Analysis
-
max time kernel
119s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:52
Static task
static1
Behavioral task
behavioral1
Sample
b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe
Resource
win7-20240903-en
General
-
Target
b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe
-
Size
5.6MB
-
MD5
786beb8b1ea1badebf00dc581876e720
-
SHA1
ed3ccb57424f8cfbb94dd45e2ccb737cfcada555
-
SHA256
b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41
-
SHA512
fb38512fca1d1a5afccdeb10becd3a43d21a0140d8e929e818e7e0b8d2e02e33c5e15654d0a35e62fad5c79597626daa2c8b874893c8a7d78c50137382e7fc1c
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/4992-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4992-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2124 powershell.exe 408 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 5044 lutlgidagtja.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2836 powercfg.exe 4536 powercfg.exe 3760 powercfg.exe 1804 powercfg.exe 4616 powercfg.exe 3664 powercfg.exe 1096 powercfg.exe 4856 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\system32\MRT.exe b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5044 set thread context of 960 5044 lutlgidagtja.exe 150 PID 5044 set thread context of 4992 5044 lutlgidagtja.exe 153 -
resource yara_rule behavioral2/memory/4992-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4992-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1540 sc.exe 988 sc.exe 2896 sc.exe 2880 sc.exe 1860 sc.exe 4760 sc.exe 1500 sc.exe 3944 sc.exe 2476 sc.exe 4436 sc.exe 4464 sc.exe 3444 sc.exe 4132 sc.exe 1600 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 2124 powershell.exe 2124 powershell.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 1088 b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe 5044 lutlgidagtja.exe 408 powershell.exe 408 powershell.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 5044 lutlgidagtja.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe 4992 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2124 powershell.exe Token: SeShutdownPrivilege 3664 powercfg.exe Token: SeCreatePagefilePrivilege 3664 powercfg.exe Token: SeShutdownPrivilege 1096 powercfg.exe Token: SeCreatePagefilePrivilege 1096 powercfg.exe Token: SeShutdownPrivilege 4616 powercfg.exe Token: SeCreatePagefilePrivilege 4616 powercfg.exe Token: SeShutdownPrivilege 1804 powercfg.exe Token: SeCreatePagefilePrivilege 1804 powercfg.exe Token: SeDebugPrivilege 408 powershell.exe Token: SeShutdownPrivilege 4536 powercfg.exe Token: SeCreatePagefilePrivilege 4536 powercfg.exe Token: SeShutdownPrivilege 3760 powercfg.exe Token: SeCreatePagefilePrivilege 3760 powercfg.exe Token: SeShutdownPrivilege 4856 powercfg.exe Token: SeCreatePagefilePrivilege 4856 powercfg.exe Token: SeShutdownPrivilege 2836 powercfg.exe Token: SeCreatePagefilePrivilege 2836 powercfg.exe Token: SeLockMemoryPrivilege 4992 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1484 wrote to memory of 3992 1484 cmd.exe 102 PID 1484 wrote to memory of 3992 1484 cmd.exe 102 PID 4596 wrote to memory of 4816 4596 cmd.exe 129 PID 4596 wrote to memory of 4816 4596 cmd.exe 129 PID 2180 wrote to memory of 1360 2180 cmd.exe 137 PID 2180 wrote to memory of 1360 2180 cmd.exe 137 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 960 5044 lutlgidagtja.exe 150 PID 5044 wrote to memory of 4992 5044 lutlgidagtja.exe 153 PID 5044 wrote to memory of 4992 5044 lutlgidagtja.exe 153 PID 5044 wrote to memory of 4992 5044 lutlgidagtja.exe 153 PID 5044 wrote to memory of 4992 5044 lutlgidagtja.exe 153 PID 5044 wrote to memory of 4992 5044 lutlgidagtja.exe 153
Processes
-
C:\Users\Admin\AppData\Local\Temp\b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe"C:\Users\Admin\AppData\Local\Temp\b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1088 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3992
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3944
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1540
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2476
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3444
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:988
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:2896
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:2880
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41N.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4816
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1360
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:1600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4760
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4464
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1500
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:960
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5786beb8b1ea1badebf00dc581876e720
SHA1ed3ccb57424f8cfbb94dd45e2ccb737cfcada555
SHA256b86f6a6d68b2e20ac18e1e571dd3c1bb4dc2000488b9f2ebec8d82ab92b40d41
SHA512fb38512fca1d1a5afccdeb10becd3a43d21a0140d8e929e818e7e0b8d2e02e33c5e15654d0a35e62fad5c79597626daa2c8b874893c8a7d78c50137382e7fc1c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82