Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
857s -
max time network
896s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (17).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2908 attrib.exe 1672 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation SilverClient - Copy (17).exe Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe -
Executes dropped EXE 1 IoCs
pid Process 4528 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (17).exe -
pid Process 4368 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3800 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3136 schtasks.exe 4696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 1148 SilverClient - Copy (17).exe 4528 $77Runtime Broker.exe 4528 $77Runtime Broker.exe 4368 powershell.exe 4368 powershell.exe 4368 powershell.exe 4580 powershell.exe 4668 powershell.exe 2960 powershell.exe 3008 powershell.exe 3008 powershell.exe 3196 powershell.exe 3196 powershell.exe 4580 powershell.exe 4580 powershell.exe 2264 powershell.exe 2264 powershell.exe 4668 powershell.exe 4668 powershell.exe 2576 powershell.exe 2576 powershell.exe 2960 powershell.exe 2960 powershell.exe 2780 powershell.exe 2780 powershell.exe 2264 powershell.exe 2264 powershell.exe 3196 powershell.exe 3196 powershell.exe 3008 powershell.exe 3008 powershell.exe 2692 powershell.exe 2692 powershell.exe 2440 powershell.exe 2440 powershell.exe 1888 powershell.exe 1888 powershell.exe 2576 powershell.exe 2576 powershell.exe 2276 powershell.exe 2276 powershell.exe 1000 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4528 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2884 vssvc.exe Token: SeRestorePrivilege 2884 vssvc.exe Token: SeAuditPrivilege 2884 vssvc.exe Token: SeDebugPrivilege 1148 SilverClient - Copy (17).exe Token: SeDebugPrivilege 4528 $77Runtime Broker.exe Token: SeDebugPrivilege 4368 powershell.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 3196 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 3188 powershell.exe Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 5128 powershell.exe Token: SeDebugPrivilege 5300 powershell.exe Token: SeDebugPrivilege 5544 powershell.exe Token: SeDebugPrivilege 5948 powershell.exe Token: SeDebugPrivilege 5652 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 5168 powershell.exe Token: SeDebugPrivilege 6256 powershell.exe Token: SeDebugPrivilege 6452 powershell.exe Token: SeDebugPrivilege 6700 powershell.exe Token: SeDebugPrivilege 6980 powershell.exe Token: SeDebugPrivilege 6036 powershell.exe Token: SeDebugPrivilege 6804 powershell.exe Token: SeDebugPrivilege 6784 powershell.exe Token: SeDebugPrivilege 7260 powershell.exe Token: SeDebugPrivilege 7420 powershell.exe Token: SeDebugPrivilege 7600 powershell.exe Token: SeDebugPrivilege 7852 powershell.exe Token: SeDebugPrivilege 8060 powershell.exe Token: SeDebugPrivilege 7496 powershell.exe Token: SeDebugPrivilege 7544 powershell.exe Token: SeDebugPrivilege 6428 powershell.exe Token: SeDebugPrivilege 8220 powershell.exe Token: SeDebugPrivilege 7680 powershell.exe Token: SeCreateGlobalPrivilege 9924 dwm.exe Token: SeChangeNotifyPrivilege 9924 dwm.exe Token: 33 9924 dwm.exe Token: SeIncBasePriorityPrivilege 9924 dwm.exe Token: SeDebugPrivilege 7488 powershell.exe Token: SeDebugPrivilege 8552 powershell.exe Token: SeDebugPrivilege 5524 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 10328 powershell.exe Token: SeShutdownPrivilege 9924 dwm.exe Token: SeCreatePagefilePrivilege 9924 dwm.exe Token: SeShutdownPrivilege 9924 dwm.exe Token: SeCreatePagefilePrivilege 9924 dwm.exe Token: SeShutdownPrivilege 9924 dwm.exe Token: SeCreatePagefilePrivilege 9924 dwm.exe Token: SeShutdownPrivilege 9924 dwm.exe Token: SeCreatePagefilePrivilege 9924 dwm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4528 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1672 1148 SilverClient - Copy (17).exe 90 PID 1148 wrote to memory of 1672 1148 SilverClient - Copy (17).exe 90 PID 1148 wrote to memory of 2908 1148 SilverClient - Copy (17).exe 92 PID 1148 wrote to memory of 2908 1148 SilverClient - Copy (17).exe 92 PID 1148 wrote to memory of 2628 1148 SilverClient - Copy (17).exe 102 PID 1148 wrote to memory of 2628 1148 SilverClient - Copy (17).exe 102 PID 2628 wrote to memory of 3800 2628 cmd.exe 104 PID 2628 wrote to memory of 3800 2628 cmd.exe 104 PID 2628 wrote to memory of 4528 2628 cmd.exe 105 PID 2628 wrote to memory of 4528 2628 cmd.exe 105 PID 4528 wrote to memory of 1356 4528 $77Runtime Broker.exe 107 PID 4528 wrote to memory of 1356 4528 $77Runtime Broker.exe 107 PID 4528 wrote to memory of 4696 4528 $77Runtime Broker.exe 109 PID 4528 wrote to memory of 4696 4528 $77Runtime Broker.exe 109 PID 4528 wrote to memory of 4716 4528 $77Runtime Broker.exe 111 PID 4528 wrote to memory of 4716 4528 $77Runtime Broker.exe 111 PID 4528 wrote to memory of 4368 4528 $77Runtime Broker.exe 113 PID 4528 wrote to memory of 4368 4528 $77Runtime Broker.exe 113 PID 4528 wrote to memory of 3136 4528 $77Runtime Broker.exe 114 PID 4528 wrote to memory of 3136 4528 $77Runtime Broker.exe 114 PID 4528 wrote to memory of 4272 4528 $77Runtime Broker.exe 129 PID 4528 wrote to memory of 4272 4528 $77Runtime Broker.exe 129 PID 4528 wrote to memory of 4580 4528 $77Runtime Broker.exe 131 PID 4528 wrote to memory of 4580 4528 $77Runtime Broker.exe 131 PID 4528 wrote to memory of 524 4528 $77Runtime Broker.exe 133 PID 4528 wrote to memory of 524 4528 $77Runtime Broker.exe 133 PID 4528 wrote to memory of 4668 4528 $77Runtime Broker.exe 135 PID 4528 wrote to memory of 4668 4528 $77Runtime Broker.exe 135 PID 4528 wrote to memory of 2876 4528 $77Runtime Broker.exe 137 PID 4528 wrote to memory of 2876 4528 $77Runtime Broker.exe 137 PID 4528 wrote to memory of 2960 4528 $77Runtime Broker.exe 139 PID 4528 wrote to memory of 2960 4528 $77Runtime Broker.exe 139 PID 4528 wrote to memory of 5092 4528 $77Runtime Broker.exe 141 PID 4528 wrote to memory of 5092 4528 $77Runtime Broker.exe 141 PID 4528 wrote to memory of 3008 4528 $77Runtime Broker.exe 143 PID 4528 wrote to memory of 3008 4528 $77Runtime Broker.exe 143 PID 4528 wrote to memory of 4772 4528 $77Runtime Broker.exe 145 PID 4528 wrote to memory of 4772 4528 $77Runtime Broker.exe 145 PID 4528 wrote to memory of 3196 4528 $77Runtime Broker.exe 147 PID 4528 wrote to memory of 3196 4528 $77Runtime Broker.exe 147 PID 4528 wrote to memory of 3864 4528 $77Runtime Broker.exe 149 PID 4528 wrote to memory of 3864 4528 $77Runtime Broker.exe 149 PID 4528 wrote to memory of 2264 4528 $77Runtime Broker.exe 151 PID 4528 wrote to memory of 2264 4528 $77Runtime Broker.exe 151 PID 4528 wrote to memory of 2156 4528 $77Runtime Broker.exe 153 PID 4528 wrote to memory of 2156 4528 $77Runtime Broker.exe 153 PID 4528 wrote to memory of 2576 4528 $77Runtime Broker.exe 155 PID 4528 wrote to memory of 2576 4528 $77Runtime Broker.exe 155 PID 4528 wrote to memory of 2988 4528 $77Runtime Broker.exe 157 PID 4528 wrote to memory of 2988 4528 $77Runtime Broker.exe 157 PID 4528 wrote to memory of 2780 4528 $77Runtime Broker.exe 159 PID 4528 wrote to memory of 2780 4528 $77Runtime Broker.exe 159 PID 4528 wrote to memory of 3876 4528 $77Runtime Broker.exe 161 PID 4528 wrote to memory of 3876 4528 $77Runtime Broker.exe 161 PID 4528 wrote to memory of 2692 4528 $77Runtime Broker.exe 163 PID 4528 wrote to memory of 2692 4528 $77Runtime Broker.exe 163 PID 4528 wrote to memory of 392 4528 $77Runtime Broker.exe 165 PID 4528 wrote to memory of 392 4528 $77Runtime Broker.exe 165 PID 4528 wrote to memory of 2440 4528 $77Runtime Broker.exe 167 PID 4528 wrote to memory of 2440 4528 $77Runtime Broker.exe 167 PID 4528 wrote to memory of 2900 4528 $77Runtime Broker.exe 169 PID 4528 wrote to memory of 2900 4528 $77Runtime Broker.exe 169 PID 4528 wrote to memory of 1888 4528 $77Runtime Broker.exe 171 PID 4528 wrote to memory of 1888 4528 $77Runtime Broker.exe 171 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2908 attrib.exe 1672 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (17).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (17).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1672
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2287.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3800
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:1356
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4696
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:3136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5168
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7260
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7600
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:2248
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7544
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8412
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8552
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8164
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:1064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8552 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:8292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:11104
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:9924
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD574f332cc7fdd31fb8ac0c7fe8d654274
SHA11363c808791aa00a28e47790b6a93cd08a618062
SHA25652d3f0d99c44aebfc666b5acfa2bae8fc994ac3ceae5f4dc3bc28f163279364f
SHA512b98ac0b9252fec910341b7fc4a285ec875c7ba4199c4f5e34c05680fbaf3c6e247318b310b19fa9e9ec766ccc49070b03091e293434a27c9d928e2bd3d12fd13
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5382ab3265ca52d03424bc85c30cc0970
SHA13f0614de071956933f5b329aa5d04e7978d6c17f
SHA2560e6a7643a8debc0777ad92ebc1c8d8e1d70a5ed9b578d6a6135dd9c8ce0ab00c
SHA5120e6d0af59c18192e7226ada25534e3e89bd8878aec49b61a2d168cdecc350bf4d06e59927c86e0703b376bf98b3d640ac4913f41b5cc4af6655b4350a4bf11f9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a40842612d861faf92860b96d8c7c9a3
SHA1a48f355d5da9d38ba2255183b7236eb0f5294c68
SHA256b41a3a4926d3e55bd30d7c9840c86edc3c7b737ff6b628fa24834e1918eafa7d
SHA512ff450f255d8c931e1389a6b10d5359fa47120f19f42fec25a6e5946706ae5ba07797827218c27367bef84fcee67fe948f9cef40d991218eb0d202fe7861b8b04
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5c75882f0c316a9b9d79a445e5777fd96
SHA19fff8cee88ec1a8f2342ef3b972e7f1bf3f305ea
SHA25658c0959eb3ca3d462a0856d6f95fdcdb0f00aee164cc1b530f5dacdeefe1f5a4
SHA512f3e79543f404f10899b4525290e8851678cce4796602a34c2daf76c2029326f594bf18b956275e8eb29c089b7993a4ab2b126d9cbad6fbe295f155a5b6aed3ec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ff9ff77c3b640b482b5b4e32647be3a7
SHA11fcd68545fb66852d06897fe69e5d831f992a76a
SHA256fd67090bc1e36e8463391c391e08b617cc73ac398c3d738e2e6e0dde67c196e8
SHA5127f51328f43dd7db91b09a19b8013caa7582357d13e80aa8a0b66e82be87c34d8bd003d1c03cb12554470566c4e6f093f51b2acd4626b6dc9a97b6a0f857557b1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5234fc059073b71484ad543674d8238cb
SHA18bd5f25c2c8671fc51913d8d024ad3dc944cc8b1
SHA256a47ff02c12f63df3a4c4b268b4eb5fde6235143cf68230e2d830052e3043c820
SHA51248b2149c1b354558f8ff81d7ad6e8793286d3902c06334fd8f65f22881fc69c1f7f319198f6bbffb176f83b29a95d88e09e2a148272596ba2ddf02774a77d4cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d5e3d396e6b7bdf4c218cc85b9b3985e
SHA16137bf056171395d5ccc279208ead42162f78f89
SHA25615cb8e821fb4cd1e8483a9551d8fdf0ef87a8b55afe19bc282ff9992dceadf86
SHA512a093e93b39ebd2d1b3b3ac3c8b9e79cb254748a848d9b4d7e8825d7929ecb0d5738fcd3b63a184eae4ae56bd53dea7e11c0412fc4882f721d91506798e0a6f40
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD56704831f7caf91b8a64b5b2a8acd2c3c
SHA1a9a12237dfe6e4e0f8e4da615774b0258ce0e50f
SHA256e75aaa207680db329e7df8508e3f9bd4183e744eb517e2317c79eafaee6e6813
SHA512dc7cc19825562d2855a805fad013338fe71999cf9f72440e99880914d94f2805a00e8fe936e6a4bf672c8060253b92987b5b40d9bd0c67bd1b267d0fd16950ef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d1f3d627a3faa0e46072302e3c14312f
SHA11fad5c18dfcddc4d88e249946844f38d03622348
SHA25677edc965491886aaded8d575d37b108a47374878e11b6e6b7fbe246dedcf452f
SHA5128718ed3a158b69ec958a7765e28acc4696551a2a4344d7acdadd13cda5572b1ceba928df2baea938e9983a802c55937929b57d57b8d0bf20e80ef238a32ff6c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD515a215e77e4e73120ded7d8837d53d91
SHA1bab2d7ee56dc9279cc4f8233c51b0217ecfe7d3c
SHA256d2f725cd3aa8c0c45cad852e949f76828f0ef5b3ce265f56d6eb2bc4ad30f458
SHA51273b41f361330ad391da5f0117b0293c64781a93b6a723a26b93a0520f02b3dc74182ce95726b1e738e94148e75c6cb8d4d63805e69d7cde5b39b2126cbe48f50
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5513f0a53b2ba0f72f99fd842588b7fd4
SHA1f28b25fa7200a6f72eae4d6ab18288227184e867
SHA25697e1c9d5c9ed9e42ab972cfc01c25fe38383a0235eaef490e91790d6b18e6983
SHA51273b93ce1902b967ac05f48f3ee32cff3bd6d0b457f9c2119dc7e2a47e8c20575323645f2dfc3ba7779d44afe95571daa88c1ef24802a92139eec8f67422cc684
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD551662770b1c47b4fb84cd01057de7797
SHA105fc16a040324fca9ab871fbf9bb21b1d2ec5341
SHA25681b669577e23c07b1dc9e8130d172d9793c754f97389c54a2e78c98094066103
SHA5126dcf932570f70a3dea4dd34d2ea66076d0ea45f2d520bf766f8b5767baa3988c7c0c5ec3eebd8949873d76a1617e077bc95c55453aab9405bbd36528e203a92b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD59ae2a5f90a5f3cfe9ab50d39842f38b0
SHA16dd18a17dfd4875c4710d688d6a1fa25ac908885
SHA256a9d6154bb8a4cd65acbb4b71f3df91982f5ea3e68fd1395ff6cd048afb17921c
SHA512c8dc995b490e3197ecba55966eb46cfdfaa611a84cd4369464a409b18221097d99a4870326dec60df37d381c9af972fdfd1140a0b3ae364d3afb4a73549c3491
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD549f16538ec420fbecd8b4cf1868ea309
SHA1c03413abf1716be101fe891bb54a7a7e1b6c4490
SHA2563102d65b2f17e4d42291d9b738153f8fbc54a078a30808afa38c74b51d5a8566
SHA5129dae6a91ba15057b168ce66524226c82663732f9bdfafb3698277e777aba5f5253be4b5c789285f97fc2ae43978a4bca0c0d9024901b279c6dea8dc3a00e913a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD599231f91455ec01c0b0da172cbe901fc
SHA14541788cd75fe94af2663cf265258b51cc5df8a9
SHA2569224c08c779f014d59472fa4cf4e1c060647c0332e010c2c4f049ceb6e15de15
SHA5120dc5f72bb8f825a442ddf0ccc6db41a3838e38e9bccbcd0ef8132f070e94dffe8ce95bfe6f0f91b702d265665c4a4b2aa6e847871d7f2a7021a3fa34974f29f0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD52d08ce7dfdc3fafa5e1049c9c953a017
SHA16d194cb513ce6fd0fcea9e235d6f97b88971154b
SHA25664f8078a0871660cfdcc1a2ed5438514b56a0433a6f202e3c73a06a434e8cd19
SHA512c701ef5bd94a11fdf2ac767f12f9c5a2f7559607da0ecb8eee6410c110941fa0e8019ddc46693b8f034291dcd411810c59c987a0c04e1d7ad5d7004460604b6b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD56b06e0db2d05232cbcb47e7055defcb4
SHA19d77d8893048f18e59b42bb9fb7758af206a2b33
SHA2567b4fadbd6bc126bdbca9d8a1befb33d68f20d34ef4d6717840292d7f44eceb46
SHA51291af43258ff3979c880fd023eb6a88c6130f8576c23e0e90ae8696ac082c6e97193f92977cc2bf7d61ecc54aa2f79553adfda6fffd5cf2f0e170a1d468cefb0f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5c46b5fa8b034e0a98295c205ab512462
SHA176da06671693f2d4234e327c0a8ca0fafc06967d
SHA256f0ed52218e7f5f37a658394def88a25881161900c5645f919b97df1ec177cfc0
SHA512eef95e49335f94d9824af82644f247cc5ea22d843491263cdab0a0cd6511ffe49a9659e7d3deeb3a578c98739798391ca0c369df470b35153df3dc71190b638d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD54c08bd5ed8920b4f320b17a5dcf77d96
SHA16ce6e61cf1eb168663731485aac8426aa80d1ab2
SHA256729bcf402f666e6cca38489ec92045dd08518dcacfaab2d403aae045ae14126a
SHA512416404ff9fda4ea29163a6aeb9babb96030fdf70c40902f83a454e980fdbff818eecce76ba4f09aa1dbdf9484e9368eb06d9bd9821bfee97d3cff3bdbf55c858
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD57a9a87fc1d2a136995eddc8ef77c12ef
SHA1b5c3fc78c191ad3fedaaf642fbad5113a342b9e9
SHA256775aa1c25b9061d79c8637eb381b633f6fa71fc9828e1016cdad8c9d98d92ca8
SHA512a5abd742f4a89406dc25003460781a8e78e174028cbc9020ddf77f36137570d28ebc790a0dfa44c2e01062a23c1ab149cc8c5dca703cc89237cf5173dc65a79e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5ab6f3fc008cebe4598d929b541747d26
SHA1291caeaa6bd160d1e179dc640de75965175e4e6a
SHA256e0a9e348370ffaaad28b855a712e4080819c3848524458018c4b0745e1da9a4c
SHA512d591e117442e4279e0f0544ace4ba03851e4130066171e9efb696ba55dfbde87a015bb3dfd78df70b77137f79dcfbf758700f4995c9b15b98f2f3c3ea73d26d5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5fbac3b2fa660bd324c70b0accfffb315
SHA1926803e3a66c38f1238a896380d4cd5ce09123d3
SHA25615997056a3068be8187e1ad98f94e0e28ede5fb90de2a06f594dc7ad22f5fea0
SHA51223a5058e323a493a837686de4b62c72abff55c086952dfae83517dc293d4a206de4711331bb78e92146354e592796eba71a66f10be127ee215aa2d36ea0d2b8c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD552a81413aef8508f9f8fc58db71ae8b7
SHA1170d01ce5a8057d3a6b060c23589d967f41d708b
SHA256874b2f436ee9bbb56563074def7fb22c518c74a61a70ccd1c1be82340ce55888
SHA5127bbc4f85d1f252b2f8c86c848318f518a1975294c0795e7400b4989e86b874653507174ec68d56ac5d4b8278fd26a54f8c0572406fa7e69c5f3c059f47d78da2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD52cdb61e640fc3a325abea784c23b2473
SHA155428d3e22400c9139c211114d83a3cce9d12264
SHA2562fcc0909dab9d993eb8987adac3f1915b0d8cf9f7e807ed9076d77188f294363
SHA512f16d96ab793ce02641bd51248a8495b553a62502b2a301c7abfc9a60811ffe50ca7d9e3fb6764ba81adbf5c6fde329dd9a3db64f4c8c14dcb1cf426573a73794
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f1f3c1ec6ef99f62ecb3f6a51754f970
SHA121ecf1f1391f00b7325fd6c80a88cba2728ed0db
SHA256c605eff04bd84846b7888764d5369c9d5b6f1ff1b453f4a281fdf051938fc47d
SHA512d8aab8991068eed09a724790c7605d6d3fe80fc4acc448741580bbc8d1b7adc2ff483770f8f64d025176593207b5937eb14dbfd849b6aea413ba8ee66fb7a8c0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD58cb50bc30e506befc42804657fabe85e
SHA169b252b3390d3db5aebf523a4d555ef893a3b095
SHA256e683af6098f9ee4f3668c7eeb3015f553b12eb5f4af89ae6dfd9f6c352de3a15
SHA5126d8f5894953f307247349835a1973852e392de99abb4f3e725cfff2aa843f1ec2a070d13424ee6b425a4be299a319a16fdb417b3bcd6ed65b21399393ade0dc2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d56cedceccd73993eb5a77c748aa5723
SHA1cb75802228df9553a13b67b690424049b013a34d
SHA256009ce522b83550639be2cd1d510011a3e0b559b12013bc79ae98b8a72e6b932f
SHA512e89dfb4e600448a693036858eeff7573c17d856f3014beb67f0758c5eb84f2e579ece63790c21b82776f0382862f67cad62efae984563aca893fe9abce5de005
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NVEVDVWU8LV6MACDYDJG.temp
Filesize6KB
MD5eff537a5afe2a11a5c5cf8c4eb200831
SHA18a6fd7f6efc603f961b9dfb671125ee7c45c8e37
SHA256ed26477794b4465b33bbc99c69faa858658a83692febe804c054041fe57b6983
SHA512058bc33cfb02ceebd955a4a3ddcdda6e6f86d10fc01c19d1d327a5ae00513a1e6168ea796ccf1556e852100500c196ea620ae5da6031c938d79adfa2258c8ff3
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca