Overview
overview
10Static
static
3RobloxInjector.zip
windows7-x64
8RobloxInjector.zip
windows10-2004-x64
1Solara.zip
windows7-x64
1Solara.zip
windows10-2004-x64
1Roblox.exe
windows7-x64
10Roblox.exe
windows10-2004-x64
10bin/d3dcom...43.dll
windows7-x64
3bin/d3dcom...43.dll
windows10-2004-x64
3bin/libEGL.dll
windows7-x64
1bin/libEGL.dll
windows10-2004-x64
1bin/libGLESv2.dll
windows7-x64
1bin/libGLESv2.dll
windows10-2004-x64
1bin/libcry...64.dll
windows7-x64
1bin/libcry...64.dll
windows10-2004-x64
1bin/natives_blob.js
windows7-x64
3bin/natives_blob.js
windows10-2004-x64
3bin/report...64.dll
windows7-x64
1bin/report...64.dll
windows10-2004-x64
1bin/report...em.dll
windows7-x64
1bin/report...em.dll
windows10-2004-x64
1bin/report...ew.dll
windows7-x64
1bin/report...ew.dll
windows10-2004-x64
1bin/report...er.dll
windows7-x64
1bin/report...er.dll
windows10-2004-x64
1bin/reports/cs2.exe
windows7-x64
1bin/reports/cs2.exe
windows10-2004-x64
1bin/report...47.dll
windows10-2004-x64
1bin/report...lp.dll
windows7-x64
1bin/report...lp.dll
windows10-2004-x64
1bin/report...e2.dll
windows7-x64
1bin/report...e2.dll
windows10-2004-x64
1bin/report...io.dll
windows7-x64
1Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 19:11
Static task
static1
Behavioral task
behavioral1
Sample
RobloxInjector.zip
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
RobloxInjector.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Solara.zip
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Solara.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Roblox.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
Roblox.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
bin/d3dcompiler_43.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
bin/d3dcompiler_43.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
bin/libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
bin/libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
bin/libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
bin/libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
bin/libcrypto-1_1-x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
bin/libcrypto-1_1-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
bin/natives_blob.js
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bin/natives_blob.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
bin/reports/amd_ags_x64.dll
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
bin/reports/amd_ags_x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
bin/reports/animationsystem.dll
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
bin/reports/animationsystem.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
bin/reports/assetpreview.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bin/reports/assetpreview.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
bin/reports/ati_compress_wrapper.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
bin/reports/ati_compress_wrapper.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
bin/reports/cs2.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
bin/reports/cs2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
bin/reports/d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
bin/reports/dbghelp.dll
Resource
win7-20240729-en
Behavioral task
behavioral29
Sample
bin/reports/dbghelp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
bin/reports/engine2.dll
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
bin/reports/engine2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
bin/reports/filesystem_stdio.dll
Resource
win7-20241010-en
General
-
Target
Roblox.exe
-
Size
649.7MB
-
MD5
4ccbe16c40cc36f2b845f6aaef1ba4cb
-
SHA1
4ee86cb4045ab514b25af0b7a81092d3a9c49242
-
SHA256
9f6b4e433a721a96b742e150031e57901fcd6f98cab714255d9bb72e0648a350
-
SHA512
cc1b1a8be443e00a6e8d779318042d24cf5a81e619b0f14edf7d673228e8e517b480513f452dd843fe86b4ba98ff6bd53f8f19c363854035184227f5a6995c76
-
SSDEEP
98304:b57FKBSfaYFYL8AnEOp0NTbeLvam4w0nY:Z8ofp8EOp0NTSvam4wQY
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral5/memory/2736-20-0x0000000001C00000-0x0000000001D3E000-memory.dmp family_meduza behavioral5/memory/2736-24-0x0000000001C00000-0x0000000001D3E000-memory.dmp family_meduza -
Meduza family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral5/memory/2388-53-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-59-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-58-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-57-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-56-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-55-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-60-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral5/memory/2388-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1240 powershell.exe 2168 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
revcon.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Control Panel\International\Geo\Nation revcon.exe -
Executes dropped EXE 4 IoCs
Processes:
birdflower.exerevcon.exevzppfnnlsyit.exepid Process 3060 birdflower.exe 2736 revcon.exe 480 2064 vzppfnnlsyit.exe -
Loads dropped DLL 7 IoCs
Processes:
Roblox.exeWerFault.exepid Process 2404 Roblox.exe 2404 Roblox.exe 2404 Roblox.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe 480 -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid Process 2156 powercfg.exe 2160 powercfg.exe 1816 powercfg.exe 2472 powercfg.exe 2040 powercfg.exe 868 powercfg.exe 1328 powercfg.exe 860 powercfg.exe -
Drops file in System32 directory 4 IoCs
Processes:
vzppfnnlsyit.exepowershell.exebirdflower.exepowershell.exedescription ioc Process File opened for modification C:\Windows\system32\MRT.exe vzppfnnlsyit.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe birdflower.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
vzppfnnlsyit.exedescription pid Process procid_target PID 2064 set thread context of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 set thread context of 2388 2064 vzppfnnlsyit.exe 90 -
Processes:
resource yara_rule behavioral5/memory/2388-53-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-47-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-55-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral5/memory/2388-61-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc Process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 1940 sc.exe 2288 sc.exe 2248 sc.exe 2768 sc.exe 3032 sc.exe 532 sc.exe 2060 sc.exe 1332 sc.exe 1880 sc.exe 2260 sc.exe 2036 sc.exe 2392 sc.exe 992 sc.exe 2032 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e07777fa5b43db01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
birdflower.exepowershell.exevzppfnnlsyit.exepowershell.exesvchost.exepid Process 3060 birdflower.exe 1240 powershell.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 3060 birdflower.exe 2064 vzppfnnlsyit.exe 2168 powershell.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2064 vzppfnnlsyit.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe 2388 svchost.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
Roblox.exerevcon.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exesvchost.exepowercfg.exepowercfg.exedescription pid Process Token: SeDebugPrivilege 2404 Roblox.exe Token: SeDebugPrivilege 2736 revcon.exe Token: SeImpersonatePrivilege 2736 revcon.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeShutdownPrivilege 2160 powercfg.exe Token: SeShutdownPrivilege 2040 powercfg.exe Token: SeShutdownPrivilege 2472 powercfg.exe Token: SeShutdownPrivilege 1816 powercfg.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeShutdownPrivilege 860 powercfg.exe Token: SeShutdownPrivilege 2156 powercfg.exe Token: SeLockMemoryPrivilege 2388 svchost.exe Token: SeShutdownPrivilege 1328 powercfg.exe Token: SeShutdownPrivilege 868 powercfg.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Roblox.exerevcon.execmd.execmd.exevzppfnnlsyit.exedescription pid Process procid_target PID 2404 wrote to memory of 3060 2404 Roblox.exe 31 PID 2404 wrote to memory of 3060 2404 Roblox.exe 31 PID 2404 wrote to memory of 3060 2404 Roblox.exe 31 PID 2404 wrote to memory of 2736 2404 Roblox.exe 32 PID 2404 wrote to memory of 2736 2404 Roblox.exe 32 PID 2404 wrote to memory of 2736 2404 Roblox.exe 32 PID 2736 wrote to memory of 2708 2736 revcon.exe 33 PID 2736 wrote to memory of 2708 2736 revcon.exe 33 PID 2736 wrote to memory of 2708 2736 revcon.exe 33 PID 1840 wrote to memory of 1500 1840 cmd.exe 42 PID 1840 wrote to memory of 1500 1840 cmd.exe 42 PID 1840 wrote to memory of 1500 1840 cmd.exe 42 PID 836 wrote to memory of 3016 836 cmd.exe 72 PID 836 wrote to memory of 3016 836 cmd.exe 72 PID 836 wrote to memory of 3016 836 cmd.exe 72 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 3036 2064 vzppfnnlsyit.exe 88 PID 2064 wrote to memory of 2388 2064 vzppfnnlsyit.exe 90 PID 2064 wrote to memory of 2388 2064 vzppfnnlsyit.exe 90 PID 2064 wrote to memory of 2388 2064 vzppfnnlsyit.exe 90 PID 2064 wrote to memory of 2388 2064 vzppfnnlsyit.exe 90 PID 2064 wrote to memory of 2388 2064 vzppfnnlsyit.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roblox.exe"C:\Users\Admin\AppData\Local\Temp\Roblox.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\birdflower.exe"C:\Users\Admin\AppData\Local\Temp\birdflower.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3060 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:1500
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:3032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:532
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1940
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "LBFXRZGB"3⤵
- Launches sc.exe
PID:2032
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "LBFXRZGB" binpath= "C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe" start= "auto"3⤵
- Launches sc.exe
PID:2288
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "LBFXRZGB"3⤵
- Launches sc.exe
PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\revcon.exe"C:\Users\Admin\AppData\Local\Temp\revcon.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2736 -s 6163⤵
- Loads dropped DLL
PID:2708
-
-
-
C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exeC:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:3016
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2260
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2248
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1332
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:3036
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.0MB
MD5769ea3d0e0cf22eaa7526a89c0f438cf
SHA15221042ad60744e2bdcf8319ff00bdbfc253eb59
SHA256b369c94a835882a2267ff0a7a4ebb9a91621c3f134f63010d491121a7827b448
SHA512d50130430911f16f4d2f7e4d3552f51ceb74601eda13cfbc374c9327e11d7865bdfc49803b54cf7b595b89996db28d3173d7a22993e968fd9a1a080c6b434c9a
-
Filesize
3.2MB
MD51f453ea0b228aaa80fc1b49de8209816
SHA162299a245f28ec9cf2a902b79b2af4aa76ca3ef5
SHA256576f4f144c08fdbfbb44e7d679d26ab8b1526b58a781625deb095a4ba9f2105f
SHA512fdbb42caef70e8ec84e0ede91e86ef209fd413c2f01eacba72bd128433a27d9234fbee940f87f1d3726cb4e6a0a0737f99a835787ebf44e2b66d75c6f34c6c94