Analysis
-
max time kernel
25s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
release_lava.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
release_lava.exe
Resource
win10v2004-20240226-en
General
-
Target
release_lava.exe
-
Size
5.5MB
-
MD5
de557c3360f872d88f7a807b8cc0aabb
-
SHA1
8beb7bbb77e52d4076924791afacd50475d0c0d0
-
SHA256
5c571eab4831d78279edf3ed574a10e42b877b430815b08b83bc2f18141d3ad0
-
SHA512
d2cf879e061403c03fc61a797308fef01e9ecad4052fa674878d24c63bfd7af919b2ecb0229f4ba83bc78d3793e585d85f9a6f868b18d47ccaf48138d5d9b823
-
SSDEEP
98304:2+5NpZB2er+PqXfcGJy+P0gNiQIO0cpKmjDBhBtYlhW6mf9i3/n4d4:BpZBrHkkFJipRqKmZhYDW6+ivn
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6471941882:AAHasaNCecS7ngmuNpsLq1sIjTyBjQRkZ8U/sendMessage?chat_id=5383408154
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Server.exe family_stormkitty behavioral1/memory/2864-16-0x0000000000F90000-0x0000000000FC2000-memory.dmp family_stormkitty -
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Server.exe family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2104 powershell.exe 1944 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
release.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts release.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 3 IoCs
Processes:
release.exeServer.exeupdater.exepid process 2712 release.exe 2864 Server.exe 580 updater.exe -
Loads dropped DLL 5 IoCs
Processes:
release_lava.exeservices.exepid process 3048 release_lava.exe 3048 release_lava.exe 3048 release_lava.exe 464 services.exe 464 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in System32 directory 6 IoCs
Processes:
svchost.exeupdater.exepowershell.exerelease.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe release.exe File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
release.exeupdater.exedescription pid process target process PID 2712 set thread context of 2788 2712 release.exe dialer.exe PID 580 set thread context of 2068 580 updater.exe dialer.exe PID 580 set thread context of 1568 580 updater.exe dialer.exe PID 580 set thread context of 2116 580 updater.exe dialer.exe -
Drops file in Windows directory 3 IoCs
Processes:
wusa.exesvchost.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2384 sc.exe 700 sc.exe 2100 sc.exe 2808 sc.exe 2432 sc.exe 1580 sc.exe 1800 sc.exe 1112 sc.exe 2928 sc.exe 2716 sc.exe 920 sc.exe 1808 sc.exe 2976 sc.exe 820 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b0f5f0d1e5a7da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
release.exepowershell.exedialer.exeupdater.exepowershell.exepid process 2712 release.exe 2104 powershell.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2712 release.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2712 release.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2712 release.exe 2712 release.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 580 updater.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 1944 powershell.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe 2788 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Server.exepowershell.exepowercfg.exepowercfg.exepowercfg.exedialer.exepowercfg.exesvchost.exepowershell.exedescription pid process Token: SeDebugPrivilege 2864 Server.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeShutdownPrivilege 1716 powercfg.exe Token: SeShutdownPrivilege 1608 powercfg.exe Token: SeShutdownPrivilege 584 powercfg.exe Token: SeDebugPrivilege 2788 dialer.exe Token: SeShutdownPrivilege 1708 powercfg.exe Token: SeAuditPrivilege 868 svchost.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
release_lava.execmd.exerelease.exedialer.exeservices.exesvchost.execmd.exedescription pid process target process PID 3048 wrote to memory of 2712 3048 release_lava.exe release.exe PID 3048 wrote to memory of 2712 3048 release_lava.exe release.exe PID 3048 wrote to memory of 2712 3048 release_lava.exe release.exe PID 3048 wrote to memory of 2712 3048 release_lava.exe release.exe PID 3048 wrote to memory of 2864 3048 release_lava.exe Server.exe PID 3048 wrote to memory of 2864 3048 release_lava.exe Server.exe PID 3048 wrote to memory of 2864 3048 release_lava.exe Server.exe PID 3048 wrote to memory of 2864 3048 release_lava.exe Server.exe PID 2424 wrote to memory of 2540 2424 cmd.exe wusa.exe PID 2424 wrote to memory of 2540 2424 cmd.exe wusa.exe PID 2424 wrote to memory of 2540 2424 cmd.exe wusa.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2712 wrote to memory of 2788 2712 release.exe dialer.exe PID 2788 wrote to memory of 420 2788 dialer.exe winlogon.exe PID 2788 wrote to memory of 464 2788 dialer.exe services.exe PID 2788 wrote to memory of 480 2788 dialer.exe lsass.exe PID 2788 wrote to memory of 488 2788 dialer.exe lsm.exe PID 2788 wrote to memory of 596 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 680 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 744 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 828 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 868 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 1004 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 340 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 880 2788 dialer.exe spoolsv.exe PID 2788 wrote to memory of 1080 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 1116 2788 dialer.exe taskhost.exe PID 2788 wrote to memory of 1172 2788 dialer.exe Dwm.exe PID 2788 wrote to memory of 1200 2788 dialer.exe Explorer.EXE PID 2788 wrote to memory of 1288 2788 dialer.exe svchost.exe PID 2788 wrote to memory of 1700 2788 dialer.exe sppsvc.exe PID 2788 wrote to memory of 2712 2788 dialer.exe release.exe PID 2788 wrote to memory of 1608 2788 dialer.exe powercfg.exe PID 2788 wrote to memory of 1708 2788 dialer.exe powercfg.exe PID 2788 wrote to memory of 1716 2788 dialer.exe powercfg.exe PID 2788 wrote to memory of 584 2788 dialer.exe powercfg.exe PID 2788 wrote to memory of 1720 2788 dialer.exe conhost.exe PID 2788 wrote to memory of 1640 2788 dialer.exe conhost.exe PID 2788 wrote to memory of 1836 2788 dialer.exe conhost.exe PID 2788 wrote to memory of 1772 2788 dialer.exe conhost.exe PID 2788 wrote to memory of 1580 2788 dialer.exe sc.exe PID 2788 wrote to memory of 2112 2788 dialer.exe conhost.exe PID 2788 wrote to memory of 2808 2788 dialer.exe sc.exe PID 2788 wrote to memory of 2716 2788 dialer.exe sc.exe PID 2788 wrote to memory of 2756 2788 dialer.exe conhost.exe PID 2788 wrote to memory of 2728 2788 dialer.exe conhost.exe PID 464 wrote to memory of 580 464 services.exe updater.exe PID 464 wrote to memory of 580 464 services.exe updater.exe PID 464 wrote to memory of 580 464 services.exe updater.exe PID 2788 wrote to memory of 580 2788 dialer.exe updater.exe PID 2788 wrote to memory of 580 2788 dialer.exe updater.exe PID 2788 wrote to memory of 1944 2788 dialer.exe powershell.exe PID 2788 wrote to memory of 772 2788 dialer.exe conhost.exe PID 596 wrote to memory of 2012 596 svchost.exe wmiprvse.exe PID 596 wrote to memory of 2012 596 svchost.exe wmiprvse.exe PID 596 wrote to memory of 2012 596 svchost.exe wmiprvse.exe PID 2788 wrote to memory of 2012 2788 dialer.exe wmiprvse.exe PID 2788 wrote to memory of 2012 2788 dialer.exe wmiprvse.exe PID 952 wrote to memory of 2268 952 cmd.exe wusa.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:2012
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Drops file in System32 directory
PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:2280
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:340
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1288
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1700
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:580 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2268
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1112
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:920
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2384
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵PID:1816
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵PID:2028
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵PID:1620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵PID:1724
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2068
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1568
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:2116
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\release_lava.exe"C:\Users\Admin\AppData\Local\Temp\release_lava.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\release.exe"C:\Users\Admin\AppData\Local\Temp\release.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:2540
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:2432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:2976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:2100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:820
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:1800
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"4⤵
- Launches sc.exe
PID:2928
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:1580
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:2808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"4⤵
- Launches sc.exe
PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵PID:1816
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1912
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵PID:1376
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵PID:2792
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1828
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:1272
-
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-18237594422133150531-20890575613759639834939764421945325631345340727-1478893566"1⤵PID:1720
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-41116485213605310571514321279-15075208031895767840-1155100725-258591749650985982"1⤵PID:1640
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-856929385-179606736419524133001431211038920731983537800541-1313304825180508076"1⤵PID:1836
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "370077944-20518257691520760588-908565812107864572279624012-533621391-1321068417"1⤵PID:1772
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-13363665803320021349484747261644818983-1428237589-145830877-541079801-340984676"1⤵PID:2112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "7740238451726744703-1063767130-12663027241269580522-8264778561066041798-1676260555"1⤵PID:2756
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-3135020752117266124-366161957185113743539289141510822353-7783978522103892537"1⤵PID:2728
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "244421765180213350016687911111916628637-3777134962093119163-136113116885756581"1⤵PID:772
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1522142610-2139769887551558456-38221410020547467871562950107274669699-1051696429"1⤵PID:2904
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "81514970795972621319589554221955306621-11323596931627060437947183831-1131982455"1⤵PID:2284
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-15744179081789607288914335307-1229793302-1256922551486209352-1253872106-1705458046"1⤵PID:1604
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1016970427941292305-1506222477-1588836131033096297-1455587307-1936851166903810326"1⤵PID:2228
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-7248048839871683681117056641100862988-1172972055135354390-288655695-1031512084"1⤵PID:3028
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1295576559-281365745-1845270677-18225838367289248281107806699184462218933989801"1⤵PID:900
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "845333281-510201943-1483853956-51811015522087671527183625-3529712531510230812"1⤵PID:1636
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "9568115521710800000405855699-2726591487603610451392443036107088134-1478395924"1⤵PID:1444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55d466df52f0e807cc67ebed8a16a879c
SHA11c9e803e9d794cfaaba745b4c6330d2a7913c294
SHA25695ddfeee7c5633f431ca68533da6db9a20a27e4b5dac3633d09025c6f63166aa
SHA512177604de157eb56f2cc05710081035d892c595a7b61708e40b1be35a70a565613351bd6ac3247d77ba4a4b7a68622dbf3b3649423e336c168b63bdbebe9b6a07
-
C:\Users\Admin\AppData\Local\11c1e4f12170bcc080c7154a083c4dbe\Admin@KXIPPCKF_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
145KB
MD56f56831d92bd26950a97eeaeedcf2158
SHA109cc4fd972db97ef101de1035a7f895d6b23a10a
SHA256c414bcd75b0bcd809f41443ac61b3a8858b91c18480e5a01ff99d6e21d43101c
SHA512c5a366df849e94207b168238a595551a70c99e9d280f0209d1d38af3f66d05029e40517bdcf8075fa4153f75c881c08f2ae7847c69c5ebc3a650fa000885d751
-
Filesize
154KB
MD5f0ecfbfa3e3e59fd02197018f7e9cb84
SHA1961e9367a4ef3a189466c0a0a186faf8958bdbc4
SHA256cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324
SHA512116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294
-
Filesize
141KB
MD5831dbe568992299e589143ee8898e131
SHA1737726173aab8b76fe1f98104d72bb91abd273bf
SHA2564f22ef1625fb2a2370779d0992f80b8e5e5da8dc727aa99ade152044d28e9405
SHA51239015d29d593c9df59cdafbff95a6ddc000a5dbf767665b65f8ec65751e70315918c93d3583b922d32e9b6261b8c07023da660098ca79c5420b782c150b5c139
-
Filesize
142KB
MD5d73172c6cb697755f87cd047c474cf91
SHA1abc5c7194abe32885a170ca666b7cce8251ac1d6
SHA2569de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57
SHA5127c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
680KB
MD5b69ab3aeddb720d6ef8c05ff88c23b38
SHA1d830c2155159656ed1806c7c66cae2a54a2441fa
SHA25624c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625
SHA5124c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d
-
Filesize
646KB
MD5aecab86cc5c705d7a036cba758c1d7b0
SHA1e88cf81fd282d91c7fc0efae13c13c55f4857b5e
SHA2569bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066
SHA512e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8
-
Filesize
727KB
MD57d0bac4e796872daa3f6dc82c57f4ca8
SHA1b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a
SHA256ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879
SHA512145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e
-
Filesize
727KB
MD55f684ce126de17a7d4433ed2494c5ca9
SHA1ce1a30a477daa1bac2ec358ce58731429eafe911
SHA2562e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c
SHA5124d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b
-
Filesize
722KB
MD54623482c106cf6cc1bac198f31787b65
SHA15abb0decf7b42ef5daf7db012a742311932f6dad
SHA256eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349
SHA512afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f
-
Filesize
394KB
MD524da30cbb5f0fe4939862880e72cc32c
SHA19132497736f52dae62b79be1677c05e32a7ba2ab
SHA256a11a4228f8485db2f90466651f6cab07245a8ff5b3448636ab0abc4d618a4a1f
SHA512332a57e8f0e8d7f82044f90388afd7509768ecb3f657c6be12d1f51ec1c66b8886c30d4b4a42d3a64c3e0d8b76d7cc86a1ac3b92713a68a62c12fdae6a77d6c2
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42
-
Filesize
2KB
MD53e9af076957c5b2f9c9ce5ec994bea05
SHA1a8c7326f6bceffaeed1c2bb8d7165e56497965fe
SHA256e332ebfed27e0bb08b84dfda05acc7f0fa1b6281678e0120c5b7c893a75df47e
SHA512933ba0d69e7b78537348c0dc1bf83fb069f98bb93d31c638dc79c4a48d12d879c474bd61e3cbde44622baef5e20fb92ebf16c66128672e4a6d4ee20afbf9d01f
-
Filesize
175KB
MD5df96a0997b631e96c050382b96804ebb
SHA19d3b7dfd52eb72bf1c124f0cf1574dc0ba174d90
SHA2564408d454808a4e3ca0361423f310c3e6b4754c2d0c2be4973d39dea722409430
SHA5126954f887f1a0d8224503c9585274aef3bf510b41f8f133a4dfc133e147c4a65a819b4fd35e3d78d8ac70397679fa6299bf441d9a9016ab6ac29b837887ce41cf
-
Filesize
5.3MB
MD5f0c677d565a3299f693a68cdea0a4998
SHA14cd1ee7321e4c64bad5cabb01a7d56efccd4e058
SHA256be9a43dffd8fa5ca2e10ef5493cbb1c647d8fefa829866f00c99162c45ccf456
SHA51287986f5a4a2342cbf147c665e3f625ed44ea8e775fb770e2801fbdbac0d0b4817bfb08fdb76fdcb62724b7ab915673cb8f795c803a7525dfea3689b2c134337d