Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 04:47
Static task
static1
Behavioral task
behavioral1
Sample
df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe
Resource
win7-20240708-en
General
-
Target
df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe
-
Size
5.4MB
-
MD5
3ebdad35906fa7ef35936c8fd60783ee
-
SHA1
909ffa05578d44ab1be8b3ac7acee16b81229b55
-
SHA256
df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77
-
SHA512
bb5339c7e64276a344a849fbef1184c614f9cd6aec9025aad98b381e1a903ebd17bd7583b877da5f44aac0b800914bf31a1d2f7fa1500fb2183ecd93973f2de3
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/4844-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4532 powershell.exe 4112 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
lutlgidagtja.exepid process 1696 lutlgidagtja.exe -
Processes:
resource yara_rule behavioral2/memory/4844-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-72-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 1532 powercfg.exe 3716 powercfg.exe 3592 powercfg.exe 1784 powercfg.exe 4672 powercfg.exe 4252 powercfg.exe 1552 powercfg.exe 4068 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exepowershell.exelutlgidagtja.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
lutlgidagtja.exedescription pid process target process PID 1696 set thread context of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 set thread context of 4844 1696 lutlgidagtja.exe nslookup.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 3060 sc.exe 3460 sc.exe 4464 sc.exe 2192 sc.exe 3024 sc.exe 1708 sc.exe 2128 sc.exe 2196 sc.exe 1316 sc.exe 3948 sc.exe 1392 sc.exe 452 sc.exe 4592 sc.exe 1132 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exepowershell.exelutlgidagtja.exepowershell.exenslookup.exepid process 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4532 powershell.exe 4532 powershell.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 4960 df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe 1696 lutlgidagtja.exe 4112 powershell.exe 4112 powershell.exe 4112 powershell.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 1696 lutlgidagtja.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid process Token: SeDebugPrivilege 4532 powershell.exe Token: SeShutdownPrivilege 4068 powercfg.exe Token: SeCreatePagefilePrivilege 4068 powercfg.exe Token: SeShutdownPrivilege 4672 powercfg.exe Token: SeCreatePagefilePrivilege 4672 powercfg.exe Token: SeShutdownPrivilege 1552 powercfg.exe Token: SeCreatePagefilePrivilege 1552 powercfg.exe Token: SeShutdownPrivilege 4252 powercfg.exe Token: SeCreatePagefilePrivilege 4252 powercfg.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeShutdownPrivilege 3592 powercfg.exe Token: SeCreatePagefilePrivilege 3592 powercfg.exe Token: SeShutdownPrivilege 1784 powercfg.exe Token: SeCreatePagefilePrivilege 1784 powercfg.exe Token: SeShutdownPrivilege 1532 powercfg.exe Token: SeCreatePagefilePrivilege 1532 powercfg.exe Token: SeShutdownPrivilege 3716 powercfg.exe Token: SeCreatePagefilePrivilege 3716 powercfg.exe Token: SeLockMemoryPrivilege 4844 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exelutlgidagtja.exedescription pid process target process PID 4748 wrote to memory of 2560 4748 cmd.exe wusa.exe PID 4748 wrote to memory of 2560 4748 cmd.exe wusa.exe PID 1816 wrote to memory of 4184 1816 cmd.exe choice.exe PID 1816 wrote to memory of 4184 1816 cmd.exe choice.exe PID 3476 wrote to memory of 3132 3476 cmd.exe wusa.exe PID 3476 wrote to memory of 3132 3476 cmd.exe wusa.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 1592 1696 lutlgidagtja.exe conhost.exe PID 1696 wrote to memory of 4844 1696 lutlgidagtja.exe nslookup.exe PID 1696 wrote to memory of 4844 1696 lutlgidagtja.exe nslookup.exe PID 1696 wrote to memory of 4844 1696 lutlgidagtja.exe nslookup.exe PID 1696 wrote to memory of 4844 1696 lutlgidagtja.exe nslookup.exe PID 1696 wrote to memory of 4844 1696 lutlgidagtja.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe"C:\Users\Admin\AppData\Local\Temp\df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4960 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2560
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1708 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3060 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:452 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2128 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4592 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1552 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4252 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2196 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:1316 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4464 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:3948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4184
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3132
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1392 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3460 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2192 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3024 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1132 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1784 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3592 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3716 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1592
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD53ebdad35906fa7ef35936c8fd60783ee
SHA1909ffa05578d44ab1be8b3ac7acee16b81229b55
SHA256df1b82d6d5e2f603b466adfe0ce92c21d691497550e31f73037ac81c8e383d77
SHA512bb5339c7e64276a344a849fbef1184c614f9cd6aec9025aad98b381e1a903ebd17bd7583b877da5f44aac0b800914bf31a1d2f7fa1500fb2183ecd93973f2de3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82