Analysis
-
max time kernel
311s -
max time network
313s -
platform
windows10-1703_x64 -
resource
win10-20231023-en -
resource tags
arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system -
submitted
01-11-2023 05:41
Static task
static1
Behavioral task
behavioral1
Sample
latestX.exe
Resource
win7-20231020-en
General
-
Target
latestX.exe
-
Size
5.6MB
-
MD5
bae29e49e8190bfbbf0d77ffab8de59d
-
SHA1
4a6352bb47c7e1666a60c76f9b17ca4707872bd9
-
SHA256
f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
-
SHA512
9e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
SSDEEP
49152:MMcDmMRlBdzs3EThgR0uEqBXLdcJAbtNmbOHaGhEospqOziZXAfrrARS7JL2ozPX:dcdrCET8XeospuZXAf0EJyocDKIVDT05
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 2552 created 3268 2552 latestX.exe 27 PID 2552 created 3268 2552 latestX.exe 27 PID 2552 created 3268 2552 latestX.exe 27 PID 2552 created 3268 2552 latestX.exe 27 PID 2552 created 3268 2552 latestX.exe 27 PID 3448 created 3268 3448 updater.exe 27 PID 3448 created 3268 3448 updater.exe 27 PID 3448 created 3268 3448 updater.exe 27 PID 3448 created 3268 3448 updater.exe 27 PID 3448 created 3268 3448 updater.exe 27 PID 3448 created 3268 3448 updater.exe 27 -
XMRig Miner payload 22 IoCs
resource yara_rule behavioral2/memory/3448-558-0x00007FF76A670000-0x00007FF76AC11000-memory.dmp xmrig behavioral2/memory/4588-564-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-566-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-569-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-572-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-574-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-576-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-578-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-580-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-582-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-584-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-586-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-588-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-590-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-592-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-594-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-596-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-598-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-600-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-602-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-604-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig behavioral2/memory/4588-606-0x00007FF703CE0000-0x00007FF7044CF000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts latestX.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 3448 updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3448 set thread context of 3436 3448 updater.exe 110 PID 3448 set thread context of 4588 3448 updater.exe 111 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe latestX.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3544 sc.exe 196 sc.exe 4012 sc.exe 204 sc.exe 3000 sc.exe 4952 sc.exe 3456 sc.exe 2704 sc.exe 5088 sc.exe 4304 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2552 latestX.exe 2552 latestX.exe 3568 powershell.exe 3568 powershell.exe 3568 powershell.exe 2552 latestX.exe 2552 latestX.exe 2552 latestX.exe 2552 latestX.exe 2552 latestX.exe 2552 latestX.exe 2268 powershell.exe 2268 powershell.exe 2268 powershell.exe 2552 latestX.exe 2552 latestX.exe 3448 updater.exe 3448 updater.exe 596 powershell.exe 596 powershell.exe 596 powershell.exe 3448 updater.exe 3448 updater.exe 3448 updater.exe 3448 updater.exe 3448 updater.exe 3448 updater.exe 4612 powershell.exe 4612 powershell.exe 4612 powershell.exe 3448 updater.exe 3448 updater.exe 3448 updater.exe 3448 updater.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe 4588 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 636 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3568 powershell.exe Token: SeIncreaseQuotaPrivilege 3568 powershell.exe Token: SeSecurityPrivilege 3568 powershell.exe Token: SeTakeOwnershipPrivilege 3568 powershell.exe Token: SeLoadDriverPrivilege 3568 powershell.exe Token: SeSystemProfilePrivilege 3568 powershell.exe Token: SeSystemtimePrivilege 3568 powershell.exe Token: SeProfSingleProcessPrivilege 3568 powershell.exe Token: SeIncBasePriorityPrivilege 3568 powershell.exe Token: SeCreatePagefilePrivilege 3568 powershell.exe Token: SeBackupPrivilege 3568 powershell.exe Token: SeRestorePrivilege 3568 powershell.exe Token: SeShutdownPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeSystemEnvironmentPrivilege 3568 powershell.exe Token: SeRemoteShutdownPrivilege 3568 powershell.exe Token: SeUndockPrivilege 3568 powershell.exe Token: SeManageVolumePrivilege 3568 powershell.exe Token: 33 3568 powershell.exe Token: 34 3568 powershell.exe Token: 35 3568 powershell.exe Token: 36 3568 powershell.exe Token: SeShutdownPrivilege 696 powercfg.exe Token: SeCreatePagefilePrivilege 696 powercfg.exe Token: SeShutdownPrivilege 372 powercfg.exe Token: SeCreatePagefilePrivilege 372 powercfg.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeShutdownPrivilege 4480 powercfg.exe Token: SeCreatePagefilePrivilege 4480 powercfg.exe Token: SeShutdownPrivilege 3944 powercfg.exe Token: SeCreatePagefilePrivilege 3944 powercfg.exe Token: SeIncreaseQuotaPrivilege 2268 powershell.exe Token: SeSecurityPrivilege 2268 powershell.exe Token: SeTakeOwnershipPrivilege 2268 powershell.exe Token: SeLoadDriverPrivilege 2268 powershell.exe Token: SeSystemProfilePrivilege 2268 powershell.exe Token: SeSystemtimePrivilege 2268 powershell.exe Token: SeProfSingleProcessPrivilege 2268 powershell.exe Token: SeIncBasePriorityPrivilege 2268 powershell.exe Token: SeCreatePagefilePrivilege 2268 powershell.exe Token: SeBackupPrivilege 2268 powershell.exe Token: SeRestorePrivilege 2268 powershell.exe Token: SeShutdownPrivilege 2268 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeSystemEnvironmentPrivilege 2268 powershell.exe Token: SeRemoteShutdownPrivilege 2268 powershell.exe Token: SeUndockPrivilege 2268 powershell.exe Token: SeManageVolumePrivilege 2268 powershell.exe Token: 33 2268 powershell.exe Token: 34 2268 powershell.exe Token: 35 2268 powershell.exe Token: 36 2268 powershell.exe Token: SeIncreaseQuotaPrivilege 2268 powershell.exe Token: SeSecurityPrivilege 2268 powershell.exe Token: SeTakeOwnershipPrivilege 2268 powershell.exe Token: SeLoadDriverPrivilege 2268 powershell.exe Token: SeSystemProfilePrivilege 2268 powershell.exe Token: SeSystemtimePrivilege 2268 powershell.exe Token: SeProfSingleProcessPrivilege 2268 powershell.exe Token: SeIncBasePriorityPrivilege 2268 powershell.exe Token: SeCreatePagefilePrivilege 2268 powershell.exe Token: SeBackupPrivilege 2268 powershell.exe Token: SeRestorePrivilege 2268 powershell.exe Token: SeShutdownPrivilege 2268 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2628 wrote to memory of 3544 2628 cmd.exe 76 PID 2628 wrote to memory of 3544 2628 cmd.exe 76 PID 2628 wrote to memory of 196 2628 cmd.exe 77 PID 2628 wrote to memory of 196 2628 cmd.exe 77 PID 2628 wrote to memory of 4012 2628 cmd.exe 78 PID 2628 wrote to memory of 4012 2628 cmd.exe 78 PID 2628 wrote to memory of 204 2628 cmd.exe 79 PID 2628 wrote to memory of 204 2628 cmd.exe 79 PID 2628 wrote to memory of 3000 2628 cmd.exe 80 PID 2628 wrote to memory of 3000 2628 cmd.exe 80 PID 2516 wrote to memory of 696 2516 cmd.exe 85 PID 2516 wrote to memory of 696 2516 cmd.exe 85 PID 2516 wrote to memory of 372 2516 cmd.exe 86 PID 2516 wrote to memory of 372 2516 cmd.exe 86 PID 2516 wrote to memory of 4480 2516 cmd.exe 87 PID 2516 wrote to memory of 4480 2516 cmd.exe 87 PID 2516 wrote to memory of 3944 2516 cmd.exe 88 PID 2516 wrote to memory of 3944 2516 cmd.exe 88 PID 2952 wrote to memory of 4952 2952 cmd.exe 97 PID 2952 wrote to memory of 4952 2952 cmd.exe 97 PID 2952 wrote to memory of 3456 2952 cmd.exe 98 PID 2952 wrote to memory of 3456 2952 cmd.exe 98 PID 2952 wrote to memory of 2704 2952 cmd.exe 99 PID 2952 wrote to memory of 2704 2952 cmd.exe 99 PID 2952 wrote to memory of 5088 2952 cmd.exe 100 PID 2952 wrote to memory of 5088 2952 cmd.exe 100 PID 2952 wrote to memory of 4304 2952 cmd.exe 101 PID 2952 wrote to memory of 4304 2952 cmd.exe 101 PID 3432 wrote to memory of 1108 3432 cmd.exe 106 PID 3432 wrote to memory of 1108 3432 cmd.exe 106 PID 3432 wrote to memory of 1692 3432 cmd.exe 107 PID 3432 wrote to memory of 1692 3432 cmd.exe 107 PID 3432 wrote to memory of 3440 3432 cmd.exe 108 PID 3432 wrote to memory of 3440 3432 cmd.exe 108 PID 3432 wrote to memory of 3552 3432 cmd.exe 109 PID 3432 wrote to memory of 3552 3432 cmd.exe 109 PID 3448 wrote to memory of 3436 3448 updater.exe 110 PID 3448 wrote to memory of 4588 3448 updater.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\latestX.exe"C:\Users\Admin\AppData\Local\Temp\latestX.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3544
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:196
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:4012
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:204
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3000
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:596
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4952
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3456
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2704
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5088
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:4304
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:1108
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:1692
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:3440
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:3552
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#nvjdnn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4612
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:3436
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4588
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
5.6MB
MD5bae29e49e8190bfbbf0d77ffab8de59d
SHA14a6352bb47c7e1666a60c76f9b17ca4707872bd9
SHA256f91e4ff7811a5848561463d970c51870c9299a80117a89fb86a698b9f727de87
SHA5129e6cf6519e21143f9b570a878a5ca1bba376256217c34ab676e8d632611d468f277a0d6f946ab8705121002d96a89274f38458affe3df3a3a1c75e336d7d66e2
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5f0551304035439de70f6ea73437560fd
SHA1af7a334953f80bea6918238c21ad67485f26aaee
SHA256790be2f1eeb2e1f416ce51630f41c62bc71e31a59131a1d92652ec88418d10e7
SHA5126b17265c5f7e4c1e81d996d1ca9e8a1d1bef101138ca645df37cf18a75f95e9de6a94070ec7571031e20abbb7968be549fa7abcda202733ae07e74c520a85c24
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize3KB
MD5811d351aabd7b708fef7683cf5e29e15
SHA106fd89e5a575f45d411cf4b3a2d277e642e73dbb
SHA2560915139ab02088c3932bcc062ce22d4e9c81aa6df0eacd62900d73d7ad2d3b18
SHA512702d847c2aa3c9526ddf34249de06e58f5e3182d6ef66f77ddbdbbd2e9836026da6eacac2c892cf186d79bdc227a85c14f493b746c03233ef8820d981721c70a
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5302a7c179ef577c237c5418fb770fd27
SHA1343ef00d1357a8d2ff6e1143541a8a29435ed30c
SHA2569e6b50764916c21c41d6e7c4999bdf27120c069ec7a9268100e1ce5df845149f
SHA512f2472371a322d0352772defb959ea0a9da0d5ca8f412f6abafac2e6547bcc8a53394a6fb81b488521fc256bfc9f3205d92c6b69d6d139bdb260fb46578946699