Analysis
-
max time kernel
119s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
99cec363e75a8f9d9dda3ebac23ac940N.exe
Resource
win7-20240704-en
General
-
Target
99cec363e75a8f9d9dda3ebac23ac940N.exe
-
Size
5.4MB
-
MD5
99cec363e75a8f9d9dda3ebac23ac940
-
SHA1
f3d3fabcabd6dace2800055966dce8a5cf74606e
-
SHA256
c91e36c258c2e36cb476da87ae37f882402d109ee39ffa09d4d6337dc00594d8
-
SHA512
84aaf07831fe50782e7845e30d5fca7f368c11dcf926d7f073fd75b3ffd867e93c6e36c2b77d041a4f8e15cfacfc0a5cdf1bc5b37387b9340a184a62f7e46a73
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/2176-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2176-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2736 powershell.exe 3988 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 640 fqwofdtexigy.exe -
resource yara_rule behavioral2/memory/2176-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2176-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2772 powercfg.exe 4536 powercfg.exe 4156 powercfg.exe 4372 powercfg.exe 4128 powercfg.exe 1648 powercfg.exe 1620 powercfg.exe 4148 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe File opened for modification C:\Windows\system32\MRT.exe 99cec363e75a8f9d9dda3ebac23ac940N.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 640 set thread context of 3784 640 fqwofdtexigy.exe 148 PID 640 set thread context of 2176 640 fqwofdtexigy.exe 150 -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2528 sc.exe 1576 sc.exe 1088 sc.exe 4532 sc.exe 1188 sc.exe 3736 sc.exe 4628 sc.exe 3068 sc.exe 2708 sc.exe 2392 sc.exe 3648 sc.exe 1520 sc.exe 4324 sc.exe 3472 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 2736 powershell.exe 2736 powershell.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 3880 99cec363e75a8f9d9dda3ebac23ac940N.exe 640 fqwofdtexigy.exe 3988 powershell.exe 3988 powershell.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 640 fqwofdtexigy.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe 2176 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2736 powershell.exe Token: SeShutdownPrivilege 1620 powercfg.exe Token: SeCreatePagefilePrivilege 1620 powercfg.exe Token: SeShutdownPrivilege 4148 powercfg.exe Token: SeCreatePagefilePrivilege 4148 powercfg.exe Token: SeShutdownPrivilege 1648 powercfg.exe Token: SeCreatePagefilePrivilege 1648 powercfg.exe Token: SeShutdownPrivilege 4128 powercfg.exe Token: SeCreatePagefilePrivilege 4128 powercfg.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeShutdownPrivilege 4536 powercfg.exe Token: SeCreatePagefilePrivilege 4536 powercfg.exe Token: SeShutdownPrivilege 4372 powercfg.exe Token: SeCreatePagefilePrivilege 4372 powercfg.exe Token: SeShutdownPrivilege 4156 powercfg.exe Token: SeCreatePagefilePrivilege 4156 powercfg.exe Token: SeShutdownPrivilege 2772 powercfg.exe Token: SeCreatePagefilePrivilege 2772 powercfg.exe Token: SeLockMemoryPrivilege 2176 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1456 wrote to memory of 3744 1456 cmd.exe 100 PID 1456 wrote to memory of 3744 1456 cmd.exe 100 PID 4912 wrote to memory of 4624 4912 cmd.exe 127 PID 4912 wrote to memory of 4624 4912 cmd.exe 127 PID 2956 wrote to memory of 4284 2956 cmd.exe 135 PID 2956 wrote to memory of 4284 2956 cmd.exe 135 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 3784 640 fqwofdtexigy.exe 148 PID 640 wrote to memory of 2176 640 fqwofdtexigy.exe 150 PID 640 wrote to memory of 2176 640 fqwofdtexigy.exe 150 PID 640 wrote to memory of 2176 640 fqwofdtexigy.exe 150 PID 640 wrote to memory of 2176 640 fqwofdtexigy.exe 150 PID 640 wrote to memory of 2176 640 fqwofdtexigy.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\99cec363e75a8f9d9dda3ebac23ac940N.exe"C:\Users\Admin\AppData\Local\Temp\99cec363e75a8f9d9dda3ebac23ac940N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3880 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3744
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1188
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2708
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3736
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1576
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:4628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:3068
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3648
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:1088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\99cec363e75a8f9d9dda3ebac23ac940N.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4624
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4284
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1520
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4324
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2528
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4532
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3784
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD599cec363e75a8f9d9dda3ebac23ac940
SHA1f3d3fabcabd6dace2800055966dce8a5cf74606e
SHA256c91e36c258c2e36cb476da87ae37f882402d109ee39ffa09d4d6337dc00594d8
SHA51284aaf07831fe50782e7845e30d5fca7f368c11dcf926d7f073fd75b3ffd867e93c6e36c2b77d041a4f8e15cfacfc0a5cdf1bc5b37387b9340a184a62f7e46a73
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82