Analysis
-
max time kernel
39s -
max time network
51s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250410-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
16/04/2025, 16:59
Behavioral task
behavioral1
Sample
Kernel Mode.exe
Resource
win10ltsc2021-20250410-en
General
-
Target
Kernel Mode.exe
-
Size
78KB
-
MD5
6119c2fd88393d762b0bfa24620b91d4
-
SHA1
ccd132085d4756f88e7d554c671cd7ba01e38887
-
SHA256
b62a2bcbfce49c39063720542621a36001bcacfd137ba8366b825020de82120d
-
SHA512
a6a43cb61c18414a49fca46ed39df7c1595632753ce36a54fe9b1f9311c641a2b5af096c5add40d6ae79070760b7f9314ff8796bf1475246c7db6dfb94ddcc77
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+iPIC:5Zv5PDwbjNrmAE+OIC
Malware Config
Extracted
discordrat
-
discord_token
MTM1NDkyNDE2MjYxOTAxNTI2MA.GE89pU.6SDUNoquBQfG7ltjuIHlLjl_DRADwSdfVSug-c
-
server_id
1351601990072795178
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5996 created 624 5996 Kernel Mode.exe 5 -
Downloads MZ/PE file 1 IoCs
flow pid Process 14 5996 Kernel Mode.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 13 raw.githubusercontent.com 14 raw.githubusercontent.com 16 discord.com 3 discord.com 5 discord.com 8 discord.com 11 discord.com 12 discord.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5996 set thread context of 2584 5996 Kernel Mode.exe 81 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5996 Kernel Mode.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 5996 Kernel Mode.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 5996 Kernel Mode.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 3300 taskmgr.exe 3300 taskmgr.exe 2584 dllhost.exe 2584 dllhost.exe 5996 Kernel Mode.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 5996 Kernel Mode.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 5996 Kernel Mode.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe 2584 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3612 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5996 Kernel Mode.exe Token: SeDebugPrivilege 5996 Kernel Mode.exe Token: SeDebugPrivilege 2584 dllhost.exe Token: SeShutdownPrivilege 3612 Explorer.EXE Token: SeCreatePagefilePrivilege 3612 Explorer.EXE Token: SeDebugPrivilege 3300 taskmgr.exe Token: SeSystemProfilePrivilege 3300 taskmgr.exe Token: SeCreateGlobalPrivilege 3300 taskmgr.exe Token: SeShutdownPrivilege 3612 Explorer.EXE Token: SeCreatePagefilePrivilege 3612 Explorer.EXE Token: SeShutdownPrivilege 3612 Explorer.EXE Token: SeCreatePagefilePrivilege 3612 Explorer.EXE Token: SeAuditPrivilege 2264 svchost.exe Token: SeAuditPrivilege 2264 svchost.exe Token: SeShutdownPrivilege 1056 dwm.exe Token: SeCreatePagefilePrivilege 1056 dwm.exe Token: SeAssignPrimaryTokenPrivilege 2224 svchost.exe Token: SeIncreaseQuotaPrivilege 2224 svchost.exe Token: SeSecurityPrivilege 2224 svchost.exe Token: SeTakeOwnershipPrivilege 2224 svchost.exe Token: SeLoadDriverPrivilege 2224 svchost.exe Token: SeSystemtimePrivilege 2224 svchost.exe Token: SeBackupPrivilege 2224 svchost.exe Token: SeRestorePrivilege 2224 svchost.exe Token: SeShutdownPrivilege 2224 svchost.exe Token: SeSystemEnvironmentPrivilege 2224 svchost.exe Token: SeUndockPrivilege 2224 svchost.exe Token: SeManageVolumePrivilege 2224 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2224 svchost.exe Token: SeIncreaseQuotaPrivilege 2224 svchost.exe Token: SeSecurityPrivilege 2224 svchost.exe Token: SeTakeOwnershipPrivilege 2224 svchost.exe Token: SeLoadDriverPrivilege 2224 svchost.exe Token: SeSystemtimePrivilege 2224 svchost.exe Token: SeBackupPrivilege 2224 svchost.exe Token: SeRestorePrivilege 2224 svchost.exe Token: SeShutdownPrivilege 2224 svchost.exe Token: SeSystemEnvironmentPrivilege 2224 svchost.exe Token: SeUndockPrivilege 2224 svchost.exe Token: SeManageVolumePrivilege 2224 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2224 svchost.exe Token: SeIncreaseQuotaPrivilege 2224 svchost.exe Token: SeSecurityPrivilege 2224 svchost.exe Token: SeTakeOwnershipPrivilege 2224 svchost.exe Token: SeLoadDriverPrivilege 2224 svchost.exe Token: SeSystemtimePrivilege 2224 svchost.exe Token: SeBackupPrivilege 2224 svchost.exe Token: SeRestorePrivilege 2224 svchost.exe Token: SeShutdownPrivilege 2224 svchost.exe Token: SeSystemEnvironmentPrivilege 2224 svchost.exe Token: SeUndockPrivilege 2224 svchost.exe Token: SeManageVolumePrivilege 2224 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2224 svchost.exe Token: SeIncreaseQuotaPrivilege 2224 svchost.exe Token: SeSecurityPrivilege 2224 svchost.exe Token: SeTakeOwnershipPrivilege 2224 svchost.exe Token: SeLoadDriverPrivilege 2224 svchost.exe Token: SeSystemtimePrivilege 2224 svchost.exe Token: SeBackupPrivilege 2224 svchost.exe Token: SeRestorePrivilege 2224 svchost.exe Token: SeShutdownPrivilege 2224 svchost.exe Token: SeSystemEnvironmentPrivilege 2224 svchost.exe Token: SeUndockPrivilege 2224 svchost.exe Token: SeManageVolumePrivilege 2224 svchost.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3612 Explorer.EXE 3612 Explorer.EXE 3612 Explorer.EXE 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3612 Explorer.EXE 3612 Explorer.EXE 3612 Explorer.EXE -
Suspicious use of SendNotifyMessage 33 IoCs
pid Process 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3300 taskmgr.exe 3612 Explorer.EXE 3612 Explorer.EXE 3612 Explorer.EXE 3612 Explorer.EXE 3612 Explorer.EXE 3612 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3612 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 5996 wrote to memory of 2584 5996 Kernel Mode.exe 81 PID 2584 wrote to memory of 624 2584 dllhost.exe 5 PID 2584 wrote to memory of 680 2584 dllhost.exe 7 PID 2584 wrote to memory of 960 2584 dllhost.exe 12 PID 2584 wrote to memory of 480 2584 dllhost.exe 13 PID 2584 wrote to memory of 440 2584 dllhost.exe 14 PID 2584 wrote to memory of 736 2584 dllhost.exe 15 PID 2584 wrote to memory of 752 2584 dllhost.exe 16 PID 2584 wrote to memory of 1056 2584 dllhost.exe 17 PID 2584 wrote to memory of 1136 2584 dllhost.exe 18 PID 2584 wrote to memory of 1148 2584 dllhost.exe 19 PID 2584 wrote to memory of 1216 2584 dllhost.exe 20 PID 2584 wrote to memory of 1312 2584 dllhost.exe 22 PID 2584 wrote to memory of 1420 2584 dllhost.exe 23 PID 2584 wrote to memory of 1448 2584 dllhost.exe 24 PID 2584 wrote to memory of 1456 2584 dllhost.exe 25 PID 2584 wrote to memory of 1536 2584 dllhost.exe 26 PID 2584 wrote to memory of 1568 2584 dllhost.exe 27 PID 2584 wrote to memory of 1640 2584 dllhost.exe 28 PID 2584 wrote to memory of 1684 2584 dllhost.exe 29 PID 2584 wrote to memory of 1764 2584 dllhost.exe 30 PID 2584 wrote to memory of 1792 2584 dllhost.exe 31 PID 2584 wrote to memory of 1852 2584 dllhost.exe 32 PID 2584 wrote to memory of 1976 2584 dllhost.exe 33 PID 2584 wrote to memory of 2024 2584 dllhost.exe 34 PID 2584 wrote to memory of 2044 2584 dllhost.exe 35 PID 2584 wrote to memory of 1156 2584 dllhost.exe 36 PID 2584 wrote to memory of 2088 2584 dllhost.exe 37 PID 2584 wrote to memory of 2160 2584 dllhost.exe 38 PID 2584 wrote to memory of 2224 2584 dllhost.exe 39 PID 2584 wrote to memory of 2264 2584 dllhost.exe 41 PID 2584 wrote to memory of 2460 2584 dllhost.exe 43 PID 2584 wrote to memory of 2688 2584 dllhost.exe 44 PID 2584 wrote to memory of 2696 2584 dllhost.exe 45 PID 2584 wrote to memory of 2828 2584 dllhost.exe 46 PID 2584 wrote to memory of 2840 2584 dllhost.exe 47 PID 2584 wrote to memory of 2864 2584 dllhost.exe 48 PID 2584 wrote to memory of 2884 2584 dllhost.exe 49 PID 2584 wrote to memory of 2964 2584 dllhost.exe 50 PID 2584 wrote to memory of 2980 2584 dllhost.exe 51 PID 2584 wrote to memory of 2988 2584 dllhost.exe 52 PID 2584 wrote to memory of 3112 2584 dllhost.exe 53 PID 2584 wrote to memory of 3188 2584 dllhost.exe 54 PID 2584 wrote to memory of 3204 2584 dllhost.exe 55 PID 2584 wrote to memory of 3552 2584 dllhost.exe 56 PID 2584 wrote to memory of 3612 2584 dllhost.exe 57 PID 2584 wrote to memory of 3752 2584 dllhost.exe 58 PID 2584 wrote to memory of 4028 2584 dllhost.exe 60 PID 2584 wrote to memory of 3156 2584 dllhost.exe 62 PID 2584 wrote to memory of 4328 2584 dllhost.exe 63 PID 2584 wrote to memory of 5380 2584 dllhost.exe 65 PID 2584 wrote to memory of 6128 2584 dllhost.exe 66 PID 2584 wrote to memory of 1756 2584 dllhost.exe 68 PID 2584 wrote to memory of 5840 2584 dllhost.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{7d0013e0-6506-421b-9b8f-cd8e2c1d3680}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 680 -s 41002⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:5500
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1312
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1640
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2828
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:5332
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4260
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:5140
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3256
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2604
-
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3316
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2088
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2884
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3188
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3552
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3612 -
C:\Users\Admin\AppData\Local\Temp\Kernel Mode.exe"C:\Users\Admin\AppData\Local\Temp\Kernel Mode.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Downloads MZ/PE file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5996
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3156
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:5380
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:6128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1868
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:6104
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2376
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2780
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2600
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:552
-
C:\Windows\System32\smartscreen.exeC:\Windows\System32\smartscreen.exe -Embedding1⤵PID:1660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4800
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Enumerates system info in registry
PID:2180
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000c0 000000841⤵PID:5332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000f4 000000841⤵PID:4260
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 000000c4 000000841⤵PID:5140
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD5f088e5303d7c78dcdcb0b61469f6588e
SHA166e5ad109a76ed540638abb1f3de2f9aeca20c52
SHA25676e977196c51704a1b7050a5e5ffd49fd33cc488e2acdb1e939d41b3b58b3797
SHA512487a630a852853568f20cfa1ec59809bb1561d12563824f400da2a25302e6c8801efa919baf440584512288fb8d3999179b32a0cac61acdbaf5c562939afc388