Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe
Resource
win7-20240903-en
General
-
Target
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe
-
Size
2.5MB
-
MD5
c9a04bf748d1ee29a43ac3f0ddace478
-
SHA1
891bd4e634a9c5fec1a3de80bff55c665236b58d
-
SHA256
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc
-
SHA512
e17edb74f5cb4d8aabb4c775ec25a271f201da3adcb03541b1919526c0939694a768affc21c3066327e57c13bc9bb481074e51e4e78867df847b26f063b4c115
-
SSDEEP
49152:b+p9UJkdNaeuRgsJ9pddphet67LGZvTuD/jhLD/6dUJBrb9IqepaBK:b+QJkwgsLDdpg5ZqrhLDSdUJBrRI1
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/1980-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1980-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4696 powershell.exe 3448 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exezrgqfbcavrkx.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe File created C:\Windows\system32\drivers\etc\hosts zrgqfbcavrkx.exe -
Executes dropped EXE 1 IoCs
Processes:
zrgqfbcavrkx.exepid process 4424 zrgqfbcavrkx.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 2500 powercfg.exe 3496 powercfg.exe 2624 powercfg.exe 4524 powercfg.exe 4284 powercfg.exe 4264 powercfg.exe 4120 powercfg.exe 3628 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exezrgqfbcavrkx.exea6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe zrgqfbcavrkx.exe File opened for modification C:\Windows\system32\MRT.exe a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
zrgqfbcavrkx.exedescription pid process target process PID 4424 set thread context of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 set thread context of 1980 4424 zrgqfbcavrkx.exe svchost.exe -
Processes:
resource yara_rule behavioral2/memory/1980-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1980-74-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 2028 sc.exe 4568 sc.exe 2020 sc.exe 1748 sc.exe 1432 sc.exe 2772 sc.exe 1668 sc.exe 3340 sc.exe 3400 sc.exe 1624 sc.exe 1992 sc.exe 384 sc.exe 4420 sc.exe 2036 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exepowershell.exezrgqfbcavrkx.exepowershell.exepid process 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 4696 powershell.exe 4696 powershell.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 3224 a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe 4424 zrgqfbcavrkx.exe 3448 powershell.exe 3448 powershell.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe 4424 zrgqfbcavrkx.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exesvchost.exedescription pid process Token: SeDebugPrivilege 4696 powershell.exe Token: SeShutdownPrivilege 3628 powercfg.exe Token: SeCreatePagefilePrivilege 3628 powercfg.exe Token: SeShutdownPrivilege 2624 powercfg.exe Token: SeCreatePagefilePrivilege 2624 powercfg.exe Token: SeShutdownPrivilege 2500 powercfg.exe Token: SeCreatePagefilePrivilege 2500 powercfg.exe Token: SeShutdownPrivilege 3496 powercfg.exe Token: SeCreatePagefilePrivilege 3496 powercfg.exe Token: SeDebugPrivilege 3448 powershell.exe Token: SeShutdownPrivilege 4120 powercfg.exe Token: SeCreatePagefilePrivilege 4120 powercfg.exe Token: SeShutdownPrivilege 4524 powercfg.exe Token: SeCreatePagefilePrivilege 4524 powercfg.exe Token: SeShutdownPrivilege 4264 powercfg.exe Token: SeCreatePagefilePrivilege 4264 powercfg.exe Token: SeShutdownPrivilege 4284 powercfg.exe Token: SeCreatePagefilePrivilege 4284 powercfg.exe Token: SeLockMemoryPrivilege 1980 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
cmd.execmd.exezrgqfbcavrkx.exedescription pid process target process PID 4468 wrote to memory of 1816 4468 cmd.exe wusa.exe PID 4468 wrote to memory of 1816 4468 cmd.exe wusa.exe PID 1808 wrote to memory of 4600 1808 cmd.exe wusa.exe PID 1808 wrote to memory of 4600 1808 cmd.exe wusa.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 948 4424 zrgqfbcavrkx.exe conhost.exe PID 4424 wrote to memory of 1980 4424 zrgqfbcavrkx.exe svchost.exe PID 4424 wrote to memory of 1980 4424 zrgqfbcavrkx.exe svchost.exe PID 4424 wrote to memory of 1980 4424 zrgqfbcavrkx.exe svchost.exe PID 4424 wrote to memory of 1980 4424 zrgqfbcavrkx.exe svchost.exe PID 4424 wrote to memory of 1980 4424 zrgqfbcavrkx.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe"C:\Users\Admin\AppData\Local\Temp\a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc.exe"1⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3224 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1816
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3340
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2772
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "RLNALEWN"2⤵
- Launches sc.exe
PID:1992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "RLNALEWN" binpath= "C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe" start= "auto"2⤵
- Launches sc.exe
PID:384
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1748
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "RLNALEWN"2⤵
- Launches sc.exe
PID:2020
-
-
C:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exeC:\ProgramData\htsdqitpnkda\zrgqfbcavrkx.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4600
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4420
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1432
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3400
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:948
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5c9a04bf748d1ee29a43ac3f0ddace478
SHA1891bd4e634a9c5fec1a3de80bff55c665236b58d
SHA256a6ce588a83f2c77c794e3584e8ac44e472d26cf301bb2bf0468bcabae55070bc
SHA512e17edb74f5cb4d8aabb4c775ec25a271f201da3adcb03541b1919526c0939694a768affc21c3066327e57c13bc9bb481074e51e4e78867df847b26f063b4c115
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD593c488e6aa1f63b97a6f644ae0c6fdc1
SHA1715b27e9df4130a0a9cbadd8caa02ff6f52beee4
SHA256675bb3c33bfeb21684bfd7ee9048c7866bc57ffde08b32ff402e22f61c7afd54
SHA5129c755f97bc7d40bdf7af1712241f94d31b2cdf21f583770c08328b79dee56a6ed86105867b82141ff3a1bbaa59ae82fb30a5d6bd4093c8b564fcafd16f431112