Overview
overview
10Static
static
3Windows11D...er.ps1
windows7-x64
10Windows11D...er.ps1
windows10-2004-x64
9Windows11D...et.ps1
windows7-x64
3Windows11D...et.ps1
windows10-2004-x64
3Windows11D...er.ps1
windows7-x64
10Windows11D...er.ps1
windows10-2004-x64
10Windows11D...ns.ps1
windows7-x64
3Windows11D...ns.ps1
windows10-2004-x64
3Windows11D...er.exe
windows7-x64
1Windows11D...er.exe
windows10-2004-x64
1Analysis
-
max time kernel
126s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 18:58
Static task
static1
Behavioral task
behavioral1
Sample
Windows11DebloaterV205/Config/advanceddebloater/advanceddebloater.ps1
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Windows11DebloaterV205/Config/advanceddebloater/advanceddebloater.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
Windows11DebloaterV205/Config/extra/fixwinget.ps1
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Windows11DebloaterV205/Config/extra/fixwinget.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
Windows11DebloaterV205/Config/ezdebloater/ezdebloater.ps1
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Windows11DebloaterV205/Config/ezdebloater/ezdebloater.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
Windows11DebloaterV205/Config/finetuningdebloater/functions.ps1
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Windows11DebloaterV205/Config/finetuningdebloater/functions.ps1
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
Windows11DebloaterV205/Windows11Debloater.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Windows11DebloaterV205/Windows11Debloater.exe
Resource
win10v2004-20250314-en
General
-
Target
Windows11DebloaterV205/Config/ezdebloater/ezdebloater.ps1
-
Size
52KB
-
MD5
e00cf4301db40d49990672255a164eb2
-
SHA1
32ec132aa7825535bd70f1c6c284f707db08c181
-
SHA256
6456d8389910e5e584bafad8aca74d1c228acdeafc194a552232cd5039fc3980
-
SHA512
749b95809afcc88ef92da1551a388085f39f5892d5722655a6d36724ed734814692ac26cd828c19404f995ce06a65cddefcbf27d6eaf391fe83ae133171bafe4
-
SSDEEP
1536:3YxKHezR4N0RUxBZA3bz8gNE6yu0xFD2N8:3Yxbl4N0ORA3bz8gnyu0xFD2N8
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "0" powershell.exe -
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 1292 bcdedit.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 764 icacls.exe 4956 icacls.exe -
pid Process 4344 powershell.exe -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9907 = "MIDI Sequence" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Control Panel\Keyboard\InitialKeyboardIndicators = "0" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000014b5dfcfa5a1db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\wshext.dll,-4802 = "VBScript Script File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005151fccfa5a1db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9933 = "MPEG-4 Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Control Panel\Keyboard\InitialKeyboardIndicators = "2" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001ae60dcfa5a1db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a10fd7cea5a1db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4344 powershell.exe 4344 powershell.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 4344 powershell.exe 4344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4344 powershell.exe Token: SeBackupPrivilege 2180 vssvc.exe Token: SeRestorePrivilege 2180 vssvc.exe Token: SeAuditPrivilege 2180 vssvc.exe Token: SeIncreaseQuotaPrivilege 4344 powershell.exe Token: SeSecurityPrivilege 4344 powershell.exe Token: SeTakeOwnershipPrivilege 4344 powershell.exe Token: SeLoadDriverPrivilege 4344 powershell.exe Token: SeSystemProfilePrivilege 4344 powershell.exe Token: SeSystemtimePrivilege 4344 powershell.exe Token: SeProfSingleProcessPrivilege 4344 powershell.exe Token: SeIncBasePriorityPrivilege 4344 powershell.exe Token: SeCreatePagefilePrivilege 4344 powershell.exe Token: SeBackupPrivilege 4344 powershell.exe Token: SeRestorePrivilege 4344 powershell.exe Token: SeShutdownPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeSystemEnvironmentPrivilege 4344 powershell.exe Token: SeRemoteShutdownPrivilege 4344 powershell.exe Token: SeUndockPrivilege 4344 powershell.exe Token: SeManageVolumePrivilege 4344 powershell.exe Token: 33 4344 powershell.exe Token: 34 4344 powershell.exe Token: 35 4344 powershell.exe Token: 36 4344 powershell.exe Token: SeIncreaseQuotaPrivilege 4344 powershell.exe Token: SeSecurityPrivilege 4344 powershell.exe Token: SeTakeOwnershipPrivilege 4344 powershell.exe Token: SeLoadDriverPrivilege 4344 powershell.exe Token: SeSystemProfilePrivilege 4344 powershell.exe Token: SeSystemtimePrivilege 4344 powershell.exe Token: SeProfSingleProcessPrivilege 4344 powershell.exe Token: SeIncBasePriorityPrivilege 4344 powershell.exe Token: SeCreatePagefilePrivilege 4344 powershell.exe Token: SeBackupPrivilege 4344 powershell.exe Token: SeRestorePrivilege 4344 powershell.exe Token: SeShutdownPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeSystemEnvironmentPrivilege 4344 powershell.exe Token: SeRemoteShutdownPrivilege 4344 powershell.exe Token: SeUndockPrivilege 4344 powershell.exe Token: SeManageVolumePrivilege 4344 powershell.exe Token: 33 4344 powershell.exe Token: 34 4344 powershell.exe Token: 35 4344 powershell.exe Token: 36 4344 powershell.exe Token: SeIncreaseQuotaPrivilege 4344 powershell.exe Token: SeSecurityPrivilege 4344 powershell.exe Token: SeTakeOwnershipPrivilege 4344 powershell.exe Token: SeLoadDriverPrivilege 4344 powershell.exe Token: SeSystemProfilePrivilege 4344 powershell.exe Token: SeSystemtimePrivilege 4344 powershell.exe Token: SeProfSingleProcessPrivilege 4344 powershell.exe Token: SeIncBasePriorityPrivilege 4344 powershell.exe Token: SeCreatePagefilePrivilege 4344 powershell.exe Token: SeBackupPrivilege 4344 powershell.exe Token: SeRestorePrivilege 4344 powershell.exe Token: SeShutdownPrivilege 4344 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeSystemEnvironmentPrivilege 4344 powershell.exe Token: SeRemoteShutdownPrivilege 4344 powershell.exe Token: SeUndockPrivilege 4344 powershell.exe Token: SeManageVolumePrivilege 4344 powershell.exe Token: 33 4344 powershell.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
pid Process 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe 668 Taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4344 wrote to memory of 1292 4344 powershell.exe 103 PID 4344 wrote to memory of 1292 4344 powershell.exe 103 PID 4344 wrote to memory of 668 4344 powershell.exe 104 PID 4344 wrote to memory of 668 4344 powershell.exe 104 PID 4344 wrote to memory of 764 4344 powershell.exe 105 PID 4344 wrote to memory of 764 4344 powershell.exe 105 PID 4344 wrote to memory of 4956 4344 powershell.exe 106 PID 4344 wrote to memory of 4956 4344 powershell.exe 106 PID 2796 wrote to memory of 2536 2796 SearchIndexer.exe 112 PID 2796 wrote to memory of 2536 2796 SearchIndexer.exe 112 PID 2796 wrote to memory of 3592 2796 SearchIndexer.exe 113 PID 2796 wrote to memory of 3592 2796 SearchIndexer.exe 113 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Windows11DebloaterV205\Config\ezdebloater\ezdebloater.ps11⤵
- Modifies visibility of file extensions in Explorer
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\bcdedit.exe"C:\Windows\system32\bcdedit.exe" /set {current} bootmenupolicy Legacy2⤵
- Modifies boot configuration data using bcdedit
PID:1292
-
-
C:\Windows\system32\Taskmgr.exe"C:\Windows\system32\Taskmgr.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:668
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger /deny SYSTEM:(OI)(CI)F2⤵
- Modifies file permissions
PID:764
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger /grant:r SYSTEM:(OI)(CI)F2⤵
- Modifies file permissions
PID:4956
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:5188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k utcsvc -p1⤵PID:1784
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2536
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 800 804 812 8192 808 7842⤵
- Modifies data under HKEY_USERS
PID:3592
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82