Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 09:23
Behavioral task
behavioral1
Sample
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe
Resource
win7-20240903-en
General
-
Target
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe
-
Size
8.2MB
-
MD5
880c9e3235130a6aaaa3ec25be18bdb4
-
SHA1
e68f23fc85d390623ba8763afc8af22424153d74
-
SHA256
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155
-
SHA512
8473c46b4c1f7278e3d50ce40ebe25e064f0eae81a9bf31399a3dfeae05dfedf1885e379c0303831c3226d24e66f59cd76590e2713003c86c93e979e01d70b75
-
SSDEEP
196608:uEEVzloWL4sYCK0to58wBO537vWoWRQwcQIMatadu1bEnulj3rOeL8:MloWL4zCjth37v/t6u18Cj3qe
Malware Config
Signatures
-
Xmrig family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ updater.exe -
XMRig Miner payload 18 IoCs
Processes:
resource yara_rule behavioral2/memory/4720-77-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-78-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-79-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-76-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-75-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-73-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-72-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-74-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-81-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-88-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-87-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-86-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-85-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-89-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-90-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-92-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-94-0x0000000140000000-0x000000014082C000-memory.dmp xmrig behavioral2/memory/4720-93-0x0000000140000000-0x000000014082C000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4628 powershell.exe 1684 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion updater.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 3256 updater.exe -
Processes:
resource yara_rule behavioral2/memory/2464-1-0x00007FF74C6E0000-0x00007FF74D613000-memory.dmp themida behavioral2/memory/2464-0-0x00007FF74C6E0000-0x00007FF74D613000-memory.dmp themida behavioral2/memory/2464-3-0x00007FF74C6E0000-0x00007FF74D613000-memory.dmp themida behavioral2/memory/2464-4-0x00007FF74C6E0000-0x00007FF74D613000-memory.dmp themida behavioral2/memory/2464-5-0x00007FF74C6E0000-0x00007FF74D613000-memory.dmp themida behavioral2/memory/2464-25-0x00007FF74C6E0000-0x00007FF74D613000-memory.dmp themida C:\ProgramData\Google\Chrome\updater.exe themida behavioral2/memory/3256-28-0x00007FF681FC0000-0x00007FF682EF3000-memory.dmp themida behavioral2/memory/3256-29-0x00007FF681FC0000-0x00007FF682EF3000-memory.dmp themida behavioral2/memory/3256-31-0x00007FF681FC0000-0x00007FF682EF3000-memory.dmp themida behavioral2/memory/3256-30-0x00007FF681FC0000-0x00007FF682EF3000-memory.dmp themida behavioral2/memory/3256-84-0x00007FF681FC0000-0x00007FF682EF3000-memory.dmp themida -
Processes:
updater.exe5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 4748 powercfg.exe 3492 powercfg.exe 4864 powercfg.exe 4908 powercfg.exe 1600 powercfg.exe 3532 powercfg.exe 736 powercfg.exe 2012 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exepowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exeupdater.exepid process 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 3256 updater.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 3256 set thread context of 2292 3256 updater.exe conhost.exe PID 3256 set thread context of 4720 3256 updater.exe explorer.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4168 sc.exe 1816 sc.exe 2216 sc.exe 3900 sc.exe 812 sc.exe 2708 sc.exe 368 sc.exe 3868 sc.exe 764 sc.exe 624 sc.exe 4388 sc.exe 1484 sc.exe 1640 sc.exe 4412 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exepowershell.exeupdater.exepowershell.exeexplorer.exepid process 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 4628 powershell.exe 4628 powershell.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 2464 5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe 3256 updater.exe 1684 powershell.exe 1684 powershell.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 3256 updater.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe 4720 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 4628 powershell.exe Token: SeShutdownPrivilege 1600 powercfg.exe Token: SeCreatePagefilePrivilege 1600 powercfg.exe Token: SeShutdownPrivilege 2012 powercfg.exe Token: SeCreatePagefilePrivilege 2012 powercfg.exe Token: SeShutdownPrivilege 3532 powercfg.exe Token: SeCreatePagefilePrivilege 3532 powercfg.exe Token: SeShutdownPrivilege 736 powercfg.exe Token: SeCreatePagefilePrivilege 736 powercfg.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeShutdownPrivilege 4864 powercfg.exe Token: SeCreatePagefilePrivilege 4864 powercfg.exe Token: SeShutdownPrivilege 4748 powercfg.exe Token: SeCreatePagefilePrivilege 4748 powercfg.exe Token: SeShutdownPrivilege 3492 powercfg.exe Token: SeCreatePagefilePrivilege 3492 powercfg.exe Token: SeShutdownPrivilege 4908 powercfg.exe Token: SeCreatePagefilePrivilege 4908 powercfg.exe Token: SeLockMemoryPrivilege 4720 explorer.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
cmd.execmd.exeupdater.exedescription pid process target process PID 2332 wrote to memory of 1792 2332 cmd.exe wusa.exe PID 2332 wrote to memory of 1792 2332 cmd.exe wusa.exe PID 1516 wrote to memory of 4868 1516 cmd.exe wusa.exe PID 1516 wrote to memory of 4868 1516 cmd.exe wusa.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 2292 3256 updater.exe conhost.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe PID 3256 wrote to memory of 4720 3256 updater.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe"C:\Users\Admin\AppData\Local\Temp\5d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2464 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1792
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:764
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4412
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2708
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:368
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:1816
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4388
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:2216
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4868
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3900
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2292
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.2MB
MD5880c9e3235130a6aaaa3ec25be18bdb4
SHA1e68f23fc85d390623ba8763afc8af22424153d74
SHA2565d3af8278f2832d439f72b85639b35c99cc50436dff6fc051456c9fa5443d155
SHA5128473c46b4c1f7278e3d50ce40ebe25e064f0eae81a9bf31399a3dfeae05dfedf1885e379c0303831c3226d24e66f59cd76590e2713003c86c93e979e01d70b75
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62