Analysis
-
max time kernel
176s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
01-02-2024 04:52
Static task
static1
Behavioral task
behavioral1
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
Resource
win10-20231215-en
General
-
Target
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe
-
Size
2.5MB
-
MD5
ffada57f998ed6a72b6ba2f072d2690a
-
SHA1
6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f
-
SHA256
677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12
-
SHA512
1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f
-
SSDEEP
49152:UjBP3/qGrdNJ8VZFhY++Yk/4aLq8wH7mm6qJsSRRjyl:aBPvfrAZF28k/RLbwH7mvcRRjy
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/2292-224-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-228-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-227-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-229-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-225-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-230-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-231-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-236-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2292-235-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2120 reakuqnanrkn.exe -
resource yara_rule behavioral2/memory/2292-221-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-223-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-222-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-224-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-228-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-227-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-229-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-225-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-220-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-219-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-230-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-231-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-236-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2292-235-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 pastebin.com 17 pastebin.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe reakuqnanrkn.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2120 set thread context of 1060 2120 reakuqnanrkn.exe 115 PID 2120 set thread context of 2292 2120 reakuqnanrkn.exe 111 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1304 sc.exe 2272 sc.exe 4864 sc.exe 2700 sc.exe 3556 sc.exe 2168 sc.exe 3376 sc.exe 4996 sc.exe 2212 sc.exe 4216 sc.exe 2596 sc.exe 3320 sc.exe 4968 sc.exe 2188 sc.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 760 powershell.exe 760 Process not Found 760 Process not Found 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 4624 677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe 2120 reakuqnanrkn.exe 5012 powershell.exe 5012 powershell.exe 5012 powershell.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2120 reakuqnanrkn.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe 2292 explorer.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 760 powershell.exe Token: SeIncreaseQuotaPrivilege 760 Process not Found Token: SeSecurityPrivilege 760 Process not Found Token: SeTakeOwnershipPrivilege 760 Process not Found Token: SeLoadDriverPrivilege 760 Process not Found Token: SeSystemProfilePrivilege 760 Process not Found Token: SeSystemtimePrivilege 760 Process not Found Token: SeProfSingleProcessPrivilege 760 Process not Found Token: SeIncBasePriorityPrivilege 760 Process not Found Token: SeCreatePagefilePrivilege 760 Process not Found Token: SeBackupPrivilege 760 Process not Found Token: SeRestorePrivilege 760 Process not Found Token: SeShutdownPrivilege 760 Process not Found Token: SeDebugPrivilege 760 Process not Found Token: SeSystemEnvironmentPrivilege 760 Process not Found Token: SeRemoteShutdownPrivilege 760 Process not Found Token: SeUndockPrivilege 760 Process not Found Token: SeManageVolumePrivilege 760 Process not Found Token: 33 760 Process not Found Token: 34 760 Process not Found Token: 35 760 Process not Found Token: 36 760 Process not Found Token: SeShutdownPrivilege 4476 powercfg.exe Token: SeCreatePagefilePrivilege 4476 powercfg.exe Token: SeShutdownPrivilege 2868 powercfg.exe Token: SeCreatePagefilePrivilege 2868 powercfg.exe Token: SeShutdownPrivilege 4524 powercfg.exe Token: SeCreatePagefilePrivilege 4524 powercfg.exe Token: SeShutdownPrivilege 3676 powercfg.exe Token: SeCreatePagefilePrivilege 3676 powercfg.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeAssignPrimaryTokenPrivilege 5012 powershell.exe Token: SeIncreaseQuotaPrivilege 5012 powershell.exe Token: SeSecurityPrivilege 5012 powershell.exe Token: SeTakeOwnershipPrivilege 5012 powershell.exe Token: SeLoadDriverPrivilege 5012 powershell.exe Token: SeSystemtimePrivilege 5012 powershell.exe Token: SeBackupPrivilege 5012 powershell.exe Token: SeRestorePrivilege 5012 powershell.exe Token: SeShutdownPrivilege 5012 powershell.exe Token: SeSystemEnvironmentPrivilege 5012 powershell.exe Token: SeUndockPrivilege 5012 powershell.exe Token: SeManageVolumePrivilege 5012 powershell.exe Token: SeShutdownPrivilege 2360 powercfg.exe Token: SeCreatePagefilePrivilege 2360 powercfg.exe Token: SeShutdownPrivilege 4980 powercfg.exe Token: SeCreatePagefilePrivilege 4980 powercfg.exe Token: SeShutdownPrivilege 2232 powercfg.exe Token: SeCreatePagefilePrivilege 2232 powercfg.exe Token: SeShutdownPrivilege 2084 powercfg.exe Token: SeCreatePagefilePrivilege 2084 powercfg.exe Token: SeLockMemoryPrivilege 2292 explorer.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4792 wrote to memory of 64 4792 cmd.exe 106 PID 4792 wrote to memory of 64 4792 cmd.exe 106 PID 768 wrote to memory of 3328 768 cmd.exe 127 PID 768 wrote to memory of 3328 768 cmd.exe 127 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 1060 2120 reakuqnanrkn.exe 115 PID 2120 wrote to memory of 2292 2120 reakuqnanrkn.exe 111 PID 2120 wrote to memory of 2292 2120 reakuqnanrkn.exe 111 PID 2120 wrote to memory of 2292 2120 reakuqnanrkn.exe 111 PID 2120 wrote to memory of 2292 2120 reakuqnanrkn.exe 111 PID 2120 wrote to memory of 2292 2120 reakuqnanrkn.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"C:\Users\Admin\AppData\Local\Temp\677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4624 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WSNKISKT"2⤵
- Launches sc.exe
PID:4996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2212
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WSNKISKT"2⤵
- Launches sc.exe
PID:1304
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3376
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4216
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4792
-
-
C:\ProgramData\wikombernizc\reakuqnanrkn.exeC:\ProgramData\wikombernizc\reakuqnanrkn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4864
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:768
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵PID:64
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart1⤵PID:3328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
829KB
MD531eb6e1ae879fac33bc3f69e6c127600
SHA1788d5f6be5c37f488ac2fb25176c24127d3920b9
SHA2562b3a9f1c669d4c9d8fe99b77a2ae95d70316375cb13ad747d176705a1c909527
SHA512a3e090bbfbd903a8b1515456eaedeaad27055ed7b7fdf4836c5cb1ea6e19b0413a0437053a0ca82dc02b5929a6ff3eedf078d2ac83e5f32e866d7d30693facb5
-
Filesize
864KB
MD52e92f7b125557ce6f917c9bff10a60b5
SHA13d5e8206420459069266cad39e86a69109aa02f4
SHA2564cf82d8626cb1f3ca8a35e067ec96cad0b7133b33d0f8b2f1e0dd265b92b1f49
SHA5122dfb17c16570d8e5afb1bac034d22ea2aa0369f8a533289fe67a3c16c879e32803cb575e0c5e45144dd2514b451febdba919b86d143f54a0a43235c51a514d3b
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a