Analysis
-
max time kernel
116s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 07:59
Static task
static1
Behavioral task
behavioral1
Sample
c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe
Resource
win10v2004-20220812-en
General
-
Target
c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe
-
Size
456KB
-
MD5
6d453b6d5aaa736baba122899f964e4a
-
SHA1
7ecae896b8072b9e2f3d08fcf55e5030adec6232
-
SHA256
c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3
-
SHA512
3e9659776cd82fa52f6cfa22ca1c19fc110141e061d02705c5c83a40a4fcee9d454d91eaf03ce2311d6739af3f74391203111aa851e7db49803c70373489324f
-
SSDEEP
12288:jEVXKpmok5if4JgTIoq43H2cE05nMx11DGkfb7i:jEtRRiAJgMe3H2cJCx1YOb7i
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" iAsD8zgo9sJlU4T4lK.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" poeor.exe -
Executes dropped EXE 6 IoCs
pid Process 2024 iAsD8zgo9sJlU4T4lK.exe 1184 poeor.exe 1344 txhost.exe 896 uxhost.exe 1188 txhost.exe 428 vxhost.exe -
Loads dropped DLL 10 IoCs
pid Process 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 2024 iAsD8zgo9sJlU4T4lK.exe 2024 iAsD8zgo9sJlU4T4lK.exe 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 1344 txhost.exe 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe -
Adds Run key to start application 2 TTPs 49 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /s" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /E" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /z" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /q" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /g" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /R" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /N" poeor.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ iAsD8zgo9sJlU4T4lK.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /n" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /G" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /a" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /e" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /o" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /z" iAsD8zgo9sJlU4T4lK.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /I" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /J" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /c" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /i" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /Z" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /A" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /F" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /h" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /j" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /V" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /p" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /v" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /d" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /Q" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /S" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /l" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /m" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /O" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /r" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /u" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /X" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /b" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /P" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /k" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /x" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /B" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /U" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /K" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /D" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /L" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /M" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /f" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /C" poeor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\poeor = "C:\\Users\\Admin\\poeor.exe /H" poeor.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\physicaldrive0 uxhost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1148 set thread context of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1344 set thread context of 0 1344 txhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1932 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2024 iAsD8zgo9sJlU4T4lK.exe 2024 iAsD8zgo9sJlU4T4lK.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe 1184 poeor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1932 tasklist.exe Token: SeShutdownPrivilege 896 uxhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 2024 iAsD8zgo9sJlU4T4lK.exe 1184 poeor.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1148 wrote to memory of 1956 1148 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 27 PID 1956 wrote to memory of 2024 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 28 PID 1956 wrote to memory of 2024 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 28 PID 1956 wrote to memory of 2024 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 28 PID 1956 wrote to memory of 2024 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 28 PID 2024 wrote to memory of 1184 2024 iAsD8zgo9sJlU4T4lK.exe 29 PID 2024 wrote to memory of 1184 2024 iAsD8zgo9sJlU4T4lK.exe 29 PID 2024 wrote to memory of 1184 2024 iAsD8zgo9sJlU4T4lK.exe 29 PID 2024 wrote to memory of 1184 2024 iAsD8zgo9sJlU4T4lK.exe 29 PID 2024 wrote to memory of 760 2024 iAsD8zgo9sJlU4T4lK.exe 30 PID 2024 wrote to memory of 760 2024 iAsD8zgo9sJlU4T4lK.exe 30 PID 2024 wrote to memory of 760 2024 iAsD8zgo9sJlU4T4lK.exe 30 PID 2024 wrote to memory of 760 2024 iAsD8zgo9sJlU4T4lK.exe 30 PID 760 wrote to memory of 1932 760 cmd.exe 32 PID 760 wrote to memory of 1932 760 cmd.exe 32 PID 760 wrote to memory of 1932 760 cmd.exe 32 PID 760 wrote to memory of 1932 760 cmd.exe 32 PID 1956 wrote to memory of 1344 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 34 PID 1956 wrote to memory of 1344 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 34 PID 1956 wrote to memory of 1344 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 34 PID 1956 wrote to memory of 1344 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 34 PID 1956 wrote to memory of 896 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 35 PID 1956 wrote to memory of 896 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 35 PID 1956 wrote to memory of 896 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 35 PID 1956 wrote to memory of 896 1956 c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe"C:\Users\Admin\AppData\Local\Temp\c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\c1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exec1d0c9fa8e9b31c47fa880dbf48e445804c7e2acabc1fda4ed9018527c268ce3.exe2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\iAsD8zgo9sJlU4T4lK.exeC:\Users\Admin\iAsD8zgo9sJlU4T4lK.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\poeor.exe"C:\Users\Admin\poeor.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del iAsD8zgo9sJlU4T4lK.exe4⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
-
C:\Users\Admin\txhost.exeC:\Users\Admin\txhost.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1344 -
C:\Users\Admin\txhost.exetxhost.exe4⤵
- Executes dropped EXE
PID:1188
-
-
-
C:\Users\Admin\uxhost.exeC:\Users\Admin\uxhost.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Users\Admin\vxhost.exeC:\Users\Admin\vxhost.exe3⤵
- Executes dropped EXE
PID:428
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
156KB
MD511cb906101004a574df107a9e0647111
SHA1dc8a2224bb29361c8486b024ddf7cec120bc7036
SHA256259804228fa457735b5f57f7f774a220d397f3120ed888b2769c70b495813423
SHA512ecea55498eb97ea6494597d4adc5f3323f59f716dec63601b44a7527d958c009db3269a2bd8ed037ff7ec3dda7a7bdd1fcfbbbd1f12c4b2e820ec6e9dc51acfd
-
Filesize
156KB
MD511cb906101004a574df107a9e0647111
SHA1dc8a2224bb29361c8486b024ddf7cec120bc7036
SHA256259804228fa457735b5f57f7f774a220d397f3120ed888b2769c70b495813423
SHA512ecea55498eb97ea6494597d4adc5f3323f59f716dec63601b44a7527d958c009db3269a2bd8ed037ff7ec3dda7a7bdd1fcfbbbd1f12c4b2e820ec6e9dc51acfd
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
24KB
MD583521374a9132135d3bb5f44edf87b0c
SHA18c32ff99d92310b0fe3e618453d929fa9cf15ef2
SHA2564942626858e7a1ea7a2c543f2207eb5bbae4715e328d7b0f2afc396be042c80a
SHA5129ea2599188401d984e71008dcf942bdb47c77c90b157b5ee5387ffb716e14529920aedbf3251d7f20ff69ee7fc5e9955626522abdc2ae6c9391a6ada7478ce7c
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
156KB
MD511cb906101004a574df107a9e0647111
SHA1dc8a2224bb29361c8486b024ddf7cec120bc7036
SHA256259804228fa457735b5f57f7f774a220d397f3120ed888b2769c70b495813423
SHA512ecea55498eb97ea6494597d4adc5f3323f59f716dec63601b44a7527d958c009db3269a2bd8ed037ff7ec3dda7a7bdd1fcfbbbd1f12c4b2e820ec6e9dc51acfd
-
Filesize
156KB
MD511cb906101004a574df107a9e0647111
SHA1dc8a2224bb29361c8486b024ddf7cec120bc7036
SHA256259804228fa457735b5f57f7f774a220d397f3120ed888b2769c70b495813423
SHA512ecea55498eb97ea6494597d4adc5f3323f59f716dec63601b44a7527d958c009db3269a2bd8ed037ff7ec3dda7a7bdd1fcfbbbd1f12c4b2e820ec6e9dc51acfd
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
24KB
MD583521374a9132135d3bb5f44edf87b0c
SHA18c32ff99d92310b0fe3e618453d929fa9cf15ef2
SHA2564942626858e7a1ea7a2c543f2207eb5bbae4715e328d7b0f2afc396be042c80a
SHA5129ea2599188401d984e71008dcf942bdb47c77c90b157b5ee5387ffb716e14529920aedbf3251d7f20ff69ee7fc5e9955626522abdc2ae6c9391a6ada7478ce7c