Analysis
-
max time kernel
67s -
max time network
122s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
01-08-2021 18:03
Behavioral task
behavioral1
Sample
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe
Resource
win10v20210410
General
-
Target
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe
-
Size
117KB
-
MD5
b72d429d1d690165c7b0de4a074c4a58
-
SHA1
f0704d227482a80f2f90dab79ed4acd9770fe565
-
SHA256
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
-
SHA512
f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c
Malware Config
Extracted
blacknet
v3.7.0 Public
Bot
http://furyx.de/panel
BN[c1916af6f3a468e5b6f5c7f6b9c78982]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
e162b1333458a713bc6916cc8ac4110c
-
startup
false
-
usb_spread
true
Signatures
-
BlackNET Payload 2 IoCs
Processes:
resource yara_rule C:\Windows\Microsoft\MyClient\WindowsUpdate.exe family_blacknet C:\Windows\Microsoft\MyClient\WindowsUpdate.exe family_blacknet -
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Windows\Microsoft\MyClient\WindowsUpdate.exe disable_win_def C:\Windows\Microsoft\MyClient\WindowsUpdate.exe disable_win_def -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid process 5788 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\e162b1333458a713bc6916cc8ac4110c = "C:\\Windows\\Microsoft\\MyClient\\WindowsUpdate.exe" b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe -
Drops file in Windows directory 3 IoCs
Processes:
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exeWindowsUpdate.exedescription ioc process File created C:\Windows\Microsoft\MyClient\WindowsUpdate.exe b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe File opened for modification C:\Windows\Microsoft\MyClient\WindowsUpdate.exe b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe File created C:\Windows\Microsoft\MyClient\svchosts.exe WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3828 5788 WerFault.exe WindowsUpdate.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5816 schtasks.exe 4868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 2852 powershell.exe 2852 powershell.exe 2852 powershell.exe 3224 powershell.exe 3224 powershell.exe 3972 powershell.exe 3972 powershell.exe 3868 powershell.exe 3868 powershell.exe 3224 powershell.exe 3152 powershell.exe 3152 powershell.exe 4128 powershell.exe 4128 powershell.exe 4164 powershell.exe 4164 powershell.exe 4240 powershell.exe 4240 powershell.exe 4308 powershell.exe 4308 powershell.exe 4436 powershell.exe 4436 powershell.exe 4380 powershell.exe 4380 powershell.exe 4556 powershell.exe 4556 powershell.exe 4656 powershell.exe 4656 powershell.exe 3224 powershell.exe 3972 powershell.exe 3868 powershell.exe 3152 powershell.exe 4164 powershell.exe 4128 powershell.exe 4240 powershell.exe 4308 powershell.exe 4436 powershell.exe 4380 powershell.exe 4556 powershell.exe 4656 powershell.exe 3972 powershell.exe 3972 powershell.exe 3868 powershell.exe 3868 powershell.exe 3152 powershell.exe 3152 powershell.exe 4164 powershell.exe 4128 powershell.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWindowsUpdate.exepowershell.exedescription pid process Token: SeDebugPrivilege 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeIncreaseQuotaPrivilege 2852 powershell.exe Token: SeSecurityPrivilege 2852 powershell.exe Token: SeTakeOwnershipPrivilege 2852 powershell.exe Token: SeLoadDriverPrivilege 2852 powershell.exe Token: SeSystemProfilePrivilege 2852 powershell.exe Token: SeSystemtimePrivilege 2852 powershell.exe Token: SeProfSingleProcessPrivilege 2852 powershell.exe Token: SeIncBasePriorityPrivilege 2852 powershell.exe Token: SeCreatePagefilePrivilege 2852 powershell.exe Token: SeBackupPrivilege 2852 powershell.exe Token: SeRestorePrivilege 2852 powershell.exe Token: SeShutdownPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeSystemEnvironmentPrivilege 2852 powershell.exe Token: SeRemoteShutdownPrivilege 2852 powershell.exe Token: SeUndockPrivilege 2852 powershell.exe Token: SeManageVolumePrivilege 2852 powershell.exe Token: 33 2852 powershell.exe Token: 34 2852 powershell.exe Token: 35 2852 powershell.exe Token: 36 2852 powershell.exe Token: SeDebugPrivilege 3224 powershell.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 3152 powershell.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 4164 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 4556 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 5788 WindowsUpdate.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeIncreaseQuotaPrivilege 3224 powershell.exe Token: SeSecurityPrivilege 3224 powershell.exe Token: SeTakeOwnershipPrivilege 3224 powershell.exe Token: SeLoadDriverPrivilege 3224 powershell.exe Token: SeSystemProfilePrivilege 3224 powershell.exe Token: SeSystemtimePrivilege 3224 powershell.exe Token: SeProfSingleProcessPrivilege 3224 powershell.exe Token: SeIncBasePriorityPrivilege 3224 powershell.exe Token: SeCreatePagefilePrivilege 3224 powershell.exe Token: SeBackupPrivilege 3224 powershell.exe Token: SeRestorePrivilege 3224 powershell.exe Token: SeShutdownPrivilege 3224 powershell.exe Token: SeDebugPrivilege 3224 powershell.exe Token: SeSystemEnvironmentPrivilege 3224 powershell.exe Token: SeRemoteShutdownPrivilege 3224 powershell.exe Token: SeUndockPrivilege 3224 powershell.exe Token: SeManageVolumePrivilege 3224 powershell.exe Token: 33 3224 powershell.exe Token: 34 3224 powershell.exe Token: 35 3224 powershell.exe Token: 36 3224 powershell.exe Token: SeIncreaseQuotaPrivilege 3972 powershell.exe Token: SeSecurityPrivilege 3972 powershell.exe Token: SeTakeOwnershipPrivilege 3972 powershell.exe Token: SeLoadDriverPrivilege 3972 powershell.exe Token: SeSystemProfilePrivilege 3972 powershell.exe Token: SeSystemtimePrivilege 3972 powershell.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exeWindowsUpdate.exepid process 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe 5788 WindowsUpdate.exe 5788 WindowsUpdate.exe 5788 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exeWindowsUpdate.exedescription pid process target process PID 3172 wrote to memory of 2852 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 2852 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3224 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3224 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3972 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3972 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3868 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3868 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3152 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 3152 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4128 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4128 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4164 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4164 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4240 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4240 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4308 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4308 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4380 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4380 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4436 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4436 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4556 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4556 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4656 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4656 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe powershell.exe PID 3172 wrote to memory of 4800 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe schtasks.exe PID 3172 wrote to memory of 4800 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe schtasks.exe PID 3172 wrote to memory of 5788 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe WindowsUpdate.exe PID 3172 wrote to memory of 5788 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe WindowsUpdate.exe PID 3172 wrote to memory of 5816 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe schtasks.exe PID 3172 wrote to memory of 5816 3172 b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe schtasks.exe PID 5788 wrote to memory of 4668 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 4668 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 2548 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 2548 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5212 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5212 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5320 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5320 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5148 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5148 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5132 5788 WindowsUpdate.exe schtasks.exe PID 5788 wrote to memory of 5132 5788 WindowsUpdate.exe schtasks.exe PID 5788 wrote to memory of 5504 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5504 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5684 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5684 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5828 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5828 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5948 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5948 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 4664 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 4664 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5612 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 5612 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 4532 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 4532 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 6060 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 6060 5788 WindowsUpdate.exe powershell.exe PID 5788 wrote to memory of 4868 5788 WindowsUpdate.exe schtasks.exe PID 5788 wrote to memory of 4868 5788 WindowsUpdate.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe"C:\Users\Admin\AppData\Local\Temp\b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 02⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "WindowsUpdate.exe" /f2⤵PID:4800
-
-
C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"C:\Windows\Microsoft\MyClient\WindowsUpdate.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true3⤵PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true3⤵PID:5212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true3⤵PID:5320
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /delete /tn "WindowsUpdate.exe" /f3⤵PID:5132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true3⤵PID:5148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true3⤵PID:5504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force3⤵PID:5684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 63⤵PID:5828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 03⤵PID:5948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 63⤵PID:4664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 63⤵PID:5612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true3⤵PID:4532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 23⤵PID:6060
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate.exe" /sc ONLOGON /tr "C:\Windows\WindowsUpdate.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4868
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5788 -s 17003⤵
- Program crash
PID:3828
-
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate.exe" /sc ONLOGON /tr "C:\Windows\WindowsUpdate.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5816
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
MD5
e82cedf0daff0bc6fdbe80d57268f6fe
SHA16e883c18c6e4c9697805f5f60be3a87322b72352
SHA2560975360c9c5dcecdc76d9b737f3fc2b0ea134ae8d02ff9d0ee17568e7c39315c
SHA5120a8ad1e847d5be673d3988523365f448ed6501215d41f5a15147b5349ec5412a16381fa120fa73d2b81fcca55358bfc1390830e1e28679d5f8c9a4a8ab55fcc7
-
MD5
b9487075b905adbc5fc1047a93d86701
SHA1be0f8a8f15a51e08c2c01e338b6d371171541bfe
SHA25645b67c2a64c57fa93015442933b495337324c1757d1ab0092905678f807bc6d7
SHA512f16e321599d37bf1c6848bd4e7bdee307e90c7d543dd6d096eadf50fdb1b696f6b56bdda43d1cbeb1b1e007c27e425415f9a8a875d19a33b8309eb53b7ab959e
-
MD5
e6ba49680d30eafb57d96f55423ec211
SHA15c2783efcea1762d963e01d9ed40b28ddaa8e1fb
SHA2565490dd0176c06a99228b821a8b2c47017f2624f6315002d47ec80765db92dc9a
SHA512e4af6fd97b5b8b94e1092c6328e7dbaa0830b7a60a02bbd97c0278e439965666f55c81b22291495a510a283bc9d79a546efad985035c13f4ab28d065eb57778c
-
MD5
afe0ab3096b42a0dd8913b136131e9ca
SHA11819c59e9bd713c9e13683c2bcc178651f6ba805
SHA2561145d2ef28dbb39bfba21b2262b7df7058d1091f3ca50cc457731ce330b3fa2c
SHA5125c1bacb440f7b6c001ddc2d5bbc4076ee3a66b148c89e5e108f2e0f0af388bfdbf7ba384191600b1581836107ab5aabdbda0a64d411e880c35e3b9021a700e7c
-
MD5
c80eb807a75524eac1dd0472f4c7b018
SHA1ec5a021dcf1c33e4f0e486b09077b8b8c80fdbe6
SHA256ecf6cfc4d633bf954481bdacd7dcf19a6c425a720406dae88facfd90fe34f42d
SHA5120659bca05e89d664b32c7b35f1f8ee70305e70ceb75b792e5ca4d0b6e83fdcd913599a8a0d42cf045a7197874c95b6bf2dc7b4115cf39cbb575094343314e012
-
MD5
eb70b385f90e291b63c870221ea91715
SHA1315932fd5472fc512f4a25365e388e48e345e559
SHA256bd23e56998b7617e7a8a073e6531299f1d4f94fba588be356be7802b2405b18b
SHA5129f19964d2495a970f2ad19826276c7615a05ff00163098f2c730168dd8d3b39109815a445f927a9612adb9af5a9c3e14152d84e4dcb279aa22d88cbdaa91458f
-
MD5
eb70b385f90e291b63c870221ea91715
SHA1315932fd5472fc512f4a25365e388e48e345e559
SHA256bd23e56998b7617e7a8a073e6531299f1d4f94fba588be356be7802b2405b18b
SHA5129f19964d2495a970f2ad19826276c7615a05ff00163098f2c730168dd8d3b39109815a445f927a9612adb9af5a9c3e14152d84e4dcb279aa22d88cbdaa91458f
-
MD5
53ba9217ade6a3f720f43714547f13e4
SHA112774c870649758d07469f3aeab0e4fcc15cb1d9
SHA256eddd4ceaff79d6b564e16ce0c50c971587531376879a7a6422efd0893842f057
SHA512e688f7c4e8119fb921f086c392052eaa7816423b69e5fc096815e0873edcb0b7b01b1b19d57ee94c4190c0385633b5f13bad808b4ac0aa5fef1098837b181de2
-
MD5
fbfa468abd44024a605a681c39c471ff
SHA190432409ff5398356244ffb3dda2622d7de94fb2
SHA25694c8cfacb1e2b65d86dcc6722b61f24a0fb340a24c8a1ebda90ccd576e051eab
SHA512100149ac176c9b94a73d56a9319dc43d55a92c3a7b5f4daad384be46072188680fe31d8555758d5c2471b6d1ed48c3dc934595e1b1fcbab5e0be98a38716c09c
-
MD5
fbfa468abd44024a605a681c39c471ff
SHA190432409ff5398356244ffb3dda2622d7de94fb2
SHA25694c8cfacb1e2b65d86dcc6722b61f24a0fb340a24c8a1ebda90ccd576e051eab
SHA512100149ac176c9b94a73d56a9319dc43d55a92c3a7b5f4daad384be46072188680fe31d8555758d5c2471b6d1ed48c3dc934595e1b1fcbab5e0be98a38716c09c
-
MD5
10b0662a7e31e46b5985b22f01eda06f
SHA103ce640eaa79beba87747332b3e4bcb4ccb3fd52
SHA2569832730bf60202a071c56b6339ab3c9cb3c1f69135e6fba2f0ff2ac61191930d
SHA512102aa930d6c8123e022f0ffa434a227c1d87d08c0252e8f8769afdc8c588bf529d6c96c13cf969938423ec5a6f6da464a9f9d6a8aee1628e6340e68b0bad8d5d
-
MD5
10b0662a7e31e46b5985b22f01eda06f
SHA103ce640eaa79beba87747332b3e4bcb4ccb3fd52
SHA2569832730bf60202a071c56b6339ab3c9cb3c1f69135e6fba2f0ff2ac61191930d
SHA512102aa930d6c8123e022f0ffa434a227c1d87d08c0252e8f8769afdc8c588bf529d6c96c13cf969938423ec5a6f6da464a9f9d6a8aee1628e6340e68b0bad8d5d
-
MD5
13ff71b3d27177f71e47c02c8dd853a1
SHA140208339b5021caa9e9984e6a759a921a8b2dbc4
SHA256099fa61ed87c4cec8df0349ef2552f33ef905ca04fa389f9e51655e9d260f185
SHA512f1c462860fb9961e697f77569b38997036a7529335917284ce4766a2866dc219730ad3b2b78e2b9626e1ae7d4f3ba2b51776bb5f6384c5ac44256863cee8a481
-
MD5
59147f7bc42abef63158849e1b7ca8d5
SHA105192910c1892aa95927d481d37e51a58f4d1b67
SHA25649bdf7dd1314ad5795fef8b606d17021a24ddd050331c21cfc0aa53ae52e8b6f
SHA51293098813f672952925e74ecef2e80ea5d546e151fbea0b272bc34c8df31035d90d28cfe58f2c066c6449e3e1e4d0b759f6a90e43e7a454fcfe9d4d8f4192f23c
-
MD5
009987d0ca687fba1b3bedbf18b3928a
SHA191c2fd32cba220700b5d8ec4b77116057e392342
SHA2569058882fccf77697bc5a611e7450f4849a4cabee672634be3500ff93b7cf57a3
SHA512bf65fbf0e40cf4efeabd70be379ee5ca0363de3f57ad62a16517b4caff90f611dd87653173a7bfff4bad8d0a8ae81e5472096be091a7cc071fc05cd097f46ba7
-
MD5
c5327f367d5a32d38ae72511d8e22866
SHA13a8d62b98bc3f9cf87d8b837c1099803781cda08
SHA256b32db3ec6d71532a9f7b516dbcd5ca8baeacdbe535088779e4ae828f72a3998e
SHA5121a8701b33304bfa5c5cf6d508c62cb08db54257c71fef5a2a79c0c90b36f42106bd4ae6643f109814a76527d5a858a066895593284be8d2521ba1d8889d28202
-
MD5
c5327f367d5a32d38ae72511d8e22866
SHA13a8d62b98bc3f9cf87d8b837c1099803781cda08
SHA256b32db3ec6d71532a9f7b516dbcd5ca8baeacdbe535088779e4ae828f72a3998e
SHA5121a8701b33304bfa5c5cf6d508c62cb08db54257c71fef5a2a79c0c90b36f42106bd4ae6643f109814a76527d5a858a066895593284be8d2521ba1d8889d28202
-
MD5
5fc4d9351fa52be5f889bb0baf667774
SHA1d343c52297067fc201a79d407b377c1831d6ae48
SHA2568c1e709675a05f11d738d3a9bd14d7305a5d31e574b05c9fd9d3635bce5f8cf9
SHA51240818928f843b3397d844464503267cc9360c0341cc210ffe0f8a861b9a5c9777977f3175ea3dd002abc7c1192983cb8b6701ff24c243c87d05012f665cc00df
-
MD5
88f1687ef1b7bc1f2dd9402b94556852
SHA1d6f42daa1cc98906c6186168bdede1ddfb152198
SHA256ead00133d8e99d4d9b50091504bf3fa7dbf115c46ad9a4bdf7021371fbb33222
SHA512d45512ad80328d7d62c233bf182788230455f39ac30bf5ac001d2444dd142f0408a158579de1029e1983b00fb548d7fa87533dabcf4b7cc7269aa1369406493b
-
MD5
88f1687ef1b7bc1f2dd9402b94556852
SHA1d6f42daa1cc98906c6186168bdede1ddfb152198
SHA256ead00133d8e99d4d9b50091504bf3fa7dbf115c46ad9a4bdf7021371fbb33222
SHA512d45512ad80328d7d62c233bf182788230455f39ac30bf5ac001d2444dd142f0408a158579de1029e1983b00fb548d7fa87533dabcf4b7cc7269aa1369406493b
-
MD5
e650d040a67525c1f8177d6cb1393213
SHA17361752171056f25d4157c56dd3b656d13e6a541
SHA256a0005d02a9c5d15d6c879cd690a1e443275447b199bbdba530a9128dccb72839
SHA512c0cb3223f02836c82393d10144d722128d400d34a29d54af2b587310261177e6fdb2eee409ea44be6943922782812c202044336e4e4b16640b6665ae303873c4
-
MD5
e650d040a67525c1f8177d6cb1393213
SHA17361752171056f25d4157c56dd3b656d13e6a541
SHA256a0005d02a9c5d15d6c879cd690a1e443275447b199bbdba530a9128dccb72839
SHA512c0cb3223f02836c82393d10144d722128d400d34a29d54af2b587310261177e6fdb2eee409ea44be6943922782812c202044336e4e4b16640b6665ae303873c4
-
MD5
4076a20f9419fc859ba75db35a42c344
SHA1c19fddb09a0e3bf880d9e37c5e596a6de3ce75d8
SHA256c839f055291379b6a80b302066a6dac68b7fe57c5b42c8f08f98102e1667cdfe
SHA512ac514a8f5c3403d760a4ff19a5cad829b6cd5c00bebf7fb986ee8742bb262b1ff75fa790b8ef5eb38456993cf07ddb14dc1ca76f5a3b74af170b4b2bb3c439bc
-
MD5
28e3b1e6053074774f365b224cf4d4a4
SHA1af29b860f0b46746255bae80cfd18393e31c9978
SHA2560b4b62b2e4dee62550659d984867e20b36bf3bc59aedbd6941578b8c19ae7e4c
SHA51299030e2f6ece7e8780c9d9c1020f9b0d3820df569343439c26dc1ded55adb6f92eba9845efb74746ed66d76b0c1fbd3c520f4bb7d38380a42dd37418d5d23da1
-
MD5
c755f22c3a9331f7aa0982069796f016
SHA1f5e49dcdc317c4510b9cd9c38b9726e79f5b1077
SHA256adb5bf9d1ff22c8e0c2f159f1a527a9c7ce9adcd697d0f567d5ce7954e62b7f5
SHA5121eb021eea89a37b5071c6d6babab89f48337b5beebdf0f5b94595fa7cc4dff4c3e273fc0e8ecbd3ce4745162b77743c428af69e3a8d7883237a0d64834497abb
-
MD5
b72d429d1d690165c7b0de4a074c4a58
SHA1f0704d227482a80f2f90dab79ed4acd9770fe565
SHA256b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
SHA512f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c
-
MD5
b72d429d1d690165c7b0de4a074c4a58
SHA1f0704d227482a80f2f90dab79ed4acd9770fe565
SHA256b30eebf734354f55373978e395c912393f3c674aaa4717748ae449b09832f6ae
SHA512f3b565e67d5a15d5305982701bd5f0d37eec0bfe2d152556584fa1d01faf1def6e616d0addea91e0663be084450b49f99e2108cc06a9b50c9e1482f9290b6c5c