Analysis
-
max time kernel
191s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:57
Static task
static1
Behavioral task
behavioral1
Sample
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe
Resource
win10v2004-20221111-en
General
-
Target
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe
-
Size
655KB
-
MD5
4471ac608bf4693624e82fac32cb2449
-
SHA1
906817e2420b302e25c9b24869b4ea7d13eb1cc6
-
SHA256
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312
-
SHA512
cd8097e9f24c00db074dd83acc8886e1b6f6b3433cf86ba8f5362c9136c8e290eddaf89245c11bee44bf80d2408577bc98bf7fc7ffd791a09722d77fe46daa86
-
SSDEEP
12288:/ESqJwbBEE+tOirc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jrc21lz/VnxgAJxuOCciZzE
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
R07924.exekpzeow.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" R07924.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" kpzeow.exe -
Executes dropped EXE 7 IoCs
Processes:
R07924.exeaehost.exeaehost.exekpzeow.exebehost.execehost.exedehost.exepid process 1780 R07924.exe 4608 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 1368 behost.exe 4072 cehost.exe 5108 dehost.exe -
Processes:
resource yara_rule behavioral2/memory/3572-133-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3572-134-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3572-137-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3572-138-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3572-146-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/1368-169-0x0000000000400000-0x0000000000469000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
R07924.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation R07924.exe -
Adds Run key to start application 2 TTPs 32 IoCs
Processes:
kpzeow.exebehost.exeR07924.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /C" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /J" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /M" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /g" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /e" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /K" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /a" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /f" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /A" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /i" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /l" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /X" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /Z" kpzeow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\7ED.exe = "C:\\Program Files (x86)\\LP\\D3F9\\7ED.exe" behost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /y" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /o" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /x" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /V" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /q" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /b" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /P" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /m" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /O" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /S" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /w" kpzeow.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run\ R07924.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /T" R07924.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run\ kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /H" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /E" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /s" kpzeow.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kpzeow = "C:\\Users\\Admin\\kpzeow.exe /F" kpzeow.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exeaehost.exedescription pid process target process PID 2700 set thread context of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 4608 set thread context of 3048 4608 aehost.exe aehost.exe -
Drops file in Program Files directory 1 IoCs
Processes:
behost.exedescription ioc process File created C:\Program Files (x86)\LP\D3F9\7ED.exe behost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
R07924.exeaehost.exebehost.exekpzeow.exepid process 1780 R07924.exe 1780 R07924.exe 3048 aehost.exe 3048 aehost.exe 1780 R07924.exe 1780 R07924.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 1368 behost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe 3156 kpzeow.exe 3156 kpzeow.exe 3048 aehost.exe 3048 aehost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exemsiexec.exedescription pid process Token: SeDebugPrivilege 4164 tasklist.exe Token: SeSecurityPrivilege 1160 msiexec.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exeR07924.exekpzeow.exedehost.exepid process 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 1780 R07924.exe 3156 kpzeow.exe 5108 dehost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exeaehost.exeR07924.execmd.exedescription pid process target process PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 2700 wrote to memory of 3572 2700 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe PID 3572 wrote to memory of 1780 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe R07924.exe PID 3572 wrote to memory of 1780 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe R07924.exe PID 3572 wrote to memory of 1780 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe R07924.exe PID 3572 wrote to memory of 4608 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe aehost.exe PID 3572 wrote to memory of 4608 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe aehost.exe PID 3572 wrote to memory of 4608 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 4608 wrote to memory of 3048 4608 aehost.exe aehost.exe PID 1780 wrote to memory of 3156 1780 R07924.exe kpzeow.exe PID 1780 wrote to memory of 3156 1780 R07924.exe kpzeow.exe PID 1780 wrote to memory of 3156 1780 R07924.exe kpzeow.exe PID 1780 wrote to memory of 3596 1780 R07924.exe cmd.exe PID 1780 wrote to memory of 3596 1780 R07924.exe cmd.exe PID 1780 wrote to memory of 3596 1780 R07924.exe cmd.exe PID 3596 wrote to memory of 4164 3596 cmd.exe tasklist.exe PID 3596 wrote to memory of 4164 3596 cmd.exe tasklist.exe PID 3596 wrote to memory of 4164 3596 cmd.exe tasklist.exe PID 3572 wrote to memory of 1368 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe behost.exe PID 3572 wrote to memory of 1368 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe behost.exe PID 3572 wrote to memory of 1368 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe behost.exe PID 3572 wrote to memory of 4072 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe cehost.exe PID 3572 wrote to memory of 4072 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe cehost.exe PID 3572 wrote to memory of 4072 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe cehost.exe PID 3572 wrote to memory of 5108 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe dehost.exe PID 3572 wrote to memory of 5108 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe dehost.exe PID 3572 wrote to memory of 5108 3572 9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe dehost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe"C:\Users\Admin\AppData\Local\Temp\9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe9dc02bd458b0fe797028aac7b43c228a94c3cb679a3d102ecff29e8b09555312.exe2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\R07924.exeC:\Users\Admin\R07924.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\kpzeow.exe"C:\Users\Admin\kpzeow.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4164 -
C:\Users\Admin\aehost.exeC:\Users\Admin\aehost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\aehost.exeaehost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3048 -
C:\Users\Admin\behost.exeC:\Users\Admin\behost.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1368 -
C:\Users\Admin\cehost.exeC:\Users\Admin\cehost.exe3⤵
- Executes dropped EXE
PID:4072 -
C:\Windows\explorer.exe00000204*4⤵PID:4588
-
C:\Users\Admin\dehost.exeC:\Users\Admin\dehost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5108
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188KB
MD54f9c5823c5d1255ded151b01c0a58e15
SHA12f7018a9211472ddfa5d2f09629bf90adce4676c
SHA256e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf
SHA512b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca
-
Filesize
188KB
MD54f9c5823c5d1255ded151b01c0a58e15
SHA12f7018a9211472ddfa5d2f09629bf90adce4676c
SHA256e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf
SHA512b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca
-
Filesize
129KB
MD5e2b1704acdf48221cd9be91bae3546c5
SHA1f53a59b62276f58cf8689768f747e16f53dbd341
SHA2568b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5
SHA5121b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53
-
Filesize
129KB
MD5e2b1704acdf48221cd9be91bae3546c5
SHA1f53a59b62276f58cf8689768f747e16f53dbd341
SHA2568b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5
SHA5121b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53
-
Filesize
129KB
MD5e2b1704acdf48221cd9be91bae3546c5
SHA1f53a59b62276f58cf8689768f747e16f53dbd341
SHA2568b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5
SHA5121b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53
-
Filesize
279KB
MD52a583120a51178ee5f8bc2727faaa73e
SHA191296d42eeddb285aeea28f5139cadda10f21df7
SHA256b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02
SHA512003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b
-
Filesize
279KB
MD52a583120a51178ee5f8bc2727faaa73e
SHA191296d42eeddb285aeea28f5139cadda10f21df7
SHA256b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02
SHA512003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b
-
Filesize
145KB
MD556be9270582de0986c72139ea218e121
SHA1d33b8a2127ccf6b6f42a0c0f266136a376def18c
SHA2568b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257
SHA512dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023
-
Filesize
24KB
MD57cda5863b933988b7bd1d0c8035dafd9
SHA168c64d655d0df1c9974587d12b3b88f5ce1f4cac
SHA256400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216
SHA512978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea
-
Filesize
24KB
MD57cda5863b933988b7bd1d0c8035dafd9
SHA168c64d655d0df1c9974587d12b3b88f5ce1f4cac
SHA256400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216
SHA512978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea
-
Filesize
188KB
MD5470114cbc2a477390370f4541940bafe
SHA10a7afd4869a3ad524e88a21cc2d4730088d59104
SHA25645913a247e6dc0733d6699b4c8babbbb836aca719f31b815e585549fe6db5efa
SHA51255087468f196b9c20a65f24c7ecfd4ec8b245236118f39ac849dfdfb93f4fd84438e65570d4d224720efabc6e2e7f24378ddbb31fb3a994003793b4af540389b
-
Filesize
188KB
MD5470114cbc2a477390370f4541940bafe
SHA10a7afd4869a3ad524e88a21cc2d4730088d59104
SHA25645913a247e6dc0733d6699b4c8babbbb836aca719f31b815e585549fe6db5efa
SHA51255087468f196b9c20a65f24c7ecfd4ec8b245236118f39ac849dfdfb93f4fd84438e65570d4d224720efabc6e2e7f24378ddbb31fb3a994003793b4af540389b