Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe
Resource
win7-20240729-en
General
-
Target
8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe
-
Size
5.6MB
-
MD5
962df038032e470cf4dcb0ec67218c1f
-
SHA1
0b214e93d0f408c96d017386e676625bb471e19e
-
SHA256
8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592
-
SHA512
dd2b6390e3d263c7724c172985b9cc19374b41df799286519e54b00f2856271f9b5ba4eb69a8838e2f1eb4f01bfb23d7a518dd2c69f293a46232b028cf33d75f
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 12 IoCs
Processes:
resource yara_rule behavioral2/memory/4844-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4844-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2820 powershell.exe 4920 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
fqwofdtexigy.exepid Process 3692 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 1920 powercfg.exe 4448 powercfg.exe 4792 powercfg.exe 4148 powercfg.exe 4544 powercfg.exe 4464 powercfg.exe 4572 powercfg.exe 2236 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exepowershell.exefqwofdtexigy.exedescription ioc Process File opened for modification C:\Windows\system32\MRT.exe 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid Process procid_target PID 3692 set thread context of 2508 3692 fqwofdtexigy.exe 151 PID 3692 set thread context of 4844 3692 fqwofdtexigy.exe 156 -
Processes:
resource yara_rule behavioral2/memory/4844-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4844-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 4692 sc.exe 2652 sc.exe 3808 sc.exe 4976 sc.exe 1552 sc.exe 4364 sc.exe 3108 sc.exe 1696 sc.exe 2904 sc.exe 3804 sc.exe 5016 sc.exe 2404 sc.exe 3564 sc.exe 4500 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid Process 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 2820 powershell.exe 2820 powershell.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3280 8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe 3692 fqwofdtexigy.exe 4920 powershell.exe 4920 powershell.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 3692 fqwofdtexigy.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe 4844 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exenslookup.exedescription pid Process Token: SeDebugPrivilege 2820 powershell.exe Token: SeShutdownPrivilege 1920 powercfg.exe Token: SeCreatePagefilePrivilege 1920 powercfg.exe Token: SeShutdownPrivilege 4448 powercfg.exe Token: SeCreatePagefilePrivilege 4448 powercfg.exe Token: SeShutdownPrivilege 2236 powercfg.exe Token: SeCreatePagefilePrivilege 2236 powercfg.exe Token: SeShutdownPrivilege 4572 powercfg.exe Token: SeCreatePagefilePrivilege 4572 powercfg.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeShutdownPrivilege 4148 powercfg.exe Token: SeCreatePagefilePrivilege 4148 powercfg.exe Token: SeShutdownPrivilege 4544 powercfg.exe Token: SeCreatePagefilePrivilege 4544 powercfg.exe Token: SeShutdownPrivilege 4792 powercfg.exe Token: SeCreatePagefilePrivilege 4792 powercfg.exe Token: SeShutdownPrivilege 4464 powercfg.exe Token: SeCreatePagefilePrivilege 4464 powercfg.exe Token: SeLockMemoryPrivilege 4844 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid Process procid_target PID 1884 wrote to memory of 3784 1884 cmd.exe 104 PID 1884 wrote to memory of 3784 1884 cmd.exe 104 PID 4344 wrote to memory of 1656 4344 cmd.exe 131 PID 4344 wrote to memory of 1656 4344 cmd.exe 131 PID 3616 wrote to memory of 4520 3616 cmd.exe 139 PID 3616 wrote to memory of 4520 3616 cmd.exe 139 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 2508 3692 fqwofdtexigy.exe 151 PID 3692 wrote to memory of 4844 3692 fqwofdtexigy.exe 156 PID 3692 wrote to memory of 4844 3692 fqwofdtexigy.exe 156 PID 3692 wrote to memory of 4844 3692 fqwofdtexigy.exe 156 PID 3692 wrote to memory of 4844 3692 fqwofdtexigy.exe 156 PID 3692 wrote to memory of 4844 3692 fqwofdtexigy.exe 156
Processes
-
C:\Users\Admin\AppData\Local\Temp\8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe"C:\Users\Admin\AppData\Local\Temp\8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3280 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3784
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2652
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:5016
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:3564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\8efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1656
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4520
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3808
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1696
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1552
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2508
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5962df038032e470cf4dcb0ec67218c1f
SHA10b214e93d0f408c96d017386e676625bb471e19e
SHA2568efaf53ad809f101b513b3fc18e8fd584c669a8c20d5689a1fd585b95702b592
SHA512dd2b6390e3d263c7724c172985b9cc19374b41df799286519e54b00f2856271f9b5ba4eb69a8838e2f1eb4f01bfb23d7a518dd2c69f293a46232b028cf33d75f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82