Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20241010-en
General
-
Target
build.exe
-
Size
5.1MB
-
MD5
d2683333c33c9c8e7a0f0d81b65b3bc0
-
SHA1
2ea3f0156f0a47dd6801cc0e576bb4cd88932ef9
-
SHA256
932f71143cd50338a8557d6e34058d4758ffaaeda8183a9811d296ae75ee8b58
-
SHA512
41ae89fcefa854eda56211d51ae86435406262520bb5e66d4e61e3838b215bc28f464beb705bd104bb18c0bcb0f033ea0603de12741d87aaae0951a302045602
-
SSDEEP
98304:HNZOsiju24uvwISssMuIUbmFecKEKPssyWiNT4uChIhZ5:Ksiju24LNrIQmMTqyGd
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/2660-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-63-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2660-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2400 powershell.exe 3284 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2256 lhhsgwktkatl.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 pastebin.com 24 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4852 powercfg.exe 216 powercfg.exe 2380 powercfg.exe 960 powercfg.exe 1760 powercfg.exe 2960 powercfg.exe 3368 powercfg.exe 3912 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe build.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe lhhsgwktkatl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2256 set thread context of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 set thread context of 2660 2256 lhhsgwktkatl.exe 130 -
resource yara_rule behavioral2/memory/2660-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2660-74-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3832 sc.exe 1636 sc.exe 1868 sc.exe 4620 sc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates conhost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 build.exe 2400 powershell.exe 2400 powershell.exe 2944 build.exe 2944 build.exe 2944 build.exe 2944 build.exe 2944 build.exe 2944 build.exe 2944 build.exe 2944 build.exe 2944 build.exe 2256 lhhsgwktkatl.exe 3284 powershell.exe 3284 powershell.exe 2256 lhhsgwktkatl.exe 2256 lhhsgwktkatl.exe 2256 lhhsgwktkatl.exe 2256 lhhsgwktkatl.exe 2256 lhhsgwktkatl.exe 2256 lhhsgwktkatl.exe 2256 lhhsgwktkatl.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe 2660 conhost.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2400 powershell.exe Token: SeShutdownPrivilege 3912 powercfg.exe Token: SeCreatePagefilePrivilege 3912 powercfg.exe Token: SeShutdownPrivilege 2380 powercfg.exe Token: SeCreatePagefilePrivilege 2380 powercfg.exe Token: SeShutdownPrivilege 4852 powercfg.exe Token: SeCreatePagefilePrivilege 4852 powercfg.exe Token: SeShutdownPrivilege 216 powercfg.exe Token: SeCreatePagefilePrivilege 216 powercfg.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeShutdownPrivilege 3368 powercfg.exe Token: SeCreatePagefilePrivilege 3368 powercfg.exe Token: SeShutdownPrivilege 2960 powercfg.exe Token: SeCreatePagefilePrivilege 2960 powercfg.exe Token: SeShutdownPrivilege 1760 powercfg.exe Token: SeCreatePagefilePrivilege 1760 powercfg.exe Token: SeShutdownPrivilege 960 powercfg.exe Token: SeCreatePagefilePrivilege 960 powercfg.exe Token: SeLockMemoryPrivilege 2660 conhost.exe Token: SeDebugPrivilege 2928 taskmgr.exe Token: SeSystemProfilePrivilege 2928 taskmgr.exe Token: SeCreateGlobalPrivilege 2928 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe 2928 taskmgr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 684 wrote to memory of 3480 684 cmd.exe 108 PID 684 wrote to memory of 3480 684 cmd.exe 108 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 3760 2256 lhhsgwktkatl.exe 124 PID 2256 wrote to memory of 2660 2256 lhhsgwktkatl.exe 130 PID 2256 wrote to memory of 2660 2256 lhhsgwktkatl.exe 130 PID 2256 wrote to memory of 2660 2256 lhhsgwktkatl.exe 130 PID 2256 wrote to memory of 2660 2256 lhhsgwktkatl.exe 130 PID 2256 wrote to memory of 2660 2256 lhhsgwktkatl.exe 130 PID 5064 wrote to memory of 4368 5064 cmd.exe 131 PID 5064 wrote to memory of 4368 5064 cmd.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2944 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3480
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "QHRAJGDI"2⤵
- Launches sc.exe
PID:3832
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "QHRAJGDI" binpath= "C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe" start= "auto"2⤵
- Launches sc.exe
PID:1636
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4620
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "QHRAJGDI"2⤵
- Launches sc.exe
PID:1868
-
-
C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exeC:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4368
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3760
-
-
C:\Windows\system32\conhost.execonhost.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD5d2683333c33c9c8e7a0f0d81b65b3bc0
SHA12ea3f0156f0a47dd6801cc0e576bb4cd88932ef9
SHA256932f71143cd50338a8557d6e34058d4758ffaaeda8183a9811d296ae75ee8b58
SHA51241ae89fcefa854eda56211d51ae86435406262520bb5e66d4e61e3838b215bc28f464beb705bd104bb18c0bcb0f033ea0603de12741d87aaae0951a302045602
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82