Analysis
-
max time kernel
119s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe
Resource
win7-20241010-en
General
-
Target
3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe
-
Size
5.0MB
-
MD5
24c7ac428eac29a477c9d2d2d2743e36
-
SHA1
6220abfbd835e5b57128410e49684ac0d80b37aa
-
SHA256
3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472
-
SHA512
157e9d70f6b9242af97f02e46d84a4e2adf34b036f132fb89d7e42198c24032b92c7791353d3a510e7edc562613524cecbb4a72549b850027de9287ffcb965ec
-
SSDEEP
98304:1Tnmqy701zQ7AEvE/LHnt9FqAnzt2oVxJ0rTqGrY51CDcSiavE:NmRqs9WHt9XRXurTcC4V
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/2228-55-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-54-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-59-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-61-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-60-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-58-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-57-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-62-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/2228-63-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2476 powershell.exe 1096 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 5116 updater.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 5108 powercfg.exe 3092 powercfg.exe 4124 powercfg.exe 4376 powercfg.exe 2740 powercfg.exe 3648 powercfg.exe 1668 powercfg.exe 4956 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exepowershell.exeupdater.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe updater.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
updater.exedescription pid process target process PID 5116 set thread context of 2228 5116 updater.exe explorer.exe -
Processes:
resource yara_rule behavioral2/memory/2228-49-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-53-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-55-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-54-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-51-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-50-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-52-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-59-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-61-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-60-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-58-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-57-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-62-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/2228-63-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4728 sc.exe 732 sc.exe 1132 sc.exe 3508 sc.exe 3568 sc.exe 1392 sc.exe 3420 sc.exe 3136 sc.exe 5040 sc.exe 1296 sc.exe 4856 sc.exe 1168 sc.exe 4104 sc.exe 2492 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exepowershell.exeupdater.exepowershell.exeexplorer.exepid process 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 2476 powershell.exe 2476 powershell.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 428 3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe 5116 updater.exe 1096 powershell.exe 1096 powershell.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 5116 updater.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe 2228 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
powershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2476 powershell.exe Token: SeShutdownPrivilege 3092 powercfg.exe Token: SeCreatePagefilePrivilege 3092 powercfg.exe Token: SeShutdownPrivilege 4956 powercfg.exe Token: SeCreatePagefilePrivilege 4956 powercfg.exe Token: SeShutdownPrivilege 1668 powercfg.exe Token: SeCreatePagefilePrivilege 1668 powercfg.exe Token: SeShutdownPrivilege 5108 powercfg.exe Token: SeCreatePagefilePrivilege 5108 powercfg.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeShutdownPrivilege 4376 powercfg.exe Token: SeCreatePagefilePrivilege 4376 powercfg.exe Token: SeShutdownPrivilege 4124 powercfg.exe Token: SeCreatePagefilePrivilege 4124 powercfg.exe Token: SeShutdownPrivilege 3648 powercfg.exe Token: SeCreatePagefilePrivilege 3648 powercfg.exe Token: SeShutdownPrivilege 2740 powercfg.exe Token: SeCreatePagefilePrivilege 2740 powercfg.exe Token: SeLockMemoryPrivilege 2228 explorer.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
cmd.execmd.execmd.exeupdater.exedescription pid process target process PID 1840 wrote to memory of 4912 1840 cmd.exe wusa.exe PID 1840 wrote to memory of 4912 1840 cmd.exe wusa.exe PID 716 wrote to memory of 2412 716 cmd.exe choice.exe PID 716 wrote to memory of 2412 716 cmd.exe choice.exe PID 5060 wrote to memory of 2352 5060 cmd.exe wusa.exe PID 5060 wrote to memory of 2352 5060 cmd.exe wusa.exe PID 5116 wrote to memory of 2228 5116 updater.exe explorer.exe PID 5116 wrote to memory of 2228 5116 updater.exe explorer.exe PID 5116 wrote to memory of 2228 5116 updater.exe explorer.exe PID 5116 wrote to memory of 2228 5116 updater.exe explorer.exe PID 5116 wrote to memory of 2228 5116 updater.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe"C:\Users\Admin\AppData\Local\Temp\3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:428 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4912
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3136
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1296
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4728
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:3508
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"2⤵
- Launches sc.exe
PID:2492
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:732
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"2⤵
- Launches sc.exe
PID:3568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\3b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2412
-
-
-
C:\ProgramData\Google\Chrome\updater.exeC:\ProgramData\Google\Chrome\updater.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2352
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4104
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3420
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD524c7ac428eac29a477c9d2d2d2743e36
SHA16220abfbd835e5b57128410e49684ac0d80b37aa
SHA2563b41042f4b96f5e8a5059b6621335995759804180c471116a9caefb957fde472
SHA512157e9d70f6b9242af97f02e46d84a4e2adf34b036f132fb89d7e42198c24032b92c7791353d3a510e7edc562613524cecbb4a72549b850027de9287ffcb965ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82