Analysis
-
max time kernel
238s -
max time network
294s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
28/01/2024, 22:21
Static task
static1
Behavioral task
behavioral1
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win10-20231215-en
General
-
Target
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
-
Size
2.5MB
-
MD5
ffada57f998ed6a72b6ba2f072d2690a
-
SHA1
6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
-
SHA256
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
-
SHA512
1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
SSDEEP
49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/824-224-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-225-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-227-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-228-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-229-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-230-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-231-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-235-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/824-236-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 4024 reakuqnanrkn.exe -
resource yara_rule behavioral2/memory/824-219-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-220-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-221-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-222-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-223-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-224-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-225-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-227-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-228-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-229-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-230-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-231-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-235-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/824-236-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 pastebin.com 12 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe reakuqnanrkn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4024 set thread context of 2300 4024 reakuqnanrkn.exe 125 PID 4024 set thread context of 824 4024 reakuqnanrkn.exe 123 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4772 sc.exe 4812 sc.exe 5064 sc.exe 436 sc.exe 4512 sc.exe 3372 sc.exe 3760 sc.exe 4076 sc.exe 604 sc.exe 4296 sc.exe 4364 sc.exe 2212 sc.exe 4440 sc.exe 4372 sc.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4520 powershell.exe 4520 powercfg.exe 4520 powercfg.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 3392 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4024 reakuqnanrkn.exe 1560 powershell.exe 1560 powershell.exe 1560 powershell.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 4024 reakuqnanrkn.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe 824 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 632 Process not Found -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 4520 powershell.exe Token: SeIncreaseQuotaPrivilege 4520 powercfg.exe Token: SeSecurityPrivilege 4520 powercfg.exe Token: SeTakeOwnershipPrivilege 4520 powercfg.exe Token: SeLoadDriverPrivilege 4520 powercfg.exe Token: SeSystemProfilePrivilege 4520 powercfg.exe Token: SeSystemtimePrivilege 4520 powercfg.exe Token: SeProfSingleProcessPrivilege 4520 powercfg.exe Token: SeIncBasePriorityPrivilege 4520 powercfg.exe Token: SeCreatePagefilePrivilege 4520 powercfg.exe Token: SeBackupPrivilege 4520 powercfg.exe Token: SeRestorePrivilege 4520 powercfg.exe Token: SeShutdownPrivilege 4520 powercfg.exe Token: SeDebugPrivilege 4520 powercfg.exe Token: SeSystemEnvironmentPrivilege 4520 powercfg.exe Token: SeRemoteShutdownPrivilege 4520 powercfg.exe Token: SeUndockPrivilege 4520 powercfg.exe Token: SeManageVolumePrivilege 4520 powercfg.exe Token: 33 4520 powercfg.exe Token: 34 4520 powercfg.exe Token: 35 4520 powercfg.exe Token: 36 4520 powercfg.exe Token: SeShutdownPrivilege 4004 powercfg.exe Token: SeCreatePagefilePrivilege 4004 powercfg.exe Token: SeShutdownPrivilege 1500 powercfg.exe Token: SeCreatePagefilePrivilege 1500 powercfg.exe Token: SeShutdownPrivilege 2896 powercfg.exe Token: SeCreatePagefilePrivilege 2896 powercfg.exe Token: SeShutdownPrivilege 2128 powercfg.exe Token: SeCreatePagefilePrivilege 2128 powercfg.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeAssignPrimaryTokenPrivilege 1560 powershell.exe Token: SeIncreaseQuotaPrivilege 1560 powershell.exe Token: SeSecurityPrivilege 1560 powershell.exe Token: SeTakeOwnershipPrivilege 1560 powershell.exe Token: SeLoadDriverPrivilege 1560 powershell.exe Token: SeSystemtimePrivilege 1560 powershell.exe Token: SeBackupPrivilege 1560 powershell.exe Token: SeRestorePrivilege 1560 powershell.exe Token: SeShutdownPrivilege 1560 powershell.exe Token: SeSystemEnvironmentPrivilege 1560 powershell.exe Token: SeUndockPrivilege 1560 powershell.exe Token: SeManageVolumePrivilege 1560 powershell.exe Token: SeShutdownPrivilege 4132 powercfg.exe Token: SeCreatePagefilePrivilege 4132 powercfg.exe Token: SeShutdownPrivilege 4052 powercfg.exe Token: SeCreatePagefilePrivilege 4052 powercfg.exe Token: SeShutdownPrivilege 4520 powercfg.exe Token: SeCreatePagefilePrivilege 4520 powercfg.exe Token: SeShutdownPrivilege 1616 powercfg.exe Token: SeCreatePagefilePrivilege 1616 powercfg.exe Token: SeLockMemoryPrivilege 824 explorer.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4424 wrote to memory of 4028 4424 cmd.exe 80 PID 4424 wrote to memory of 4028 4424 cmd.exe 80 PID 2940 wrote to memory of 3544 2940 cmd.exe 109 PID 2940 wrote to memory of 3544 2940 cmd.exe 109 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 2300 4024 reakuqnanrkn.exe 125 PID 4024 wrote to memory of 824 4024 reakuqnanrkn.exe 123 PID 4024 wrote to memory of 824 4024 reakuqnanrkn.exe 123 PID 4024 wrote to memory of 824 4024 reakuqnanrkn.exe 123 PID 4024 wrote to memory of 824 4024 reakuqnanrkn.exe 123 PID 4024 wrote to memory of 824 4024 reakuqnanrkn.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3392 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4028
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4772
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4812
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"2⤵
- Launches sc.exe
PID:3760
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"2⤵
- Launches sc.exe
PID:4076
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"2⤵
- Launches sc.exe
PID:5064
-
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2940
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:604
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4296
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4372
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2300
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵PID:3544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5f3768cc25cdd0cd405f1e5c125a4a8cd
SHA1b060f60a86ee74df33fa7f27ba9ab9e3d710cdc9
SHA256df2158b41c3b47245c34f4f8d3461135b1c01bcf216f9915b1e91668273f0c42
SHA5120394495e7d9f89587ed569c918c24b4fdeecfa122724ce92886b143c83b29a54cbe7bb77e4aa91d61e7f576d5337cb69cd8de2331db9232410f7d75b437c59f3
-
Filesize
2.5MB
MD5ffada57f998ed6a72b6ba2f072d2690a
SHA16857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
SHA256677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
SHA5121de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a