Overview
overview
10Static
static
10rat/Silver...0).exe
windows7-x64
10rat/Silver...0).exe
windows10-2004-x64
10rat/Silver...1).exe
windows7-x64
10rat/Silver...1).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
10rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...2).exe
windows7-x64
10rat/Silver...2).exe
windows10-2004-x64
10rat/Silver...3).exe
windows7-x64
10rat/Silver...3).exe
windows10-2004-x64
10rat/Silver...4).exe
windows7-x64
10rat/Silver...4).exe
windows10-2004-x64
10rat/Silver...5).exe
windows7-x64
10rat/Silver...5).exe
windows10-2004-x64
rat/Silver...6).exe
windows7-x64
10rat/Silver...6).exe
windows10-2004-x64
10rat/Silver...7).exe
windows7-x64
10rat/Silver...7).exe
windows10-2004-x64
10rat/Silver...8).exe
windows7-x64
10rat/Silver...8).exe
windows10-2004-x64
10rat/Silver...9).exe
windows7-x64
10rat/Silver...9).exe
windows10-2004-x64
10Analysis
-
max time kernel
894s -
max time network
427s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 22:10
Behavioral task
behavioral1
Sample
rat/SilverClient - Copy (10).exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
rat/SilverClient - Copy (10).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral3
Sample
rat/SilverClient - Copy (11).exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
rat/SilverClient - Copy (11).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral5
Sample
rat/SilverClient - Copy (12).exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
rat/SilverClient - Copy (12).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral7
Sample
rat/SilverClient - Copy (13).exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
rat/SilverClient - Copy (13).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral9
Sample
rat/SilverClient - Copy (14).exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
rat/SilverClient - Copy (14).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral11
Sample
rat/SilverClient - Copy (15).exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
rat/SilverClient - Copy (15).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral13
Sample
rat/SilverClient - Copy (16).exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
rat/SilverClient - Copy (16).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral15
Sample
rat/SilverClient - Copy (17).exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
rat/SilverClient - Copy (17).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral17
Sample
rat/SilverClient - Copy (2).exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
rat/SilverClient - Copy (2).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral19
Sample
rat/SilverClient - Copy (3).exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
rat/SilverClient - Copy (3).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral21
Sample
rat/SilverClient - Copy (4).exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
rat/SilverClient - Copy (4).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral23
Sample
rat/SilverClient - Copy (5).exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
rat/SilverClient - Copy (5).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral25
Sample
rat/SilverClient - Copy (6).exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
rat/SilverClient - Copy (6).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral27
Sample
rat/SilverClient - Copy (7).exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
rat/SilverClient - Copy (7).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral29
Sample
rat/SilverClient - Copy (8).exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
rat/SilverClient - Copy (8).exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral31
Sample
rat/SilverClient - Copy (9).exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
rat/SilverClient - Copy (9).exe
Resource
win10v2004-20250217-en
General
-
Target
rat/SilverClient - Copy (7).exe
-
Size
43KB
-
MD5
44a5ff2feda2634ae7d9fadc97ebd0a0
-
SHA1
9a763aefd806585e11a36203e575ae142f38bc6c
-
SHA256
5dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
-
SHA512
cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca
-
SSDEEP
768:GdmcASe38zJ/Ol6IoZmtPHJm7+avCJ8eEPNRULQD9PUGa7AB6Sh/lE:GdmcASeuOtvhmeZKNGsD9pYAoS/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
Mutex_DthEiIseBZ
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eGlwZU1BZVJwdkFBdllxYmdRQUJ2eWtsbVVURFhE
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 964 attrib.exe 3132 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation SilverClient - Copy (7).exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation $77Runtime Broker.exe -
Executes dropped EXE 1 IoCs
pid Process 3688 $77Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysTemp64\\$77Runtime Broker.exe\"" SilverClient - Copy (7).exe -
pid Process 3336 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3052 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 300 schtasks.exe 4300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 4392 SilverClient - Copy (7).exe 3688 $77Runtime Broker.exe 3688 $77Runtime Broker.exe 3336 powershell.exe 3336 powershell.exe 3336 powershell.exe 4504 powershell.exe 4504 powershell.exe 1720 powershell.exe 1720 powershell.exe 3220 powershell.exe 3220 powershell.exe 4020 powershell.exe 4020 powershell.exe 3740 powershell.exe 3740 powershell.exe 4504 powershell.exe 4504 powershell.exe 1720 powershell.exe 1720 powershell.exe 4864 powershell.exe 4864 powershell.exe 4788 powershell.exe 4788 powershell.exe 4788 powershell.exe 3220 powershell.exe 3220 powershell.exe 3300 powershell.exe 3300 powershell.exe 4020 powershell.exe 4020 powershell.exe 1044 powershell.exe 1044 powershell.exe 5252 powershell.exe 5252 powershell.exe 3740 powershell.exe 3740 powershell.exe 5488 powershell.exe 5488 powershell.exe 5724 powershell.exe 5724 powershell.exe 4864 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3688 $77Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeBackupPrivilege 2328 vssvc.exe Token: SeRestorePrivilege 2328 vssvc.exe Token: SeAuditPrivilege 2328 vssvc.exe Token: SeDebugPrivilege 4392 SilverClient - Copy (7).exe Token: SeDebugPrivilege 3688 $77Runtime Broker.exe Token: SeDebugPrivilege 3336 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 4864 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 5252 powershell.exe Token: SeDebugPrivilege 5488 powershell.exe Token: SeDebugPrivilege 5724 powershell.exe Token: SeDebugPrivilege 5956 powershell.exe Token: SeDebugPrivilege 6036 powershell.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 5524 powershell.exe Token: SeDebugPrivilege 5548 powershell.exe Token: SeDebugPrivilege 6288 powershell.exe Token: SeDebugPrivilege 6432 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 6804 powershell.exe Token: SeDebugPrivilege 6364 powershell.exe Token: SeDebugPrivilege 7116 powershell.exe Token: SeDebugPrivilege 6760 powershell.exe Token: SeDebugPrivilege 7064 powershell.exe Token: SeDebugPrivilege 7212 powershell.exe Token: SeDebugPrivilege 7580 powershell.exe Token: SeDebugPrivilege 7588 powershell.exe Token: SeDebugPrivilege 7440 powershell.exe Token: SeDebugPrivilege 7284 powershell.exe Token: SeDebugPrivilege 7980 powershell.exe Token: SeDebugPrivilege 7896 powershell.exe Token: SeDebugPrivilege 8012 powershell.exe Token: SeDebugPrivilege 8204 powershell.exe Token: SeDebugPrivilege 7884 powershell.exe Token: SeDebugPrivilege 8464 powershell.exe Token: SeDebugPrivilege 8472 powershell.exe Token: SeDebugPrivilege 8924 powershell.exe Token: SeDebugPrivilege 9124 powershell.exe Token: SeDebugPrivilege 9164 powershell.exe Token: SeDebugPrivilege 9116 powershell.exe Token: SeDebugPrivilege 10500 powershell.exe Token: SeDebugPrivilege 10192 powershell.exe Token: SeDebugPrivilege 10096 powershell.exe Token: SeDebugPrivilege 11200 powershell.exe Token: SeCreateGlobalPrivilege 10764 dwm.exe Token: SeChangeNotifyPrivilege 10764 dwm.exe Token: 33 10764 dwm.exe Token: SeIncBasePriorityPrivilege 10764 dwm.exe Token: SeDebugPrivilege 5836 powershell.exe Token: SeDebugPrivilege 6300 powershell.exe Token: SeDebugPrivilege 9224 powershell.exe Token: SeDebugPrivilege 10904 powershell.exe Token: SeDebugPrivilege 9020 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3688 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4392 wrote to memory of 964 4392 SilverClient - Copy (7).exe 93 PID 4392 wrote to memory of 964 4392 SilverClient - Copy (7).exe 93 PID 4392 wrote to memory of 3132 4392 SilverClient - Copy (7).exe 95 PID 4392 wrote to memory of 3132 4392 SilverClient - Copy (7).exe 95 PID 4392 wrote to memory of 4844 4392 SilverClient - Copy (7).exe 106 PID 4392 wrote to memory of 4844 4392 SilverClient - Copy (7).exe 106 PID 4844 wrote to memory of 3052 4844 cmd.exe 108 PID 4844 wrote to memory of 3052 4844 cmd.exe 108 PID 4844 wrote to memory of 3688 4844 cmd.exe 109 PID 4844 wrote to memory of 3688 4844 cmd.exe 109 PID 3688 wrote to memory of 1020 3688 $77Runtime Broker.exe 111 PID 3688 wrote to memory of 1020 3688 $77Runtime Broker.exe 111 PID 3688 wrote to memory of 300 3688 $77Runtime Broker.exe 113 PID 3688 wrote to memory of 300 3688 $77Runtime Broker.exe 113 PID 3688 wrote to memory of 2920 3688 $77Runtime Broker.exe 115 PID 3688 wrote to memory of 2920 3688 $77Runtime Broker.exe 115 PID 3688 wrote to memory of 3336 3688 $77Runtime Broker.exe 117 PID 3688 wrote to memory of 3336 3688 $77Runtime Broker.exe 117 PID 3688 wrote to memory of 4300 3688 $77Runtime Broker.exe 118 PID 3688 wrote to memory of 4300 3688 $77Runtime Broker.exe 118 PID 3688 wrote to memory of 4952 3688 $77Runtime Broker.exe 132 PID 3688 wrote to memory of 4952 3688 $77Runtime Broker.exe 132 PID 3688 wrote to memory of 4504 3688 $77Runtime Broker.exe 134 PID 3688 wrote to memory of 4504 3688 $77Runtime Broker.exe 134 PID 3688 wrote to memory of 3496 3688 $77Runtime Broker.exe 136 PID 3688 wrote to memory of 3496 3688 $77Runtime Broker.exe 136 PID 3688 wrote to memory of 1720 3688 $77Runtime Broker.exe 138 PID 3688 wrote to memory of 1720 3688 $77Runtime Broker.exe 138 PID 3688 wrote to memory of 4888 3688 $77Runtime Broker.exe 140 PID 3688 wrote to memory of 4888 3688 $77Runtime Broker.exe 140 PID 3688 wrote to memory of 3220 3688 $77Runtime Broker.exe 142 PID 3688 wrote to memory of 3220 3688 $77Runtime Broker.exe 142 PID 3688 wrote to memory of 1232 3688 $77Runtime Broker.exe 144 PID 3688 wrote to memory of 1232 3688 $77Runtime Broker.exe 144 PID 3688 wrote to memory of 4020 3688 $77Runtime Broker.exe 146 PID 3688 wrote to memory of 4020 3688 $77Runtime Broker.exe 146 PID 3688 wrote to memory of 3828 3688 $77Runtime Broker.exe 148 PID 3688 wrote to memory of 3828 3688 $77Runtime Broker.exe 148 PID 3688 wrote to memory of 3740 3688 $77Runtime Broker.exe 150 PID 3688 wrote to memory of 3740 3688 $77Runtime Broker.exe 150 PID 3688 wrote to memory of 4300 3688 $77Runtime Broker.exe 152 PID 3688 wrote to memory of 4300 3688 $77Runtime Broker.exe 152 PID 3688 wrote to memory of 4864 3688 $77Runtime Broker.exe 154 PID 3688 wrote to memory of 4864 3688 $77Runtime Broker.exe 154 PID 3688 wrote to memory of 4356 3688 $77Runtime Broker.exe 156 PID 3688 wrote to memory of 4356 3688 $77Runtime Broker.exe 156 PID 3688 wrote to memory of 4788 3688 $77Runtime Broker.exe 158 PID 3688 wrote to memory of 4788 3688 $77Runtime Broker.exe 158 PID 3688 wrote to memory of 4736 3688 $77Runtime Broker.exe 160 PID 3688 wrote to memory of 4736 3688 $77Runtime Broker.exe 160 PID 3688 wrote to memory of 3300 3688 $77Runtime Broker.exe 162 PID 3688 wrote to memory of 3300 3688 $77Runtime Broker.exe 162 PID 3688 wrote to memory of 4852 3688 $77Runtime Broker.exe 164 PID 3688 wrote to memory of 4852 3688 $77Runtime Broker.exe 164 PID 3688 wrote to memory of 1044 3688 $77Runtime Broker.exe 166 PID 3688 wrote to memory of 1044 3688 $77Runtime Broker.exe 166 PID 3688 wrote to memory of 5144 3688 $77Runtime Broker.exe 168 PID 3688 wrote to memory of 5144 3688 $77Runtime Broker.exe 168 PID 3688 wrote to memory of 5252 3688 $77Runtime Broker.exe 170 PID 3688 wrote to memory of 5252 3688 $77Runtime Broker.exe 170 PID 3688 wrote to memory of 5348 3688 $77Runtime Broker.exe 172 PID 3688 wrote to memory of 5348 3688 $77Runtime Broker.exe 172 PID 3688 wrote to memory of 5488 3688 $77Runtime Broker.exe 174 PID 3688 wrote to memory of 5488 3688 $77Runtime Broker.exe 174 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 964 attrib.exe 3132 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (7).exe"C:\Users\Admin\AppData\Local\Temp\rat\SilverClient - Copy (7).exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:964
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8BA1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3052
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:1020
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysTemp64\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:300
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:3828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5724 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "5724" "2260" "2536" "2300" "0" "0" "2276" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:9520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:4708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:964 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "964" "2176" "2448" "2204" "0" "0" "2364" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:10228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5740
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:5776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7100
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:6400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7212
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7372
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7672
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7784
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7980 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "7980" "2196" "2408" "2216" "0" "0" "2184" "0" "0" "0" "0" "0"5⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:10340
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:7884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8204
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8216
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8472
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:8924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8288
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:8648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9228
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 9228 -s 4965⤵PID:9116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10192
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10796
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:11000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:11184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:11192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:11200
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:7652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:6300
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:9884
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5724
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9224
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10904
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:9020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:7252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1244
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:4616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:8608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:10988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:2684
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:10976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"4⤵PID:9128
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:10764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:6900
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
2KB
MD5d5027fa84240dc3220d99716447c97c0
SHA192ac0541c869f9f37262d32b913b654362f09be7
SHA256997c33ab00b8fa500c72f4a15a23220662307056c761088d178506ace4937e82
SHA512b8e951c42b1a721621c6d9899c4a68b3fa0d51a2643a02b22b27cce7611e70c66fdd51a22190a254727537c0abb135bbf5cfe6956cb82f4f0a00ff63243b9b0e
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
199B
MD5561ff445217e623d0ae3709e8e6e9286
SHA1b8b52172a50e3c8e068a99aa08f7028b369d13c6
SHA256593be143209e1b27a4aceeefdd78f8f7013033bee272cfc4d5238298630cd4b8
SHA51281c145a0cb7e5650c80600bc94a6e3a91f6834df9f057d0019dbbefad38116bf703a25d53f4a197c63fc50b8adca1b054a42c56d5794096efa097cdc53f2bbd9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD51bed48d51f0feae03bd8ab855b0ca724
SHA17ec2d158b26c8f4d0da7e082a27e62c95e831ed3
SHA256c9b09f409313594d7bec7e613b1422108c4d429c34d27983d0be0f529efed391
SHA512db445704b8bf1afdabc47992d32bd3f553963ee43c44f6cac98ff307996d8eb2bf46def8dfbf2e0dc135d8a059b36ac4186472428516b00e3d5cc8169b1e16b5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD545d9e657c327373c04c5f3def8346a06
SHA1183117d1d968175035c7f45cf93a23df5dd112be
SHA25624c5336105cbd3e47c81e03489cc0cfc587b55a8be7da9d2920a220ab3f368b6
SHA5129ec34fab6b751ac71748dd265902bb2e50a723f4e7378821c5c9b9d3e1d5df0755fd80b867b99020efb9f13700ef63dd23e0198d397139a9b1c5eb699fbc7340
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f2a98fca579d037e6105ee8b0006042a
SHA1165c77b3acb658c85761acbe870b738506730496
SHA256f512cea5586618e96103ab04196c21961f004cc3c21d9ae28a6cf42cd0203abd
SHA5125262ec3986846fecbfc3183186d8f3446ae87ba122eac76b93408c5a786ff5621d4b5c04d0db49ace73a45c49024364b79184dbafd0ced8ace4afbf322c066cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5bf78b75e3909d075f9f581a9461d38c2
SHA11451392c1fbd177e9a62355a0df9919e3102c600
SHA2565e13fba3ac41a69de4088d9eeac52fa62af9594229334ea3358a7c8c05125320
SHA51261898ac3efd703c5c355a921ee5397a6ba0c4c4142e522808b3904635addbbeee6ab0f234b49e062b1c5afeaca60656bbb0613066141786c091b0965c4eede1e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD520a837aba77459d2c25c97e0f6ce25e5
SHA110b52900b14be10011a4d33232e8f14f7d8b9674
SHA2567bf6eb95ae3d36e5c874158d9d7e234dbdd4627fcf3ff3374f90b4d87713a335
SHA512682c68686f341e0372746691003d2d614a841791f1221240738077d4e6f6db1d5c1c46803113df76f54b44cd1dc810fd660d439245b147db863ddac6ea20dd4f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5dcc48bf59856a3be0704f0f2fa04f16a
SHA18627312c4c7777d54fd98e860c06c04311f1b71b
SHA256c6809fd0e012fa05e630c93be3d194f7e426477b0ea817790a7661eae81bec6e
SHA5120f3fb75b2a7e1c2639c0e56af7f7294359670bdba78df4fc31b93e53c0435e379dd88a12323b073f8cd79365aaddbe54fc57b216fbc0bdd5eaea6b72f87cc140
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5faad8461a5053e35ecea63271f9da62f
SHA1b62000c7071e40dba0cbc6c2288f727cae8e3a8b
SHA256b77f6d613825fb093ec5b7b3233c28c039cb85f410a59f4581a5a7b1967f565d
SHA512fde113e40a9072019b0547b7f4e6c24c8a6f675e938e8f8a7c91f81b48dc391e2a689842a709faf8a0796a2797abc0a37bf580fc8a9ebe9f97549b6df1b7da8c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a3c89a31ff75215b8bd5d91150d7b257
SHA173a8715fb39719ae4d61bf0defcf4f1109820493
SHA256164e135317ba2e2721b6f1b03fcb14dc6bc578d8f8c0ad92ed3b432fc3202af8
SHA512d34621eaf634d11f118d46e9c9d0a2ed7b961959073161393f0e54fcf4d91e88bcc6a48f5f11aed229420230752786acbf878bcd93383c65190e3a45b18c1b33
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a9e641c8ab33605d8beafddc7d781ad4
SHA172687382aa684b5117cc6be117f0f0eae9ca0995
SHA25664015771366f6ef1da703aee1cf29830db60ed4692e0b06a8a00447f395c7078
SHA51245d4d659e700eb7f3553bdf4bc569c86517f320998d5ade46a12ebf354dda10526e6b8dc312c7c8aadaff31c683c70b40a855acc5ddfa6896883a762534da5e6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD584c5a3d5429eebac0e79aa42d8a636b3
SHA199f4762813f1c6460f27366dd9783de9aca03bcb
SHA25689a19202accd55b8c4f98a7fc19fd6f7dead8b33b259f7a39ee4cf45bbac3d47
SHA512ddf30c3179bb346437a2c202f6bd4232bf8b55eab454487a30a8c3b33c3460aa438b4988531e86cf8d5990fdf02f3cf0a17dd8bf67723a22bdf966a0efac205d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD58a97583a6160480882d8023046e5333d
SHA11bee984b7794f5404ca6ef422242b7434d487113
SHA2560829ae93b01654d1ee622ea4cda7a162527df9e82676a243c720cd1e3e1a2ff2
SHA512b453a46cc589628ff3f41b242a5b72d42fcd8c6ccad1566ca8a1af19b158fcd4c1e69ef839d94969905ab8e67e6b4f44303bbb00414a8fd6e1b6188c7d9caa4d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5315ef564c2e344ce82bb09ee85f538c1
SHA19385acdb0e841f7069de64577da0b0f853bef70c
SHA256a88745a6278b8297c9d618cd195ba08db41b2b94ee574666f38015c98af9f1a3
SHA512305eabe006159252dc77c0e3c45ca2e7c36e5fbdb26acf01015c59f5a9b213365f35423bf71a6310d4e14fcb74cbdbf5a69ff4510bc2b113d2218385580f363b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f8e9a8f94b71bd1d9768a82aa32d4e7f
SHA194dc1644f5814211ca391ac4eca15585a1b429ca
SHA256042e72041f4c375a36019ff64eb64c5c07339e87f44ae605539ca601512c7cdc
SHA512c4d07ff39c0ad24abfab18579b69ce6014fde106b64d44bab567249de7953c255d4453c0dcbd96b6c1105307b7e9f7d3284bc8906dacf8328d542e3b1f60f19c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD566fb25f227d836b61b01afa93b30dc55
SHA1e60ade01982d90df003b484a6368c1ec5123c49b
SHA256c18f3653ff61169f62be90edb89a25a86a405a614c37834f8bf55a40d1a61107
SHA5127fe8c218b9c9cc41db156681f693e67a14ed2fbcafef1bcce225df6284ef1166b693f8ec2975e2aad61f9da92d5ded6ae57fa6200bc1b6e59305fb99c11224a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5808e28e89471c41219c7945f0b057c23
SHA185fd23c877bafadf09736ea4a9c8622729fe50b5
SHA2565cce7ed4d743896e24213173265b625a0fffaf8714c2623b9afe9d859a27333f
SHA512f7b3f1c52541ad507311099afb336b24e0b19b3b35f601820ac97987dc957f6a7f131ab051a3af522fa4d8393c6bef45d4ca7f9708b09503a6e189a08731658c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD55149a0a1670e975f26551ff026bff231
SHA128bf2e4275f9d8986b6d19fcde12767a5b6140e7
SHA2561da44be1cc3e3993d6b0b994c1ea151accc83f5de6e171a7661cb8c349c1c16b
SHA5120d604cecd7e4e1506409ac1983709f9300a36956bc829888235d92323e481ffcabb1c4b62f1f53200e590d3cc707f2db357ea4e6eb501ccb69220d8269eba355
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD539b40eea13b2b3f7124b66ad1e15cbc2
SHA1c5446e1a41a50ca1e8099744fe63aea3ba486f11
SHA2562c748752cd8d1aeed78d54a4979fce1c37306522841f8cf46c395846dcb0cbd3
SHA5126d1947ea35239fdebecd59e64d05a8a3f31e53b0109f902009ef0767e0b1cded393d4a5f62e16b91b8a71c1222f3ef0007e1756bf8d97a9e92eb0dd3449e8900
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5fff469fc7a846547d60ff9d270beec6e
SHA16f0f4d1d35dc115311f7c26c92f8d2350a915920
SHA256f7d5ac9667e8a2b5aa06542c7bc117fee8e37d2adaccea1effdf5104ddf0301f
SHA5125fb85b584af9ccf98773ba460c33656597f6f02353ec866d70e30f67741944f29e3d4c334e71c64c864dd6f0725273c976cc1cc0edf21596e3ccc578e24ee8d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD510efafbac929583f1093b4c01a925f36
SHA1ccb114ffce4244ff639c854bbc0e4bbad74a145f
SHA256766d90c1ef9ab3d172bb4fc94608f1ebf213fc4d1d22fb3d274f5c7e40bd4abf
SHA512085e4ceb57e4bded63f8e4f47b2819a181fca51c42148a00aac22ce7e4504742a04470e16bee3979fb88f09d78a94a7eaa83ebdd9d2b038bf8dc143a3436804b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5155948c880dc249297b5c11802cccb24
SHA12f0d24f9f757f15eed63c8c329332a48693acb7d
SHA256216e3f7aef708372534fc4ed633ace65ff7fa2af364fffd5e3e0406cb42ac3aa
SHA512b23b861252345ab6f6911e8d40748601895d6b56d508dcb81f6b957286615ef75e2c5df6d7be0d40ec7d838521fa28a6e8197c682618d3f73007b3db3be33cc3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5d393ed5fa407e72ff0777aba730782de
SHA128e0e62ab7b6e2c31dc2c446a2ab1871c77c0e22
SHA2560ecac77aa98f82cd8315cff087462a942d77390e77ceb083fd93875694a46d82
SHA512cc5a16651d639459bc123dad0531d947a0c3ef14ae99857ebd8af1fff76a2237d5e2acfe6bb2526d290a1fff703f912ad79275d2dfa95eb83d41194b049b9c65
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GI1ZM9Y9H8QMUQM4K4MY.temp
Filesize6KB
MD598caaf3e605e2b4c89bef55bd9788d14
SHA1780d2f4824bf6a463947e7253f37a70b330686bc
SHA256ce9688b6d62270859fd6ccaea64b266af3ba153064fb9e2177f70d9383ca5df8
SHA512bb484b49fd0fe622f0bf8dcd46578778f6de03db5e24239b3fcafea9fcd1792c635b23c2769fc8f40b82a39152ca1b8eec88c8e20c48eba1019340f61564c2cd
-
Filesize
43KB
MD544a5ff2feda2634ae7d9fadc97ebd0a0
SHA19a763aefd806585e11a36203e575ae142f38bc6c
SHA2565dde6801897a7d76c16e64c0b36a3280fbf5371642a690b85ddd31538c4458d8
SHA512cebc24998c33d7fe8bcdba5183d60c36b3ccaac247d0ee206a73485236453c109dc269522df01d85f58efd3d7a28358221f2139f11356f95f9b8283475f576ca