Analysis
-
max time kernel
274s -
max time network
276s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
04/04/2025, 01:34
Static task
static1
Behavioral task
behavioral1
Sample
cpu-z_2.15-rog-en.exe
Resource
win10ltsc2021-20250314-en
Errors
General
-
Target
cpu-z_2.15-rog-en.exe
-
Size
3.1MB
-
MD5
9c7d97f1074b5eb1e16938558c1d38a0
-
SHA1
278e9b8f3deade747e2076a8db5186876f891a68
-
SHA256
fc56af8748f41fa6bdd55cba1bca97f5e65540aeb331821ae4a7a8bd675f445e
-
SHA512
d6805debc6f0ebcdc5b8efc43195753683d4e7b372ebde50870e3a8618b7fa3b3a071b4a885ed7d6bc2febd98fec71a8c9d758b8b59a076a0a48944459f1adab
-
SSDEEP
49152:fwREDX5zEq/9+uWuOA9NElCObyhwxnQhwM0o8DA3HWsMr7k:fwREL79tW/M3ObyhwShwM0e3MU
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "0" systempropertiesadvanced.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" systempropertiesadvanced.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 cpuz.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation cpu-z_2.15-rog-en.tmp Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation cpuz.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\CPUID\ROG CPU-Z\unins000.dat cpu-z_2.15-rog-en.tmp File created C:\Program Files\CPUID\ROG CPU-Z\is-RRB2C.tmp cpu-z_2.15-rog-en.tmp File opened for modification C:\Program Files\CPUID\ROG CPU-Z\unins000.dat cpu-z_2.15-rog-en.tmp File opened for modification C:\Program Files\CPUID\ROG CPU-Z\cpuz.exe cpu-z_2.15-rog-en.tmp File created C:\Program Files\CPUID\ROG CPU-Z\is-8BENC.tmp cpu-z_2.15-rog-en.tmp File created C:\Program Files\CPUID\ROG CPU-Z\is-DGINJ.tmp cpu-z_2.15-rog-en.tmp File created C:\Program Files\CPUID\ROG CPU-Z\is-IU2OR.tmp cpu-z_2.15-rog-en.tmp File created C:\Program Files\CPUID\ROG CPU-Z\is-4HBJD.tmp cpu-z_2.15-rog-en.tmp File created C:\Program Files\CPUID\ROG CPU-Z\unins000.msg cpu-z_2.15-rog-en.tmp File opened for modification C:\Program Files\CPUID\ROG CPU-Z\cpuz.ini cpuz.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 4648 cpu-z_2.15-rog-en.tmp 1724 cpuz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpu-z_2.15-rog-en.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpu-z_2.15-rog-en.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 cpuz.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags cpuz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "243" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Modifies registry class 38 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 1e00718000000000000000000000e4c006bb93d2754f8a90cb05b6477eee0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874369" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\NodeSlot = "3" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874385" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000010000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings cpuz.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings cpu-z_2.15-rog-en.tmp Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 0c0001008421de39050000000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 324 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4672 explorer.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4648 cpu-z_2.15-rog-en.tmp 4648 cpu-z_2.15-rog-en.tmp 1724 cpuz.exe 1724 cpuz.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeLoadDriverPrivilege 1724 cpuz.exe Token: SeLoadDriverPrivilege 1724 cpuz.exe Token: SeShutdownPrivilege 4672 explorer.exe Token: SeCreatePagefilePrivilege 4672 explorer.exe Token: SeDebugPrivilege 5544 taskmgr.exe Token: SeSystemProfilePrivilege 5544 taskmgr.exe Token: SeCreateGlobalPrivilege 5544 taskmgr.exe Token: 33 5544 taskmgr.exe Token: SeIncBasePriorityPrivilege 5544 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4648 cpu-z_2.15-rog-en.tmp 4672 explorer.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe 5544 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1724 cpuz.exe 1724 cpuz.exe 4988 LogonUI.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 5380 wrote to memory of 4648 5380 cpu-z_2.15-rog-en.exe 82 PID 5380 wrote to memory of 4648 5380 cpu-z_2.15-rog-en.exe 82 PID 5380 wrote to memory of 4648 5380 cpu-z_2.15-rog-en.exe 82 PID 4648 wrote to memory of 5000 4648 cpu-z_2.15-rog-en.tmp 91 PID 4648 wrote to memory of 5000 4648 cpu-z_2.15-rog-en.tmp 91 PID 4648 wrote to memory of 5000 4648 cpu-z_2.15-rog-en.tmp 91 PID 1724 wrote to memory of 324 1724 cpuz.exe 95 PID 1724 wrote to memory of 324 1724 cpuz.exe 95 PID 4672 wrote to memory of 1064 4672 explorer.exe 118 PID 4672 wrote to memory of 1064 4672 explorer.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\cpu-z_2.15-rog-en.exe"C:\Users\Admin\AppData\Local\Temp\cpu-z_2.15-rog-en.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5380 -
C:\Users\Admin\AppData\Local\Temp\is-AVVHI.tmp\cpu-z_2.15-rog-en.tmp"C:\Users\Admin\AppData\Local\Temp\is-AVVHI.tmp\cpu-z_2.15-rog-en.tmp" /SL5="$501F0,2383877,776192,C:\Users\Admin\AppData\Local\Temp\cpu-z_2.15-rog-en.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Program Files\CPUID\ROG CPU-Z\rog_cpuz_readme.txt3⤵
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
C:\Program Files\CPUID\ROG CPU-Z\cpuz.exe"C:\Program Files\CPUID\ROG CPU-Z\cpuz.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\temp\cpuz_driver_1724.log2⤵
- Opens file in notepad (likely ransom note)
PID:324
-
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5680
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:5720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:6132
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 01⤵PID:5000
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2016
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\systempropertiesadvanced.exe"C:\Windows\system32\systempropertiesadvanced.exe"2⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
PID:1064
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5544
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4820
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3982855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4988
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD533bf1f4a9e5b18b7b6e1a5673aad66f5
SHA19c4fd2f466595848eb3602246b20bf41625901a8
SHA256ccaae248859a61535e76be766380c3be445a40240624f69a6da38f73c491cbb7
SHA512154c1aaa30d52add7dbf03b5f667c62fd6dcc931c1064b409f675c98fbed4b34a37e8e38de9de92e3bf1c2ef83c250aed08c06a94913f7d1201a661779309b1e
-
Filesize
630B
MD55f7b6fd6679c32b7afe11d7e9bed9f36
SHA1936656cfb34f1a221fb7ab751b93c0a0926c232d
SHA25672806ceaee54badea0c1a92db26ff8b22f112e09734d3a7236b5685a38580fe2
SHA512813bb8954a8319574c36fcca5099d9ccdc97179a8483f7cbc9b21a596b75889390a4510dbfb1d66d5e1160255ef7ea3c53efcecd1acacecb6387d0444fcef652
-
Filesize
38KB
MD5d83633eac12f691f4dfa9ccfc074e972
SHA1e5d8d238b51132bb40ecc87d1a3bad205473bc05
SHA2568134852ec4c26542537cba278a53de457dec102787225c899b202a39ba5a0c0b
SHA512bce9bfafffe5d80218eacaf6e76a1940218cb9b7122ba931d85a1f587d284cab6cc267204bd641963642fdb35106f99eb76c99ab501895f2b4cce1c4777fe72b
-
Filesize
3.0MB
MD571feba0d4aaaf10cee1f748f4e086123
SHA14bf368869c2cb04f0e06a95cdd4e4b4f1eb97e64
SHA2565806abe938633630e794825171b6d0bab51740e42530f263b4acb7d77425cfa4
SHA512ec29ce53029d9c642ee20caa6979553dee28682ff70b5ef7f8594897b06c26ae1b5056cbcb8e71ef69bebddaf1e464108f7b883070c5027f511468569c86071c
-
Filesize
2KB
MD57935b34a5779f731a0f9c450ac352b68
SHA16663fdc630b695844f938ac3ad703954c8f0502a
SHA256d0d1db654b26b2f4e59e2b9460c75570407a5cd38a110418d6a8a964e5f46302
SHA51214c8e92398b01390035dbac722bbba371bd668d8f5ff37584616913f6843af26f3b23b169b6c8b72d462b240fb3f37d30f3b5ba4c84ee3498eab7f0c8ada917a