\system32\sc.exe
                sc start CleverSoar
                2⤵
                  PID:4996
              • C:\Windows\system32\cmd.exe
                cmd /c start sc start CleverSoar
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:4948
                • C:\Windows\system32\sc.exe
                  sc start CleverSoar
                  2⤵
                  • Launches sc.exe
                  PID:4104
              • C:\Windows\system32\cmd.exe
                cmd /c start sc start CleverSoar
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:4504
                • C:\Windows\system32\sc.exe
                  sc start CleverSoar
                  2⤵
                    PID:1504
                • C:\Windows\system32\cmd.exe
                  cmd /c start sc start CleverSoar
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3228
                  • C:\Windows\system32\sc.exe
                    sc start CleverSoar
                    2⤵
                      PID:4912
                  • C:\Windows\system32\cmd.exe
                    cmd /c start sc start CleverSoar
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4896
                    • C:\Windows\system32\sc.exe
                      sc start CleverSoar
                      2⤵
                        PID:2620
                    • C:\Windows\system32\cmd.exe
                      cmd /c start sc start CleverSoar
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2944
                      • C:\Windows\system32\sc.exe
                        sc start CleverSoar
                        2⤵
                        • Launches sc.exe
                        PID:372
                    • C:\Windows\system32\cmd.exe
                      cmd /c start sc start CleverSoar
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:456
                      • C:\Windows\system32\sc.exe
                        sc start CleverSoar
                        2⤵
                        • Launches sc.exe
                        PID:1248
                    • C:\Windows\system32\cmd.exe
                      cmd /c start sc start CleverSoar
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4500
                      • C:\Windows\system32\sc.exe
                        sc start CleverSoar
                        2⤵
                          PID:2248
                      • C:\Windows\system32\cmd.exe
                        cmd /c start sc start CleverSoar
                        1⤵
                          PID:2576
                          • C:\Windows\system32\sc.exe
                            sc start CleverSoar
                            2⤵
                            • Launches sc.exe
                            PID:4664
                        • C:\Windows\system32\cmd.exe
                          cmd /c start sc start CleverSoar
                          1⤵
                            PID:4944
                            • C:\Windows\system32\sc.exe
                              sc start CleverSoar
                              2⤵
                              • Launches sc.exe
                              PID:840
                          • C:\Windows\system32\cmd.exe
                            cmd /c start sc start CleverSoar
                            1⤵
                              PID:3272
                              • C:\Windows\system32\sc.exe
                                sc start CleverSoar
                                2⤵
                                • Launches sc.exe
                                PID:2508
                            • C:\Windows\system32\cmd.exe
                              cmd /c start sc start CleverSoar
                              1⤵
                                PID:2744
                                • C:\Windows\system32\sc.exe
                                  sc start CleverSoar
                                  2⤵
                                  • Launches sc.exe
                                  PID:1540
                              • C:\Windows\system32\cmd.exe
                                cmd /c start sc start CleverSoar
                                1⤵
                                  PID:4892
                                  • C:\Windows\system32\sc.exe
                                    sc start CleverSoar
                                    2⤵
                                      PID:4796
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c start sc start CleverSoar
                                    1⤵
                                      PID:4072
                                      • C:\Windows\system32\sc.exe
                                        sc start CleverSoar
                                        2⤵
                                        • Launches sc.exe
                                        PID:1240
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c start sc start CleverSoar
                                      1⤵
                                        PID:4732
                                        • C:\Windows\system32\sc.exe
                                          sc start CleverSoar
                                          2⤵
                                          • Launches sc.exe
                                          PID:4840
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c start sc start CleverSoar
                                        1⤵
                                          PID:4020
                                          • C:\Windows\system32\sc.exe
                                            sc start CleverSoar
                                            2⤵
                                            • Launches sc.exe
                                            PID:2192
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c start sc start CleverSoar
                                          1⤵
                                            PID:4332
                                            • C:\Windows\system32\sc.exe
                                              sc start CleverSoar
                                              2⤵
                                              • Launches sc.exe
                                              PID:4548
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c start sc start CleverSoar
                                            1⤵
                                              PID:2596
                                              • C:\Windows\system32\sc.exe
                                                sc start CleverSoar
                                                2⤵
                                                  PID:4472
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c start sc start CleverSoar
                                                1⤵
                                                  PID:212
                                                  • C:\Windows\system32\sc.exe
                                                    sc start CleverSoar
                                                    2⤵
                                                    • Launches sc.exe
                                                    PID:4324
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /c start sc start CleverSoar
                                                  1⤵
                                                    PID:4668
                                                    • C:\Windows\system32\sc.exe
                                                      sc start CleverSoar
                                                      2⤵
                                                      • Launches sc.exe
                                                      PID:3132
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c start sc start CleverSoar
                                                    1⤵
                                                      PID:4864
                                                      • C:\Windows\system32\sc.exe
                                                        sc start CleverSoar
                                                        2⤵
                                                        • Launches sc.exe
                                                        PID:4616
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /c start sc start CleverSoar
                                                      1⤵
                                                        PID:436
                                                        • C:\Windows\system32\sc.exe
                                                          sc start CleverSoar
                                                          2⤵
                                                            PID:3704
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd /c start sc start CleverSoar
                                                          1⤵
                                                            PID:1248
                                                            • C:\Windows\system32\sc.exe
                                                              sc start CleverSoar
                                                              2⤵
                                                              • Launches sc.exe
                                                              PID:2476
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /c start sc start CleverSoar
                                                            1⤵
                                                              PID:2236
                                                              • C:\Windows\system32\sc.exe
                                                                sc start CleverSoar
                                                                2⤵
                                                                • Launches sc.exe
                                                                PID:3360
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd /c start sc start CleverSoar
                                                              1⤵
                                                                PID:4544
                                                                • C:\Windows\system32\sc.exe
                                                                  sc start CleverSoar
                                                                  2⤵
                                                                  • Launches sc.exe
                                                                  PID:944
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c start sc start CleverSoar
                                                                1⤵
                                                                  PID:1376
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc start CleverSoar
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:4620
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c start sc start CleverSoar
                                                                  1⤵
                                                                    PID:4452
                                                                    • C:\Windows\system32\sc.exe
                                                                      sc start CleverSoar
                                                                      2⤵
                                                                      • Launches sc.exe
                                                                      PID:3232
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd /c start sc start CleverSoar
                                                                    1⤵
                                                                      PID:3736
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc start CleverSoar
                                                                        2⤵
                                                                        • Launches sc.exe
                                                                        PID:4892
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /c start sc start CleverSoar
                                                                      1⤵
                                                                        PID:3612
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc start CleverSoar
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:5076
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /c start sc start CleverSoar
                                                                        1⤵
                                                                          PID:4732
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc start CleverSoar
                                                                            2⤵
                                                                            • Launches sc.exe
                                                                            PID:1724
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /c start sc start CleverSoar
                                                                          1⤵
                                                                            PID:2356
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc start CleverSoar
                                                                              2⤵
                                                                              • Launches sc.exe
                                                                              PID:4508
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd /c start sc start CleverSoar
                                                                            1⤵
                                                                              PID:3528
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc start CleverSoar
                                                                                2⤵
                                                                                • Launches sc.exe
                                                                                PID:4456
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /c start sc start CleverSoar
                                                                              1⤵
                                                                                PID:2164
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc start CleverSoar
                                                                                  2⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3228
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd /c start sc start CleverSoar
                                                                                1⤵
                                                                                  PID:4784
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc start CleverSoar
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4912
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd /c start sc start CleverSoar
                                                                                  1⤵
                                                                                    PID:4660
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc start CleverSoar
                                                                                      2⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1576
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd /c start sc start CleverSoar
                                                                                    1⤵
                                                                                      PID:372
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc start CleverSoar
                                                                                        2⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3000
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd /c start sc start CleverSoar
                                                                                      1⤵
                                                                                        PID:4752
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc start CleverSoar
                                                                                          2⤵
                                                                                          • Launches sc.exe
                                                                                          PID:3156
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        cmd /c start sc start CleverSoar
                                                                                        1⤵
                                                                                          PID:3496
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc start CleverSoar
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3568
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c start sc start CleverSoar
                                                                                          1⤵
                                                                                            PID:3244
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc start CleverSoar
                                                                                              2⤵
                                                                                              • Launches sc.exe
                                                                                              PID:4664
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd /c start sc start CleverSoar
                                                                                            1⤵
                                                                                              PID:860
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc start CleverSoar
                                                                                                2⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4560
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              cmd /c start sc start CleverSoar
                                                                                              1⤵
                                                                                                PID:1992
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc start CleverSoar
                                                                                                  2⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:220
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd /c start sc start CleverSoar
                                                                                                1⤵
                                                                                                  PID:1032
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc start CleverSoar
                                                                                                    2⤵
                                                                                                      PID:1540
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd /c start sc start CleverSoar
                                                                                                    1⤵
                                                                                                      PID:4892
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc start CleverSoar
                                                                                                        2⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1144
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd /c start sc start CleverSoar
                                                                                                      1⤵
                                                                                                        PID:4116
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc start CleverSoar
                                                                                                          2⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:2116
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c start sc start CleverSoar
                                                                                                        1⤵
                                                                                                          PID:2528
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc start CleverSoar
                                                                                                            2⤵
                                                                                                              PID:1600
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /c start sc start CleverSoar
                                                                                                            1⤵
                                                                                                              PID:4948
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc start CleverSoar
                                                                                                                2⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:3528
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              cmd /c start sc start CleverSoar
                                                                                                              1⤵
                                                                                                                PID:2596
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc start CleverSoar
                                                                                                                  2⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2164
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /c start sc start CleverSoar
                                                                                                                1⤵
                                                                                                                  PID:1336
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc start CleverSoar
                                                                                                                    2⤵
                                                                                                                      PID:1840
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /c start sc start CleverSoar
                                                                                                                    1⤵
                                                                                                                      PID:4660
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc start CleverSoar
                                                                                                                        2⤵
                                                                                                                          PID:4536
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd /c start sc start CleverSoar
                                                                                                                        1⤵
                                                                                                                          PID:1988
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc start CleverSoar
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1592
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                          1⤵
                                                                                                                            PID:3028
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc start CleverSoar
                                                                                                                              2⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:3156
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                            1⤵
                                                                                                                              PID:2052
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc start CleverSoar
                                                                                                                                2⤵
                                                                                                                                  PID:2576
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                cmd /c start sc start CleverSoar
                                                                                                                                1⤵
                                                                                                                                  PID:4664
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc start CleverSoar
                                                                                                                                    2⤵
                                                                                                                                      PID:4952
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd /c start sc start CleverSoar
                                                                                                                                    1⤵
                                                                                                                                      PID:4560
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc start CleverSoar
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:1376
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      cmd /c start sc start CleverSoar
                                                                                                                                      1⤵
                                                                                                                                        PID:2372
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc start CleverSoar
                                                                                                                                          2⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4080
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /c start sc start CleverSoar
                                                                                                                                        1⤵
                                                                                                                                          PID:2920
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc start CleverSoar
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:4892
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                                          1⤵
                                                                                                                                            PID:4812
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc start CleverSoar
                                                                                                                                              2⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:1732
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                                            1⤵
                                                                                                                                              PID:2528
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc start CleverSoar
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:3100
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c start sc start CleverSoar
                                                                                                                                              1⤵
                                                                                                                                                PID:4948
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc start CleverSoar
                                                                                                                                                  2⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:4368
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd /c start sc start CleverSoar
                                                                                                                                                1⤵
                                                                                                                                                  PID:3752
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    sc start CleverSoar
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2468
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /c start sc start CleverSoar
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3164
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc start CleverSoar
                                                                                                                                                        2⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:5008
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /c start sc start CleverSoar
                                                                                                                                                      1⤵
                                                                                                                                                        PID:116
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc start CleverSoar
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4864
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          cmd /c start sc start CleverSoar
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3812
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc start CleverSoar
                                                                                                                                                              2⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:3584
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /c start sc start CleverSoar
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1348
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc start CleverSoar
                                                                                                                                                                2⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:4500
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c start shutdown -f -r -t 00
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4944
                                                                                                                                                                • C:\Windows\system32\shutdown.exe
                                                                                                                                                                  shutdown -f -r -t 00
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2576
                                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa392f855 /state1:0x41c64e6d
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:4560

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\Config.Msi\e57f899.rbs

                                                                                                                                                                  Filesize

                                                                                                                                                                  11.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  e8e7caed3f484f2d37ec0e2bc196444b

                                                                                                                                                                  SHA1

                                                                                                                                                                  b53d479739d9d5d373505d53fab92792225441e8

                                                                                                                                                                  SHA256

                                                                                                                                                                  be4a128ef4799acbee6083d1550310931cab1aaefe41c36e4aa4892560134929

                                                                                                                                                                  SHA512

                                                                                                                                                                  34f35cdec775dbbfbc58d29689fcce5929537a749157a1c732b01be08caf3483209b042b71c1544d28be42af594ac3774b7586766eb28c5b4d2a24723c722417

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\7za.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  577KB

                                                                                                                                                                  MD5

                                                                                                                                                                  f77c0b61806b6865c888592e178294c3

                                                                                                                                                                  SHA1

                                                                                                                                                                  e9e0b393cc977fbdbc44fe19d92879a38a4dad0c

                                                                                                                                                                  SHA256

                                                                                                                                                                  b85490de04744a2e30a815bfad752b520e87f71a1ce92dd23a0ed975b4836c82

                                                                                                                                                                  SHA512

                                                                                                                                                                  b4214f31ce76ba40d57ff64d204b3e0943a66e0b58302a22a92dbba98b847cbd6191a780e8940bea0498771a207c7024370b61fcbf310b22824d2b632efa7f12

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\7za.exe

                                                                                                                                                                  Filesize

                                                                                                                                                                  577KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fbc6e272e89203cb9ddb3f88b4954deb

                                                                                                                                                                  SHA1

                                                                                                                                                                  fc75778e7e0c9f1bb67bc1097fdb9a5bcd5e7a0d

                                                                                                                                                                  SHA256

                                                                                                                                                                  99026dc8b99c6ea934b943f41a543f39040d837650d7f185ebd9f147a49ea1b6

                                                                                                                                                                  SHA512

                                                                                                                                                                  b010571d7924e35feedc32ad82020dc85903cf4e8a606ee055f6f4f6485982839ad1bad83f56301610d9b063a7fe55d403e6113a8c285c06d96c9b3ec8783425

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\data.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  212KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a299612c32a1f0ed19692cb5b8ce8b52

                                                                                                                                                                  SHA1

                                                                                                                                                                  af17fd3ebe8887438542e5747f3158fed262dcbd

                                                                                                                                                                  SHA256

                                                                                                                                                                  0a31fdd828093a5f0e2f3521c79bc20c38473092a03cca583e91bbb4e436d6a4

                                                                                                                                                                  SHA512

                                                                                                                                                                  1df0e5ed0650b05114cb779e02d8a584aaf4921ef88dd14123be8eb9398dbe09da3d180d06bbb3da586baf56952b18e5f9cbadc4ce4a2ef56ac720ba00f6c5e4

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\data.dat

                                                                                                                                                                  Filesize

                                                                                                                                                                  212KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d730267cc55e05f10d6610340b18df20

                                                                                                                                                                  SHA1

                                                                                                                                                                  be4fcea88a53230ca9277fe714bf0e7b38b08909

                                                                                                                                                                  SHA256

                                                                                                                                                                  25e85831759cf8217db51aef24346c78368d5d87362e13ce2ef68fd515b03fed

                                                                                                                                                                  SHA512

                                                                                                                                                                  0bfcd1ace4c9674c388d5c2bec470674e1c1a6cc6d6482aa2268af2695a5eac2300e7ec144d703d483f1894adbd5e94070917f76590f7397a6e500a3bc5619ea

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\locale.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  55KB

                                                                                                                                                                  MD5

                                                                                                                                                                  95ef3afe0bc5d1cbdba8ea52fed6b9d5

                                                                                                                                                                  SHA1

                                                                                                                                                                  01557bdd7b3cd39fe0aa769d49408d69bf951e63

                                                                                                                                                                  SHA256

                                                                                                                                                                  f57bd6fadf5db0ad99e06ae48a356cefb3f2436183eda266a7fb3c4aea8d991e

                                                                                                                                                                  SHA512

                                                                                                                                                                  53b3d20076e7a38cafa2d064cefd80f3232b82e96b9325c607e2c68e5aa3d18c6a13b948ef7166da73189942b0ccbfebd472423aa7aa7f6e4c9a3a0b9e0e864d

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\locale2.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  55KB

                                                                                                                                                                  MD5

                                                                                                                                                                  73f8d8d2e4f083b8673a84709528f695

                                                                                                                                                                  SHA1

                                                                                                                                                                  456ef9e17cd704050b8a65adaad6ef4f8b620a1d

                                                                                                                                                                  SHA256

                                                                                                                                                                  55df9a058d76a769841aae219da1d464436dd1434e3528200b01ded2b7c750f6

                                                                                                                                                                  SHA512

                                                                                                                                                                  8ba2150bc24c70146b763d22238c0b569870088e24ea272708820badfad26fbbf6d6e0a4d413de61e0a019ef2d0f7d9f2634ef55cc1cf1584522206a7b5452f1

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\locale3.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  29KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a8135a41e08677cad9122aa96361b1fa

                                                                                                                                                                  SHA1

                                                                                                                                                                  3fe0adf5dd66dec528bd7b5252a785425a9b608a

                                                                                                                                                                  SHA256

                                                                                                                                                                  14c1dd444a3e0604da6b30542d409fe3917fe8548473f16bb49d26c0d61eeb4a

                                                                                                                                                                  SHA512

                                                                                                                                                                  6064f813f887672b41d212c3170249da0451fbe79335af3afe96f7cbe7df14ee98f27bcf158abf4da5c74e6120bd3a12ebc6cdc28b14851a8c910b598351d224

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\locale3.dat

                                                                                                                                                                  Filesize

                                                                                                                                                                  29KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c6cd33f25c71000e089e3ba2a18e907a

                                                                                                                                                                  SHA1

                                                                                                                                                                  853f963fd6edcb07e199c20eac25177f2894c5ba

                                                                                                                                                                  SHA256

                                                                                                                                                                  161196b017d1fa466c9b806e2d62614026e9d34958eb47af0dab270f4eca881c

                                                                                                                                                                  SHA512

                                                                                                                                                                  a27b014fc0df449a39111067ce21ba3ef2ead39d1a2abad9d9e61a60b43f53d50d2789a61961dced1fe3782d55e42fc084fa06eec335a51b802d6a4c13436bd7

                                                                                                                                                                • C:\Program Files (x86)\Windows NT\locale4.bin

                                                                                                                                                                  Filesize

                                                                                                                                                                  73KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3f1d2a17a706268d2ca80576e6906c59

                                                                                                                                                                  SHA1

                                                                                                                                                                  89e95ddad035a61baf47a737ae5fb6067d10d57e

                                                                                                                                                                  SHA256

                                                                                                                                                                  f7c0f83a521d1a157f86b9643513e726985300c374193b1256696a041225a213

                                                                                                                                                                  SHA512

                                                                                                                                                                  dd1f841da013ada0a753fac4a41383e9c490903f09a2e543eb8488fbf21e8ca7c2dbb6a4142c38eadb983e02fde0134a71acdcf91308959c249c795ebea1e9f7

                                                                                                                                                                • C:\Windows\Installer\MSIFB49.tmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  11.8MB

                                                                                                                                                                  MD5

                                                                                                                                                                  14ebd2b284bfded84986345558e6c8b4

                                                                                                                                                                  SHA1

                                                                                                                                                                  a69be1a9f80146915cbb26264b015c5240fa1650

                                                                                                                                                                  SHA256

                                                                                                                                                                  8ff935a4b5d7ff3b39025de7bb7fcb301995d70006edf1488bbd0880926d82c9

                                                                                                                                                                  SHA512

                                                                                                                                                                  b7339d43648895e1490e9d618aa5259bb00b37df416534eca4e97dc6cb46c2de83e6ce4a82c534a5b610e74eabe51bbc694f908268dcd91127f0cbc1b243e60c

                                                                                                                                                                • C:\Windows\Installer\e57f898.msi

                                                                                                                                                                  Filesize

                                                                                                                                                                  12.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  0b6f567d2d08cf51fab3a4c156973ec5

                                                                                                                                                                  SHA1

                                                                                                                                                                  3693e4e6eb7ac5fad966c77eb4b38cd2cc4c9a20

                                                                                                                                                                  SHA256

                                                                                                                                                                  55bcd5d30a281d4df8ab11da0b6bc8773ee09b9da0537f826ae9bfa06d91b441

                                                                                                                                                                  SHA512

                                                                                                                                                                  d9fda950dcb9811e0e3c1d5542933754286fb5335e4062ab49622aba86636ab771f02c6d0d9c46942f2dc9c6d0c86bc3057d862fbd35483fd7e60a635a8048b0

                                                                                                                                                                • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                                                                                                                                                  Filesize

                                                                                                                                                                  24.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  2406d46d70ec3c204d1d2c71c781651c

                                                                                                                                                                  SHA1

                                                                                                                                                                  42a5142c8cabb05f8ae065946c31f5b71a8cb034

                                                                                                                                                                  SHA256

                                                                                                                                                                  5d27971e28f3202d2a97e857999cd790bd65ba447686bac69a9625d2eb95db10

                                                                                                                                                                  SHA512

                                                                                                                                                                  a1fd4958eec5f55e5be3f39b34021ccbd8a0e82be63a689c03864527d4a9e95744ab1b07aea6780f5b15a78f7ccfdb8d65b90438243288741de52f4b11c1e629

                                                                                                                                                                • \??\Volume{f0eec59f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e6133c5d-63bf-40df-8c49-979024f7c8a7}_OnDiskSnapshotProp

                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  36034a202a257a593ed397941ccc47e4

                                                                                                                                                                  SHA1

                                                                                                                                                                  7d8df719c3db6a8098b341d330509c47eed08438

                                                                                                                                                                  SHA256

                                                                                                                                                                  8fead03bb13b6206ac5590613ea912aca4f06d1d5f5a6290dbe9a1ae9a01c277

                                                                                                                                                                  SHA512

                                                                                                                                                                  fa6be611dffd50ca3d8fbe6c03058f00a0b20ae6beffee6d27587df27fe0e9bc44d4753b497c098a9012c233155813081a05b09ff73818198f6f577a9bed93d3

                                                                                                                                                                • memory/3032-24-0x00007FFEF4670000-0x00007FFEF59E7000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  19.5MB

                                                                                                                                                                • memory/3032-22-0x00007FFF151D0000-0x00007FFF151D2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/3032-23-0x00007FFF151E0000-0x00007FFF151E2000-memory.dmp

                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB