Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 16:18
Static task
static1
Behavioral task
behavioral1
Sample
6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe
Resource
win7-20241010-en
General
-
Target
6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe
-
Size
5.6MB
-
MD5
26d143f4420e2b0f7204150f2cce348c
-
SHA1
6b22681a28f6c7750776eb41e9308c1c1094f3b2
-
SHA256
c8c6c317c3367951fe857d72470a176aa4ed00e9a0f6d59e6c10c08796ebe935
-
SHA512
23d311f22f0c3d18a3ef4d149d13a6be687788c0014a189e398ec878198252f2055f7601e8fe33123514bb3e9680c6a8009739ee24752e153f82e1fa9d35dd3a
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/4420-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4420-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1044 powershell.exe 396 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
fqwofdtexigy.exepid process 5036 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 3576 powercfg.exe 3044 powercfg.exe 316 powercfg.exe 404 powercfg.exe 3404 powercfg.exe 2716 powercfg.exe 468 powercfg.exe 3048 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exefqwofdtexigy.exe6b22681a28f6c7750776eb41e9308c1c1094f3b2.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe File opened for modification C:\Windows\system32\MRT.exe 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 5036 set thread context of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 set thread context of 4420 5036 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral2/memory/4420-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4420-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4600 sc.exe 3852 sc.exe 4532 sc.exe 2452 sc.exe 4556 sc.exe 3460 sc.exe 1460 sc.exe 3300 sc.exe 4036 sc.exe 1800 sc.exe 2460 sc.exe 4464 sc.exe 872 sc.exe 2136 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6b22681a28f6c7750776eb41e9308c1c1094f3b2.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 1044 powershell.exe 1044 powershell.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5092 6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe 5036 fqwofdtexigy.exe 396 powershell.exe 396 powershell.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 5036 fqwofdtexigy.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe 4420 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exenslookup.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 1044 powershell.exe Token: SeShutdownPrivilege 3576 powercfg.exe Token: SeCreatePagefilePrivilege 3576 powercfg.exe Token: SeShutdownPrivilege 2716 powercfg.exe Token: SeCreatePagefilePrivilege 2716 powercfg.exe Token: SeShutdownPrivilege 3048 powercfg.exe Token: SeCreatePagefilePrivilege 3048 powercfg.exe Token: SeShutdownPrivilege 468 powercfg.exe Token: SeCreatePagefilePrivilege 468 powercfg.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeLockMemoryPrivilege 4420 nslookup.exe Token: SeShutdownPrivilege 316 powercfg.exe Token: SeCreatePagefilePrivilege 316 powercfg.exe Token: SeShutdownPrivilege 404 powercfg.exe Token: SeCreatePagefilePrivilege 404 powercfg.exe Token: SeShutdownPrivilege 3044 powercfg.exe Token: SeCreatePagefilePrivilege 3044 powercfg.exe Token: SeShutdownPrivilege 3404 powercfg.exe Token: SeCreatePagefilePrivilege 3404 powercfg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 4724 wrote to memory of 1596 4724 cmd.exe wusa.exe PID 4724 wrote to memory of 1596 4724 cmd.exe wusa.exe PID 4300 wrote to memory of 2872 4300 cmd.exe choice.exe PID 4300 wrote to memory of 2872 4300 cmd.exe choice.exe PID 3444 wrote to memory of 3672 3444 cmd.exe wusa.exe PID 3444 wrote to memory of 3672 3444 cmd.exe wusa.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 1704 5036 fqwofdtexigy.exe conhost.exe PID 5036 wrote to memory of 4420 5036 fqwofdtexigy.exe nslookup.exe PID 5036 wrote to memory of 4420 5036 fqwofdtexigy.exe nslookup.exe PID 5036 wrote to memory of 4420 5036 fqwofdtexigy.exe nslookup.exe PID 5036 wrote to memory of 4420 5036 fqwofdtexigy.exe nslookup.exe PID 5036 wrote to memory of 4420 5036 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe"C:\Users\Admin\AppData\Local\Temp\6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:5092 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1596
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2460 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1460 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4600 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3852 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3300 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3576 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:468 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:4532 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2452 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4464 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:4556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\6b22681a28f6c7750776eb41e9308c1c1094f3b2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2872
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3672
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:872 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3460 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4036 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1800 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2136 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3044 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:316 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:404 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3404 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1704
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD526d143f4420e2b0f7204150f2cce348c
SHA16b22681a28f6c7750776eb41e9308c1c1094f3b2
SHA256c8c6c317c3367951fe857d72470a176aa4ed00e9a0f6d59e6c10c08796ebe935
SHA51223d311f22f0c3d18a3ef4d149d13a6be687788c0014a189e398ec878198252f2055f7601e8fe33123514bb3e9680c6a8009739ee24752e153f82e1fa9d35dd3a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82