Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 16:45
Static task
static1
Behavioral task
behavioral1
Sample
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe
Resource
win7-20221111-en
General
-
Target
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe
-
Size
630KB
-
MD5
c45c3dbe62846a145d90077e4d64fe00
-
SHA1
a9413e2aadb3d0fbf0168666c93c10a74fddcd8a
-
SHA256
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c
-
SHA512
e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad
-
SSDEEP
12288:2oF8GNlD5ZS/1WEJOAqRSEM3Sy21LVbK89elrrJ5:aGKIDAEQSy2TbKuKN
Malware Config
Extracted
quasar
2.1.0.0
ajith
23.105.131.178:7812
VNM_MUTEX_NdVd2sPSSqFdo7I35g
-
encryption_key
jyerms3KOWmt3C9DBFuq
-
install_name
Windows Defender Security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/3104-138-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe -
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3104-138-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Windows Defender Security.exeWindows Defender Security.exepid Process 1560 Windows Defender Security.exe 3232 Windows Defender Security.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe -
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeWindows Defender Security.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\SubDir\\Windows Defender Security.exe\"" Windows Defender Security.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com 17 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeWindows Defender Security.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exedescription pid Process procid_target PID 4844 set thread context of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 1560 set thread context of 3232 1560 Windows Defender Security.exe 87 PID 4276 set thread context of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1656 schtasks.exe 2300 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exepowershell.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exepid Process 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 2192 powershell.exe 2192 powershell.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 888 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exepowershell.exeWindows Defender Security.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exedescription pid Process Token: SeDebugPrivilege 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Token: SeDebugPrivilege 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 3232 Windows Defender Security.exe Token: SeDebugPrivilege 3232 Windows Defender Security.exe Token: SeDebugPrivilege 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe Token: SeDebugPrivilege 888 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Security.exepid Process 3232 Windows Defender Security.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exeWindows Defender Security.execmd.exeWindows Defender Security.execmd.exeb70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exedescription pid Process procid_target PID 4844 wrote to memory of 2728 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 80 PID 4844 wrote to memory of 2728 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 80 PID 4844 wrote to memory of 2728 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 80 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 4844 wrote to memory of 3104 4844 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 81 PID 3104 wrote to memory of 1656 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 82 PID 3104 wrote to memory of 1656 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 82 PID 3104 wrote to memory of 1656 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 82 PID 3104 wrote to memory of 1560 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 84 PID 3104 wrote to memory of 1560 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 84 PID 3104 wrote to memory of 1560 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 84 PID 3104 wrote to memory of 2192 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 85 PID 3104 wrote to memory of 2192 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 85 PID 3104 wrote to memory of 2192 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 85 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 1560 wrote to memory of 3232 1560 Windows Defender Security.exe 87 PID 3104 wrote to memory of 4888 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 88 PID 3104 wrote to memory of 4888 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 88 PID 3104 wrote to memory of 4888 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 88 PID 4888 wrote to memory of 2052 4888 cmd.exe 90 PID 4888 wrote to memory of 2052 4888 cmd.exe 90 PID 4888 wrote to memory of 2052 4888 cmd.exe 90 PID 3232 wrote to memory of 2300 3232 Windows Defender Security.exe 92 PID 3232 wrote to memory of 2300 3232 Windows Defender Security.exe 92 PID 3232 wrote to memory of 2300 3232 Windows Defender Security.exe 92 PID 3104 wrote to memory of 4688 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 94 PID 3104 wrote to memory of 4688 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 94 PID 3104 wrote to memory of 4688 3104 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 94 PID 4688 wrote to memory of 4400 4688 cmd.exe 96 PID 4688 wrote to memory of 4400 4688 cmd.exe 96 PID 4688 wrote to memory of 4400 4688 cmd.exe 96 PID 4688 wrote to memory of 500 4688 cmd.exe 97 PID 4688 wrote to memory of 500 4688 cmd.exe 97 PID 4688 wrote to memory of 500 4688 cmd.exe 97 PID 4688 wrote to memory of 4276 4688 cmd.exe 98 PID 4688 wrote to memory of 4276 4688 cmd.exe 98 PID 4688 wrote to memory of 4276 4688 cmd.exe 98 PID 4276 wrote to memory of 3136 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 99 PID 4276 wrote to memory of 3136 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 99 PID 4276 wrote to memory of 3136 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 99 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100 PID 4276 wrote to memory of 888 4276 b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"2⤵PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Windows Defender Security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2300
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:2052
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gYc3tToJtgv2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4400
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:500
-
-
C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"5⤵PID:3136
-
-
C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"C:\Users\Admin\AppData\Local\Temp\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c.exe.log
Filesize507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
261B
MD5fe916fae21edb87a48e4056a2bddfafc
SHA161ad7effd1c8e7ff292fe995ce3a44b816dd3b2a
SHA2569c6629ba45e1d3dfa76c62f3115a409e144f288bb127410cd6e8ba04df9475ef
SHA512a29206e84e2441834f4279900c1c7fe402751a45189f0e86db7b858cb0c2b389ea07d06c904af272b79f9d07cbcc8aa4e4375cfb67df5c3c837968fafcc722de
-
Filesize
630KB
MD5c45c3dbe62846a145d90077e4d64fe00
SHA1a9413e2aadb3d0fbf0168666c93c10a74fddcd8a
SHA256b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c
SHA512e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad
-
Filesize
630KB
MD5c45c3dbe62846a145d90077e4d64fe00
SHA1a9413e2aadb3d0fbf0168666c93c10a74fddcd8a
SHA256b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c
SHA512e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad
-
Filesize
630KB
MD5c45c3dbe62846a145d90077e4d64fe00
SHA1a9413e2aadb3d0fbf0168666c93c10a74fddcd8a
SHA256b70af2ccc8fd78d0cb69aa34cdb17c61d5024055787a2ddb97051834d5d2561c
SHA512e7dd8538f223b2484c87cba7e1239d2c3ab85790a9ab5e9a31dfd3f8959982a39edcad838cb6aa5afe9348a344100ef1bc00c79d3a31d862726bbcfb098991ad