Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe
Resource
win10v2004-20240802-en
General
-
Target
a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe
-
Size
16.4MB
-
MD5
d2901c7724d3a55d168f10f21b9e7393
-
SHA1
7a780a33918daa7989a6b33024631fe731fddd1c
-
SHA256
a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea
-
SHA512
34faff002ea35ae1a03a05b2b8910c7b650b1de5c41171aa1e872e6009aca77896b679370146cfc2bed16778c5518276115d3e7ac44c37eba852d5cf66f9db8a
-
SSDEEP
393216:x6uxKLdKWjA+c9xRdmrE5jnzjQxhYdBz14c4ReeZHgcRK+:Pf1Rdm45jnzUxKD16wibU+
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2804 powershell.exe 1360 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe File created C:\Windows\system32\drivers\etc\hosts WindowsAutHost -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WindowsAutHost\ImagePath = "C:\\ProgramData\\WindowsServices\\WindowsAutHost" services.exe -
Executes dropped EXE 1 IoCs
pid Process 1724 WindowsAutHost -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 480 services.exe 480 services.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1652 powercfg.exe 2236 powercfg.exe 1600 powercfg.exe 2592 powercfg.exe 2460 powercfg.exe 568 powercfg.exe 2496 powercfg.exe 1608 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe WindowsAutHost -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 1724 WindowsAutHost 1724 WindowsAutHost -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2708 set thread context of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 1724 set thread context of 1520 1724 WindowsAutHost 84 PID 1724 set thread context of 732 1724 WindowsAutHost 87 PID 1724 set thread context of 2728 1724 WindowsAutHost 88 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2696 sc.exe 2520 sc.exe 2480 sc.exe 1508 sc.exe 2596 sc.exe 2636 sc.exe 1960 sc.exe 1532 sc.exe 912 sc.exe 2756 sc.exe 1920 sc.exe 1272 sc.exe 2164 sc.exe 2552 sc.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = b0dd51d4a5e7da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2804 powershell.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 1724 WindowsAutHost 2344 dialer.exe 2344 dialer.exe 1724 WindowsAutHost 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 1360 powershell.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 2344 dialer.exe 1724 WindowsAutHost 1724 WindowsAutHost 1724 WindowsAutHost 1724 WindowsAutHost 1724 WindowsAutHost -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe Token: SeShutdownPrivilege 2460 powercfg.exe Token: SeShutdownPrivilege 568 powercfg.exe Token: SeDebugPrivilege 2344 dialer.exe Token: SeShutdownPrivilege 2592 powercfg.exe Token: SeShutdownPrivilege 2496 powercfg.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeDebugPrivilege 1360 powershell.exe Token: SeDebugPrivilege 1724 WindowsAutHost Token: SeShutdownPrivilege 1600 powercfg.exe Token: SeShutdownPrivilege 1652 powercfg.exe Token: SeShutdownPrivilege 1608 powercfg.exe Token: SeShutdownPrivilege 2236 powercfg.exe Token: SeDebugPrivilege 1520 dialer.exe Token: SeLockMemoryPrivilege 2728 dialer.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1240 Explorer.EXE 1240 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1240 Explorer.EXE 1240 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 848 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2892 wrote to memory of 1112 2892 cmd.exe 38 PID 2892 wrote to memory of 1112 2892 cmd.exe 38 PID 2892 wrote to memory of 1112 2892 cmd.exe 38 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2708 wrote to memory of 2344 2708 a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe 52 PID 2344 wrote to memory of 424 2344 dialer.exe 5 PID 2344 wrote to memory of 480 2344 dialer.exe 6 PID 2344 wrote to memory of 488 2344 dialer.exe 7 PID 2344 wrote to memory of 496 2344 dialer.exe 8 PID 2344 wrote to memory of 588 2344 dialer.exe 9 PID 2344 wrote to memory of 664 2344 dialer.exe 10 PID 2344 wrote to memory of 748 2344 dialer.exe 11 PID 2344 wrote to memory of 804 2344 dialer.exe 12 PID 2344 wrote to memory of 848 2344 dialer.exe 13 PID 2344 wrote to memory of 972 2344 dialer.exe 15 PID 2344 wrote to memory of 272 2344 dialer.exe 16 PID 2344 wrote to memory of 1012 2344 dialer.exe 17 PID 2344 wrote to memory of 1032 2344 dialer.exe 18 PID 2344 wrote to memory of 1128 2344 dialer.exe 19 PID 2344 wrote to memory of 1200 2344 dialer.exe 20 PID 2344 wrote to memory of 1240 2344 dialer.exe 21 PID 2344 wrote to memory of 1356 2344 dialer.exe 23 PID 2344 wrote to memory of 1656 2344 dialer.exe 24 PID 2344 wrote to memory of 784 2344 dialer.exe 25 PID 2344 wrote to memory of 1712 2344 dialer.exe 26 PID 2344 wrote to memory of 1944 2344 dialer.exe 27 PID 2344 wrote to memory of 2708 2344 dialer.exe 29 PID 2344 wrote to memory of 2496 2344 dialer.exe 45 PID 2344 wrote to memory of 568 2344 dialer.exe 46 PID 2344 wrote to memory of 2460 2344 dialer.exe 48 PID 2344 wrote to memory of 1612 2344 dialer.exe 47 PID 2344 wrote to memory of 2592 2344 dialer.exe 50 PID 2344 wrote to memory of 2836 2344 dialer.exe 49 PID 2344 wrote to memory of 1152 2344 dialer.exe 51 PID 2344 wrote to memory of 1776 2344 dialer.exe 53 PID 2344 wrote to memory of 1960 2344 dialer.exe 54 PID 2344 wrote to memory of 2964 2344 dialer.exe 55 PID 2344 wrote to memory of 2636 2344 dialer.exe 56 PID 2344 wrote to memory of 2684 2344 dialer.exe 57 PID 2344 wrote to memory of 2552 2344 dialer.exe 58 PID 2344 wrote to memory of 2164 2344 dialer.exe 59 PID 480 wrote to memory of 1724 480 services.exe 62 PID 480 wrote to memory of 1724 480 services.exe 62 PID 480 wrote to memory of 1724 480 services.exe 62 PID 2344 wrote to memory of 1724 2344 dialer.exe 62 PID 2344 wrote to memory of 1092 2344 dialer.exe 61 PID 2344 wrote to memory of 1724 2344 dialer.exe 62 PID 2344 wrote to memory of 1360 2344 dialer.exe 63 PID 2344 wrote to memory of 616 2344 dialer.exe 64 PID 1880 wrote to memory of 2476 1880 cmd.exe 69 PID 1880 wrote to memory of 2476 1880 cmd.exe 69 PID 1880 wrote to memory of 2476 1880 cmd.exe 69 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84 PID 1724 wrote to memory of 1520 1724 WindowsAutHost 84
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1356
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:784
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:2372
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
- Indicator Removal: Clear Windows Event Logs
PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1200
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1712
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1944
-
-
C:\ProgramData\WindowsServices\WindowsAutHostC:\ProgramData\WindowsServices\WindowsAutHost2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2476
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:1272
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1920
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:912
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:732
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe"C:\Users\Admin\AppData\Local\Temp\a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea.exe"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1112
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2480
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WindowsAutHost"3⤵
- Launches sc.exe
PID:1960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WindowsAutHost" binpath= "C:\ProgramData\WindowsServices\WindowsAutHost" start= "auto"3⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WindowsAutHost"3⤵
- Launches sc.exe
PID:2164
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2086412671-93932682519795250381617604341-836305682-446585951343477001964501948"1⤵PID:1612
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1212980361524276580-1795086721-430527355804235603238932031509737399-33426751"1⤵PID:2836
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1321534396-258736963919043813-2076456086-1134310314-1594297458-1824593685-758858764"1⤵PID:1152
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "77531754728815098621096743651142985803-19411222941059967890-976275346824508223"1⤵PID:1776
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "198562329-14461636581251659843-633117725-570589577-13688278051291481136-835524881"1⤵PID:2964
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1173739002130990201616423350866772643971875208218-10667238221498357491-565953112"1⤵PID:2684
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1075939201333459665164276738815627814071671225818-63675435615758125492050831661"1⤵PID:1092
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-3005859681727948047-1887593936-1426107464-2015809756-15106640951368928982363848993"1⤵PID:616
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "7880909081311534491-128851375511011649871965341537-9892184858473507461216553970"1⤵PID:1716
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1453733164127877085124026576-580668282-2018734651212376877-644435916-755167083"1⤵PID:1332
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2031395253456068581-204830556-79129625011861523091241758194-10575210851934860546"1⤵PID:1996
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1983679642-554048194-518147264-834545569-1312182919-5607055692371724531062707720"1⤵PID:1972
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.4MB
MD5d2901c7724d3a55d168f10f21b9e7393
SHA17a780a33918daa7989a6b33024631fe731fddd1c
SHA256a7d7270ccee9ee5ed6645fb48ba499041d9a59d25e60040f06125e727338a9ea
SHA51234faff002ea35ae1a03a05b2b8910c7b650b1de5c41171aa1e872e6009aca77896b679370146cfc2bed16778c5518276115d3e7ac44c37eba852d5cf66f9db8a
-
Filesize
1KB
MD5f7892522ff70f44411dd60ed28638405
SHA1ab16eb12875ff707bb10949670a2b6d6659b41c5
SHA25632f44736ff15641ef054638c865384fcc4de2ac5bccc6bb123f19b55bd90d522
SHA512d4e5c97a84d5202044c2c7739a6a75ab6c4ff70efaed2af4789c9fcc278ce39b064f280de93a61b638b626ab40a25b1d110253244807704601456791c1384bdc