Analysis
-
max time kernel
119s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/12/2024, 04:21
Static task
static1
Behavioral task
behavioral1
Sample
868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe
Resource
win7-20240903-en
General
-
Target
868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe
-
Size
5.6MB
-
MD5
1011f4d8ced524ef0d8485f067ed89a8
-
SHA1
27c9c51b40cbac22cbf740d7522592bb7860446e
-
SHA256
868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e
-
SHA512
5262a96060ea0ebae220eae8ab01bbd9ad9b84c58b03a4887ba7f1bdd29efd68fdb0c218035899a8988b21792c6d3f94c932c44b32eb9f93faf93d27cd3a6ae9
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7C:xFKoU8O5/b2XViSjX310SeyGc7u7C
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/3232-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3232-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3236 powershell.exe 676 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2276 lutlgidagtja.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4488 powercfg.exe 1840 powercfg.exe 3312 powercfg.exe 2720 powercfg.exe 4340 powercfg.exe 4396 powercfg.exe 4300 powercfg.exe 4616 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\system32\MRT.exe 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2276 set thread context of 1552 2276 lutlgidagtja.exe 151 PID 2276 set thread context of 3232 2276 lutlgidagtja.exe 155 -
resource yara_rule behavioral2/memory/3232-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3232-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4744 sc.exe 4664 sc.exe 1140 sc.exe 1100 sc.exe 5056 sc.exe 3372 sc.exe 2912 sc.exe 4632 sc.exe 4964 sc.exe 592 sc.exe 4600 sc.exe 2028 sc.exe 3512 sc.exe 2440 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 3236 powershell.exe 3236 powershell.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2976 868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe 2276 lutlgidagtja.exe 676 powershell.exe 676 powershell.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 2276 lutlgidagtja.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe 3232 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3236 powershell.exe Token: SeShutdownPrivilege 4396 powercfg.exe Token: SeCreatePagefilePrivilege 4396 powercfg.exe Token: SeShutdownPrivilege 4300 powercfg.exe Token: SeCreatePagefilePrivilege 4300 powercfg.exe Token: SeShutdownPrivilege 2720 powercfg.exe Token: SeCreatePagefilePrivilege 2720 powercfg.exe Token: SeShutdownPrivilege 4340 powercfg.exe Token: SeCreatePagefilePrivilege 4340 powercfg.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeShutdownPrivilege 1840 powercfg.exe Token: SeCreatePagefilePrivilege 1840 powercfg.exe Token: SeShutdownPrivilege 4616 powercfg.exe Token: SeCreatePagefilePrivilege 4616 powercfg.exe Token: SeLockMemoryPrivilege 3232 nslookup.exe Token: SeShutdownPrivilege 4488 powercfg.exe Token: SeCreatePagefilePrivilege 4488 powercfg.exe Token: SeShutdownPrivilege 3312 powercfg.exe Token: SeCreatePagefilePrivilege 3312 powercfg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3420 wrote to memory of 2972 3420 cmd.exe 103 PID 3420 wrote to memory of 2972 3420 cmd.exe 103 PID 4804 wrote to memory of 3992 4804 cmd.exe 131 PID 4804 wrote to memory of 3992 4804 cmd.exe 131 PID 2888 wrote to memory of 3560 2888 cmd.exe 138 PID 2888 wrote to memory of 3560 2888 cmd.exe 138 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 1552 2276 lutlgidagtja.exe 151 PID 2276 wrote to memory of 3232 2276 lutlgidagtja.exe 155 PID 2276 wrote to memory of 3232 2276 lutlgidagtja.exe 155 PID 2276 wrote to memory of 3232 2276 lutlgidagtja.exe 155 PID 2276 wrote to memory of 3232 2276 lutlgidagtja.exe 155 PID 2276 wrote to memory of 3232 2276 lutlgidagtja.exe 155
Processes
-
C:\Users\Admin\AppData\Local\Temp\868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe"C:\Users\Admin\AppData\Local\Temp\868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2976 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2972
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4744
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:5056
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4664
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:4964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2912
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2028
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:3992
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3560
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:592
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1140
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4600
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1840
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1552
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD51011f4d8ced524ef0d8485f067ed89a8
SHA127c9c51b40cbac22cbf740d7522592bb7860446e
SHA256868d19349aa40fe4470856a818d5205152bc4db8ada94f89d5d729592fd9f57e
SHA5125262a96060ea0ebae220eae8ab01bbd9ad9b84c58b03a4887ba7f1bdd29efd68fdb0c218035899a8988b21792c6d3f94c932c44b32eb9f93faf93d27cd3a6ae9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82