Analysis
-
max time kernel
119s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe
Resource
win7-20240708-en
General
-
Target
da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe
-
Size
5.6MB
-
MD5
2e7f8c370b17452620092c8be52e25ee
-
SHA1
cd4825307704bdf74eba303ebbe2dd52827b652c
-
SHA256
da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f
-
SHA512
d5bd9887992f4cd3d8796953499d4f8bb314ee3ea6dd359f8d79966d6ecf982268b0c5d7fda541cead028ff370ffa7d2dfb25a0e296edd85e9b84e22da2c4f8f
-
SSDEEP
98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7S:xFKoU8O5/b2XViSjX310SeyGc7u7S
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/3488-62-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-64-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-61-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-67-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-66-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-65-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-68-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-69-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-71-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-72-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3488-73-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 880 powershell.exe 892 powershell.exe -
Creates new service(s) 2 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 4840 lutlgidagtja.exe -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 4764 powercfg.exe 4912 powercfg.exe 5004 powercfg.exe 3244 powercfg.exe 3424 powercfg.exe 1260 powercfg.exe 1656 powercfg.exe 3132 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe lutlgidagtja.exe File opened for modification C:\Windows\system32\MRT.exe da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4840 set thread context of 4748 4840 lutlgidagtja.exe 151 PID 4840 set thread context of 3488 4840 lutlgidagtja.exe 154 -
resource yara_rule behavioral2/memory/3488-56-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-59-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-60-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-62-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-64-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-61-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-67-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-66-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-65-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-58-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-57-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-68-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-69-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-71-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-72-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3488-73-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2684 sc.exe 4024 sc.exe 1636 sc.exe 4876 sc.exe 3956 sc.exe 4100 sc.exe 1512 sc.exe 4988 sc.exe 2524 sc.exe 2304 sc.exe 4140 sc.exe 4176 sc.exe 2924 sc.exe 456 sc.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 880 powershell.exe 880 powershell.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 2968 da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe 4840 lutlgidagtja.exe 892 powershell.exe 892 powershell.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 4840 lutlgidagtja.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe 3488 nslookup.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 880 powershell.exe Token: SeShutdownPrivilege 3132 powercfg.exe Token: SeCreatePagefilePrivilege 3132 powercfg.exe Token: SeShutdownPrivilege 5004 powercfg.exe Token: SeCreatePagefilePrivilege 5004 powercfg.exe Token: SeShutdownPrivilege 4912 powercfg.exe Token: SeCreatePagefilePrivilege 4912 powercfg.exe Token: SeShutdownPrivilege 4764 powercfg.exe Token: SeCreatePagefilePrivilege 4764 powercfg.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeShutdownPrivilege 1656 powercfg.exe Token: SeCreatePagefilePrivilege 1656 powercfg.exe Token: SeShutdownPrivilege 3424 powercfg.exe Token: SeCreatePagefilePrivilege 3424 powercfg.exe Token: SeShutdownPrivilege 1260 powercfg.exe Token: SeCreatePagefilePrivilege 1260 powercfg.exe Token: SeLockMemoryPrivilege 3488 nslookup.exe Token: SeShutdownPrivilege 3244 powercfg.exe Token: SeCreatePagefilePrivilege 3244 powercfg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 820 wrote to memory of 1160 820 cmd.exe 103 PID 820 wrote to memory of 1160 820 cmd.exe 103 PID 636 wrote to memory of 2068 636 cmd.exe 128 PID 636 wrote to memory of 2068 636 cmd.exe 128 PID 4816 wrote to memory of 972 4816 cmd.exe 136 PID 4816 wrote to memory of 972 4816 cmd.exe 136 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 4748 4840 lutlgidagtja.exe 151 PID 4840 wrote to memory of 3488 4840 lutlgidagtja.exe 154 PID 4840 wrote to memory of 3488 4840 lutlgidagtja.exe 154 PID 4840 wrote to memory of 3488 4840 lutlgidagtja.exe 154 PID 4840 wrote to memory of 3488 4840 lutlgidagtja.exe 154 PID 4840 wrote to memory of 3488 4840 lutlgidagtja.exe 154
Processes
-
C:\Users\Admin\AppData\Local\Temp\da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe"C:\Users\Admin\AppData\Local\Temp\da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2968 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1160
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2684
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2304
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4140
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4024
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "JIOGRCSG"2⤵
- Launches sc.exe
PID:1636
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "JIOGRCSG" binpath= "C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe" start= "auto"2⤵
- Launches sc.exe
PID:4176
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2924
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "JIOGRCSG"2⤵
- Launches sc.exe
PID:1512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2068
-
-
-
C:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exeC:\ProgramData\zvycwxhpsxqt\lutlgidagtja.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:972
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3956
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4876
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4988
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4748
-
-
C:\Windows\system32\nslookup.exenslookup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD52e7f8c370b17452620092c8be52e25ee
SHA1cd4825307704bdf74eba303ebbe2dd52827b652c
SHA256da39fadf8784eb7d30538b761e75fed307129e0120931389f0f36b1f1011075f
SHA512d5bd9887992f4cd3d8796953499d4f8bb314ee3ea6dd359f8d79966d6ecf982268b0c5d7fda541cead028ff370ffa7d2dfb25a0e296edd85e9b84e22da2c4f8f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82