Analysis
-
max time kernel
187s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12-10-2022 15:17
Static task
static1
Behavioral task
behavioral1
Sample
a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe
Resource
win10v2004-20220812-en
General
-
Target
a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe
-
Size
456KB
-
MD5
78ceaec5ce59fb0e606fa674c9894bfb
-
SHA1
0948b0cecd5150d8be281e6a398a3ec52b90719d
-
SHA256
a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce
-
SHA512
69ecd76167595ac30999eef0a1ab83a3dc81fe32fb0492ba1ed5a2715bb52fe256f5e5fa7541b8e482f056730226d56537056ce5d4c7311678ec6d0dff6b4dd7
-
SSDEEP
12288:jEVXKpmokdif4JgTIoq43H2cE05nMx11DGkfb7i:jEtRliAJgMe3H2cJCx1YOb7i
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" iAsD8zgo9sJlU4T4lK.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" xoehaew.exe -
Executes dropped EXE 4 IoCs
pid Process 1940 iAsD8zgo9sJlU4T4lK.exe 1380 xoehaew.exe 1760 txhost.exe 1196 uxhost.exe -
Loads dropped DLL 8 IoCs
pid Process 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 1940 iAsD8zgo9sJlU4T4lK.exe 1940 iAsD8zgo9sJlU4T4lK.exe 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe -
Adds Run key to start application 2 TTPs 47 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /v" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /m" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /K" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /a" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /R" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /E" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /t" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /T" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /A" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /g" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /X" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /c" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /f" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /H" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /r" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /J" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /y" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /N" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /P" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /D" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /h" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /k" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /W" xoehaew.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\ iAsD8zgo9sJlU4T4lK.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /k" iAsD8zgo9sJlU4T4lK.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\ xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /e" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /d" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /q" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /F" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /Z" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /l" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /i" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /M" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /Q" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /n" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /L" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /b" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /s" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /x" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /U" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /j" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /I" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /Y" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /B" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /G" xoehaew.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xoehaew = "C:\\Users\\Admin\\xoehaew.exe /w" xoehaew.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\physicaldrive0 uxhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1992 set thread context of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 820 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1940 iAsD8zgo9sJlU4T4lK.exe 1940 iAsD8zgo9sJlU4T4lK.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe 1380 xoehaew.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 820 tasklist.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 1940 iAsD8zgo9sJlU4T4lK.exe 1380 xoehaew.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 1992 wrote to memory of 2012 1992 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 27 PID 2012 wrote to memory of 1940 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 28 PID 2012 wrote to memory of 1940 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 28 PID 2012 wrote to memory of 1940 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 28 PID 2012 wrote to memory of 1940 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 28 PID 1940 wrote to memory of 1380 1940 iAsD8zgo9sJlU4T4lK.exe 29 PID 1940 wrote to memory of 1380 1940 iAsD8zgo9sJlU4T4lK.exe 29 PID 1940 wrote to memory of 1380 1940 iAsD8zgo9sJlU4T4lK.exe 29 PID 1940 wrote to memory of 1380 1940 iAsD8zgo9sJlU4T4lK.exe 29 PID 1940 wrote to memory of 1636 1940 iAsD8zgo9sJlU4T4lK.exe 30 PID 1940 wrote to memory of 1636 1940 iAsD8zgo9sJlU4T4lK.exe 30 PID 1940 wrote to memory of 1636 1940 iAsD8zgo9sJlU4T4lK.exe 30 PID 1940 wrote to memory of 1636 1940 iAsD8zgo9sJlU4T4lK.exe 30 PID 1636 wrote to memory of 820 1636 cmd.exe 32 PID 1636 wrote to memory of 820 1636 cmd.exe 32 PID 1636 wrote to memory of 820 1636 cmd.exe 32 PID 1636 wrote to memory of 820 1636 cmd.exe 32 PID 2012 wrote to memory of 1760 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 34 PID 2012 wrote to memory of 1760 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 34 PID 2012 wrote to memory of 1760 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 34 PID 2012 wrote to memory of 1760 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 34 PID 2012 wrote to memory of 1196 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 35 PID 2012 wrote to memory of 1196 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 35 PID 2012 wrote to memory of 1196 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 35 PID 2012 wrote to memory of 1196 2012 a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe"C:\Users\Admin\AppData\Local\Temp\a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\a81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exea81864ca523bac00b38496fee13cfa4e7f9d48dc08e81766c277525ec050b5ce.exe2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\iAsD8zgo9sJlU4T4lK.exeC:\Users\Admin\iAsD8zgo9sJlU4T4lK.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\xoehaew.exe"C:\Users\Admin\xoehaew.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del iAsD8zgo9sJlU4T4lK.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
-
C:\Users\Admin\txhost.exeC:\Users\Admin\txhost.exe3⤵
- Executes dropped EXE
PID:1760
-
-
C:\Users\Admin\uxhost.exeC:\Users\Admin\uxhost.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
156KB
MD5e25dfd66efdb540b300d91414f143403
SHA12cd652982994e54d387dadd894671eca4ba2e2bb
SHA256733e5c257440d559129f85798d28f8f9d393e5fdb6549513807a2f68458f791b
SHA51263061304d49be4b5d3481f7d2e083af6244d20c15d5e598dcde93a4aaf5332724b7a6ff250d40d6eb2dd45b9fae32c991dc8814231c078ef9ee8458e31a2dd62
-
Filesize
156KB
MD5e25dfd66efdb540b300d91414f143403
SHA12cd652982994e54d387dadd894671eca4ba2e2bb
SHA256733e5c257440d559129f85798d28f8f9d393e5fdb6549513807a2f68458f791b
SHA51263061304d49be4b5d3481f7d2e083af6244d20c15d5e598dcde93a4aaf5332724b7a6ff250d40d6eb2dd45b9fae32c991dc8814231c078ef9ee8458e31a2dd62
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4
-
Filesize
156KB
MD5e25dfd66efdb540b300d91414f143403
SHA12cd652982994e54d387dadd894671eca4ba2e2bb
SHA256733e5c257440d559129f85798d28f8f9d393e5fdb6549513807a2f68458f791b
SHA51263061304d49be4b5d3481f7d2e083af6244d20c15d5e598dcde93a4aaf5332724b7a6ff250d40d6eb2dd45b9fae32c991dc8814231c078ef9ee8458e31a2dd62
-
Filesize
156KB
MD5e25dfd66efdb540b300d91414f143403
SHA12cd652982994e54d387dadd894671eca4ba2e2bb
SHA256733e5c257440d559129f85798d28f8f9d393e5fdb6549513807a2f68458f791b
SHA51263061304d49be4b5d3481f7d2e083af6244d20c15d5e598dcde93a4aaf5332724b7a6ff250d40d6eb2dd45b9fae32c991dc8814231c078ef9ee8458e31a2dd62