Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
SolaraRoblox.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SolaraRoblox.exe
Resource
win10v2004-20241007-en
General
-
Target
SolaraRoblox.exe
-
Size
634.3MB
-
MD5
ddc566b774e79be6b97a7d586ed85543
-
SHA1
7512d59ed013e4a850c65e92a1ba4e0d5970f66e
-
SHA256
57a0e2b735fd214bcabc46d22753b83012b421d15d95bb718bc6b46370a533f8
-
SHA512
4ac5e6f6fbf7ff70b3f4c79c36e7cded2290843e34b04eff023c6941f4eb76b37a02230c05ff7ef8289c0028adba6118669e8e22c91c17ba0c5659979e3d2d78
-
SSDEEP
24576:q5gG2YYesWBxQiZhPoRHfIlhwtn9POOUKGlIaAI/+r5pGFccM4L+0RRKc9EeMbDs:q572gDjQOPmfntROOUKGoAocLFRNAJG
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 3 IoCs
resource yara_rule behavioral2/memory/4888-35-0x000001BE5AC30000-0x000001BE5AD6E000-memory.dmp family_meduza behavioral2/memory/4888-45-0x000001BE5AC30000-0x000001BE5AD6E000-memory.dmp family_meduza behavioral2/memory/4888-110-0x000001BE5AC30000-0x000001BE5AD6E000-memory.dmp family_meduza -
Meduza family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/1800-103-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-107-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-109-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-108-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-106-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-105-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-102-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-111-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1800-112-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3448 powershell.exe 4156 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation apilibx64.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation SolaraRoblox.exe -
Executes dropped EXE 3 IoCs
pid Process 2020 librarydll2.exe 4888 apilibx64.exe 1032 vzppfnnlsyit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 api.ipify.org 29 api.ipify.org -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1604 powercfg.exe 2900 powercfg.exe 1644 powercfg.exe 3464 powercfg.exe 2148 powercfg.exe 1628 powercfg.exe 1600 powercfg.exe 872 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe librarydll2.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe vzppfnnlsyit.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1032 set thread context of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 set thread context of 1800 1032 vzppfnnlsyit.exe 146 -
resource yara_rule behavioral2/memory/1800-98-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-103-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-107-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-109-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-108-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-106-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-105-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-102-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-101-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-99-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-100-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-97-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-111-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1800-112-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4492 sc.exe 744 sc.exe 60 sc.exe 4680 sc.exe 1260 sc.exe 4756 sc.exe 1868 sc.exe 3960 sc.exe 228 sc.exe 1444 sc.exe 1648 sc.exe 4364 sc.exe 1328 sc.exe 4212 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3516 SolaraRoblox.exe 4888 apilibx64.exe 4888 apilibx64.exe 2020 librarydll2.exe 3448 powershell.exe 3448 powershell.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 2020 librarydll2.exe 1032 vzppfnnlsyit.exe 4156 powershell.exe 4156 powershell.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1032 vzppfnnlsyit.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3516 SolaraRoblox.exe Token: SeIncreaseQuotaPrivilege 3516 SolaraRoblox.exe Token: SeSecurityPrivilege 3516 SolaraRoblox.exe Token: SeTakeOwnershipPrivilege 3516 SolaraRoblox.exe Token: SeLoadDriverPrivilege 3516 SolaraRoblox.exe Token: SeSystemProfilePrivilege 3516 SolaraRoblox.exe Token: SeSystemtimePrivilege 3516 SolaraRoblox.exe Token: SeProfSingleProcessPrivilege 3516 SolaraRoblox.exe Token: SeIncBasePriorityPrivilege 3516 SolaraRoblox.exe Token: SeCreatePagefilePrivilege 3516 SolaraRoblox.exe Token: SeBackupPrivilege 3516 SolaraRoblox.exe Token: SeRestorePrivilege 3516 SolaraRoblox.exe Token: SeShutdownPrivilege 3516 SolaraRoblox.exe Token: SeDebugPrivilege 3516 SolaraRoblox.exe Token: SeSystemEnvironmentPrivilege 3516 SolaraRoblox.exe Token: SeRemoteShutdownPrivilege 3516 SolaraRoblox.exe Token: SeUndockPrivilege 3516 SolaraRoblox.exe Token: SeManageVolumePrivilege 3516 SolaraRoblox.exe Token: 33 3516 SolaraRoblox.exe Token: 34 3516 SolaraRoblox.exe Token: 35 3516 SolaraRoblox.exe Token: 36 3516 SolaraRoblox.exe Token: SeDebugPrivilege 4888 apilibx64.exe Token: SeImpersonatePrivilege 4888 apilibx64.exe Token: SeIncreaseQuotaPrivilege 3516 SolaraRoblox.exe Token: SeSecurityPrivilege 3516 SolaraRoblox.exe Token: SeTakeOwnershipPrivilege 3516 SolaraRoblox.exe Token: SeLoadDriverPrivilege 3516 SolaraRoblox.exe Token: SeSystemProfilePrivilege 3516 SolaraRoblox.exe Token: SeSystemtimePrivilege 3516 SolaraRoblox.exe Token: SeProfSingleProcessPrivilege 3516 SolaraRoblox.exe Token: SeIncBasePriorityPrivilege 3516 SolaraRoblox.exe Token: SeCreatePagefilePrivilege 3516 SolaraRoblox.exe Token: SeBackupPrivilege 3516 SolaraRoblox.exe Token: SeRestorePrivilege 3516 SolaraRoblox.exe Token: SeShutdownPrivilege 3516 SolaraRoblox.exe Token: SeDebugPrivilege 3516 SolaraRoblox.exe Token: SeSystemEnvironmentPrivilege 3516 SolaraRoblox.exe Token: SeRemoteShutdownPrivilege 3516 SolaraRoblox.exe Token: SeUndockPrivilege 3516 SolaraRoblox.exe Token: SeManageVolumePrivilege 3516 SolaraRoblox.exe Token: 33 3516 SolaraRoblox.exe Token: 34 3516 SolaraRoblox.exe Token: 35 3516 SolaraRoblox.exe Token: 36 3516 SolaraRoblox.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeShutdownPrivilege 2148 powercfg.exe Token: SeCreatePagefilePrivilege 2148 powercfg.exe Token: SeShutdownPrivilege 1600 powercfg.exe Token: SeCreatePagefilePrivilege 1600 powercfg.exe Token: SeShutdownPrivilege 1628 powercfg.exe Token: SeCreatePagefilePrivilege 1628 powercfg.exe Token: SeShutdownPrivilege 3464 powercfg.exe Token: SeCreatePagefilePrivilege 3464 powercfg.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeShutdownPrivilege 2900 powercfg.exe Token: SeCreatePagefilePrivilege 2900 powercfg.exe Token: SeShutdownPrivilege 872 powercfg.exe Token: SeCreatePagefilePrivilege 872 powercfg.exe Token: SeShutdownPrivilege 1644 powercfg.exe Token: SeCreatePagefilePrivilege 1644 powercfg.exe Token: SeShutdownPrivilege 1604 powercfg.exe Token: SeCreatePagefilePrivilege 1604 powercfg.exe Token: SeLockMemoryPrivilege 1800 svchost.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3516 wrote to memory of 2020 3516 SolaraRoblox.exe 88 PID 3516 wrote to memory of 2020 3516 SolaraRoblox.exe 88 PID 3516 wrote to memory of 4888 3516 SolaraRoblox.exe 89 PID 3516 wrote to memory of 4888 3516 SolaraRoblox.exe 89 PID 1412 wrote to memory of 1976 1412 cmd.exe 99 PID 1412 wrote to memory of 1976 1412 cmd.exe 99 PID 1148 wrote to memory of 3876 1148 cmd.exe 130 PID 1148 wrote to memory of 3876 1148 cmd.exe 130 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 2316 1032 vzppfnnlsyit.exe 144 PID 1032 wrote to memory of 1800 1032 vzppfnnlsyit.exe 146 PID 1032 wrote to memory of 1800 1032 vzppfnnlsyit.exe 146 PID 1032 wrote to memory of 1800 1032 vzppfnnlsyit.exe 146 PID 1032 wrote to memory of 1800 1032 vzppfnnlsyit.exe 146 PID 1032 wrote to memory of 1800 1032 vzppfnnlsyit.exe 146 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 apilibx64.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SolaraRoblox.exe"C:\Users\Admin\AppData\Local\Temp\SolaraRoblox.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\librarydll2.exe"C:\Users\Admin\AppData\Local\Temp\librarydll2.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2020 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:1976
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4680
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4492
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1260
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1444
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LBFXRZGB"3⤵
- Launches sc.exe
PID:4212
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LBFXRZGB" binpath= "C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe" start= "auto"3⤵
- Launches sc.exe
PID:1648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LBFXRZGB"3⤵
- Launches sc.exe
PID:4756
-
-
-
C:\Users\Admin\AppData\Local\Temp\apilibx64.exe"C:\Users\Admin\AppData\Local\Temp\apilibx64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4888
-
-
C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exeC:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3876
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:228
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:60
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1328
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2316
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD5bca7e8cada42a299c99380fd96e5104f
SHA17d45496f1b23412425ec5c39ee5e0177a9269441
SHA2566e6656ae6250e35281bc76ad996849ad047f2013b633c00d49e2ff07e590a1c1
SHA512e62a2c0c26fecbbf550621c7410dd141a1ef549b01446a4d3d6d2f16a5e31ee696392cbb00b382a8c32358fb018fa04dc85ad78bf7e5725333dfd7e63269920f
-
Filesize
5.0MB
MD5769ea3d0e0cf22eaa7526a89c0f438cf
SHA15221042ad60744e2bdcf8319ff00bdbfc253eb59
SHA256b369c94a835882a2267ff0a7a4ebb9a91621c3f134f63010d491121a7827b448
SHA512d50130430911f16f4d2f7e4d3552f51ceb74601eda13cfbc374c9327e11d7865bdfc49803b54cf7b595b89996db28d3173d7a22993e968fd9a1a080c6b434c9a