Analysis
-
max time kernel
119s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe
Resource
win7-20240903-en
General
-
Target
8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe
-
Size
5.6MB
-
MD5
985bdc8647356aaed8761d7776c5a900
-
SHA1
2f600b33e1b27c13a8e555375deee470cbf2c931
-
SHA256
8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95
-
SHA512
6714325e9d79d9690db11a39d347279aee6eb37ca3978c46fcfbed362bf58257a09fabdd2098a1294d64a8dd885b988ef6a097d57812e05bc891d68709f8b426
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/Hn:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgj
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/864-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/864-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3976 powershell.exe 1528 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 3172 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4452 powercfg.exe 1084 powercfg.exe 840 powercfg.exe 1260 powercfg.exe 4576 powercfg.exe 3164 powercfg.exe 1092 powercfg.exe 4364 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3172 set thread context of 2592 3172 fqwofdtexigy.exe 151 PID 3172 set thread context of 864 3172 fqwofdtexigy.exe 155 -
resource yara_rule behavioral2/memory/864-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/864-74-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3444 sc.exe 4828 sc.exe 4836 sc.exe 2952 sc.exe 5084 sc.exe 992 sc.exe 2300 sc.exe 1872 sc.exe 3428 sc.exe 632 sc.exe 5004 sc.exe 3868 sc.exe 2848 sc.exe 3984 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 1528 powershell.exe 1528 powershell.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 4808 8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe 3172 fqwofdtexigy.exe 3976 powershell.exe 3976 powershell.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 3172 fqwofdtexigy.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe 864 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1528 powershell.exe Token: SeShutdownPrivilege 4364 powercfg.exe Token: SeCreatePagefilePrivilege 4364 powercfg.exe Token: SeShutdownPrivilege 1084 powercfg.exe Token: SeCreatePagefilePrivilege 1084 powercfg.exe Token: SeShutdownPrivilege 4452 powercfg.exe Token: SeCreatePagefilePrivilege 4452 powercfg.exe Token: SeShutdownPrivilege 1092 powercfg.exe Token: SeCreatePagefilePrivilege 1092 powercfg.exe Token: SeDebugPrivilege 3976 powershell.exe Token: SeShutdownPrivilege 3164 powercfg.exe Token: SeCreatePagefilePrivilege 3164 powercfg.exe Token: SeShutdownPrivilege 1260 powercfg.exe Token: SeCreatePagefilePrivilege 1260 powercfg.exe Token: SeShutdownPrivilege 4576 powercfg.exe Token: SeCreatePagefilePrivilege 4576 powercfg.exe Token: SeShutdownPrivilege 840 powercfg.exe Token: SeCreatePagefilePrivilege 840 powercfg.exe Token: SeLockMemoryPrivilege 864 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1088 2020 cmd.exe 102 PID 2020 wrote to memory of 1088 2020 cmd.exe 102 PID 3556 wrote to memory of 464 3556 cmd.exe 129 PID 3556 wrote to memory of 464 3556 cmd.exe 129 PID 3160 wrote to memory of 3880 3160 cmd.exe 137 PID 3160 wrote to memory of 3880 3160 cmd.exe 137 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 2592 3172 fqwofdtexigy.exe 151 PID 3172 wrote to memory of 864 3172 fqwofdtexigy.exe 155 PID 3172 wrote to memory of 864 3172 fqwofdtexigy.exe 155 PID 3172 wrote to memory of 864 3172 fqwofdtexigy.exe 155 PID 3172 wrote to memory of 864 3172 fqwofdtexigy.exe 155 PID 3172 wrote to memory of 864 3172 fqwofdtexigy.exe 155
Processes
-
C:\Users\Admin\AppData\Local\Temp\8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe"C:\Users\Admin\AppData\Local\Temp\8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4808 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1088
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2848
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:5084
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3868
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3428
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:3444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\8785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95N.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:464
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3880
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4836
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1872
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5004
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2592
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5985bdc8647356aaed8761d7776c5a900
SHA12f600b33e1b27c13a8e555375deee470cbf2c931
SHA2568785fb3be4516afc5b4a08fd99440b9ca929c0bd075ce31bd285b6d39f0c9e95
SHA5126714325e9d79d9690db11a39d347279aee6eb37ca3978c46fcfbed362bf58257a09fabdd2098a1294d64a8dd885b988ef6a097d57812e05bc891d68709f8b426
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82