Analysis
-
max time kernel
153s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
⌚/fdsiojfoidfijo.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
⌚/fdsiojfoidfijo.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
⌚/hsdfhsdfhdfh.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
⌚/hsdfhsdfhdfh.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe
-
Size
667.6MB
-
MD5
704dad032c247ce0ddb037c27ac358c5
-
SHA1
d2af314d8693db03c2ec0b3cc66ebda55ccf80d2
-
SHA256
e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b
-
SHA512
5a9800431b3bf059c1fbc7d62d05e805f53875c7b63017f1f839497bcff4134b25c39a3649dcddaeb276eadadf27eda0254503b8438d0ddd98cd56dc4920714a
-
SSDEEP
196608:ceO6VjdBPBa7IwDaLIYSRSMHDeNhFw4F0sT2cQimkTGgQGh7CaLtuU3:cdQdBPBOIw+cYZMcTWw2iTlQG5Caw
Malware Config
Extracted
rhadamanthys
https://5.42.65.27:4811/503b2b901476e7a26b7/ol44lvqn.34hvk
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Rhadamanthys family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3040 created 2668 3040 ㍄湢扣㍇䐵㕆䔸䔵z 44 -
Xmrig family
-
XMRig Miner payload 15 IoCs
resource yara_rule behavioral2/memory/3944-104-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-103-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-106-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-110-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-101-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-100-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-98-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-97-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-102-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-99-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-112-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-111-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-109-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-108-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/3944-113-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Blocklisted process makes network request 8 IoCs
flow pid Process 22 3944 cmd.exe 23 3944 cmd.exe 36 3944 cmd.exe 43 3944 cmd.exe 44 3944 cmd.exe 47 3944 cmd.exe 48 3944 cmd.exe 49 3944 cmd.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3076 powershell.exe 2804 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 5 IoCs
pid Process 1184 hsdfhsdfhdfh.exe 1920 ㍄湢扣㍇䐵㕆䔸䔵z 3040 ㍄湢扣㍇䐵㕆䔸䔵z 4428 fdsiojfoidfijo.exe 3136 ghub.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3284 powercfg.exe 3332 powercfg.exe 4300 powercfg.exe 1400 powercfg.exe 4004 powercfg.exe 1332 powercfg.exe 3948 powercfg.exe 4184 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe fdsiojfoidfijo.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe ghub.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1184 set thread context of 3040 1184 hsdfhsdfhdfh.exe 91 PID 3136 set thread context of 2384 3136 ghub.exe 155 PID 3136 set thread context of 3944 3136 ghub.exe 156 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2904 sc.exe 2056 sc.exe 2600 sc.exe 212 sc.exe 704 sc.exe 1668 sc.exe 4736 sc.exe 3616 sc.exe 4124 sc.exe 4960 sc.exe 4208 sc.exe 1152 sc.exe 4512 sc.exe 3404 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4240 3040 WerFault.exe 91 3512 3040 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ㍄湢扣㍇䐵㕆䔸䔵z Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dialer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3040 ㍄湢扣㍇䐵㕆䔸䔵z 3040 ㍄湢扣㍇䐵㕆䔸䔵z 1128 dialer.exe 1128 dialer.exe 1128 dialer.exe 1128 dialer.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 3076 powershell.exe 3076 powershell.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 4428 fdsiojfoidfijo.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 2804 powershell.exe 2804 powershell.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3136 ghub.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe 3944 cmd.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3076 powershell.exe Token: SeShutdownPrivilege 3332 powercfg.exe Token: SeCreatePagefilePrivilege 3332 powercfg.exe Token: SeShutdownPrivilege 3284 powercfg.exe Token: SeCreatePagefilePrivilege 3284 powercfg.exe Token: SeShutdownPrivilege 4300 powercfg.exe Token: SeCreatePagefilePrivilege 4300 powercfg.exe Token: SeShutdownPrivilege 4184 powercfg.exe Token: SeCreatePagefilePrivilege 4184 powercfg.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeShutdownPrivilege 1400 powercfg.exe Token: SeCreatePagefilePrivilege 1400 powercfg.exe Token: SeLockMemoryPrivilege 3944 cmd.exe Token: SeShutdownPrivilege 4004 powercfg.exe Token: SeCreatePagefilePrivilege 4004 powercfg.exe Token: SeShutdownPrivilege 3948 powercfg.exe Token: SeCreatePagefilePrivilege 3948 powercfg.exe Token: SeShutdownPrivilege 1332 powercfg.exe Token: SeCreatePagefilePrivilege 1332 powercfg.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3524 wrote to memory of 1184 3524 JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe 84 PID 3524 wrote to memory of 1184 3524 JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe 84 PID 1184 wrote to memory of 1920 1184 hsdfhsdfhdfh.exe 90 PID 1184 wrote to memory of 1920 1184 hsdfhsdfhdfh.exe 90 PID 1184 wrote to memory of 1920 1184 hsdfhsdfhdfh.exe 90 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 1184 wrote to memory of 3040 1184 hsdfhsdfhdfh.exe 91 PID 3040 wrote to memory of 1128 3040 ㍄湢扣㍇䐵㕆䔸䔵z 93 PID 3040 wrote to memory of 1128 3040 ㍄湢扣㍇䐵㕆䔸䔵z 93 PID 3040 wrote to memory of 1128 3040 ㍄湢扣㍇䐵㕆䔸䔵z 93 PID 3040 wrote to memory of 1128 3040 ㍄湢扣㍇䐵㕆䔸䔵z 93 PID 3040 wrote to memory of 1128 3040 ㍄湢扣㍇䐵㕆䔸䔵z 93 PID 3524 wrote to memory of 4428 3524 JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe 92 PID 3524 wrote to memory of 4428 3524 JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe 92 PID 4264 wrote to memory of 768 4264 cmd.exe 107 PID 4264 wrote to memory of 768 4264 cmd.exe 107 PID 1140 wrote to memory of 3988 1140 cmd.exe 134 PID 1140 wrote to memory of 3988 1140 cmd.exe 134 PID 5112 wrote to memory of 3244 5112 cmd.exe 142 PID 5112 wrote to memory of 3244 5112 cmd.exe 142 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 2384 3136 ghub.exe 155 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156 PID 3136 wrote to memory of 3944 3136 ghub.exe 156
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2668
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\system32\dialer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1128
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e3fd476c456d416be8a553a87b195b94a74275b7e6ef055709f489dba330520b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Users\Admin\AppData\Roaming\hsdfhsdfhdfh.exeC:\Users\Admin\AppData\Roaming\hsdfhsdfhdfh.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\㍄湢扣㍇䐵㕆䔸䔵z"C:\Users\Admin\AppData\Local\Temp\㍄湢扣㍇䐵㕆䔸䔵z"3⤵
- Executes dropped EXE
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\㍄湢扣㍇䐵㕆䔸䔵z"C:\Users\Admin\AppData\Local\Temp\㍄湢扣㍇䐵㕆䔸䔵z"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 4444⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 4364⤵
- Program crash
PID:3512
-
-
-
-
C:\Users\Admin\AppData\Roaming\fdsiojfoidfijo.exeC:\Users\Admin\AppData\Roaming\fdsiojfoidfijo.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4428 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:768
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:3404
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1152
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:4512
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ghub"3⤵
- Launches sc.exe
PID:4736
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ghub" binpath= "C:\ProgramData\bnmabkttxedp\ghub.exe" start= "auto"3⤵
- Launches sc.exe
PID:3616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ghub"3⤵
- Launches sc.exe
PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\fdsiojfoidfijo.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:3988
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3040 -ip 30401⤵PID:3244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3040 -ip 30401⤵PID:3228
-
C:\ProgramData\bnmabkttxedp\ghub.exeC:\ProgramData\bnmabkttxedp\ghub.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3244
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4124
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:212
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:704
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4960
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4208
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2384
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5a637e497303415d49fbccb5e0ff03e12
SHA10e11b6e090bc53d9c8f8fd8ce7df4792b77d353a
SHA2565e52fdbc9f1a73348ba717cfc0be7c1c84bf46d3d373ffa61ed93506a25a1c7d
SHA512438794dcf2addce1975f198f63e2ae26f4bc5541e40afe456d73a30b6e58d2b4f2206915259af18426ff09996127083e370982f995013765ee53e5a9192c9b2c