Analysis
-
max time kernel
163s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
16/10/2023, 18:35
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c08838a78e5116db745813e83e290c40.exe
Resource
win7-20230831-en
General
-
Target
NEAS.c08838a78e5116db745813e83e290c40.exe
-
Size
9.5MB
-
MD5
c08838a78e5116db745813e83e290c40
-
SHA1
10249da56d9b70b4cc4f3121ff1f26afbe8eec77
-
SHA256
8cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
-
SHA512
8ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708
-
SSDEEP
196608:9YDr7lcBxr/DB5PrZxFatc5bLv5N+XVGJgkfLJJqyZiZybQ/79zsbCVhspxi:9YoDzFhVN+8xJqyZ6b/hs7px
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
description pid Process procid_target PID 3216 created 3148 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 51 PID 3216 created 3148 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 51 PID 3216 created 3148 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 51 PID 3216 created 3148 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 51 PID 3216 created 3148 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 51 PID 3216 created 3148 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 51 PID 1524 created 3148 1524 updater.exe 51 PID 1524 created 3148 1524 updater.exe 51 PID 1524 created 3148 1524 updater.exe 51 PID 1524 created 3148 1524 updater.exe 51 PID 1524 created 3148 1524 updater.exe 51 PID 1524 created 3148 1524 updater.exe 51 -
XMRig Miner payload 4 IoCs
resource yara_rule behavioral2/memory/1860-84-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp xmrig behavioral2/memory/1860-86-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp xmrig behavioral2/memory/1860-89-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp xmrig behavioral2/memory/1860-92-0x00007FF71CA10000-0x00007FF71D250000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts NEAS.c08838a78e5116db745813e83e290c40.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 1524 updater.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1524 set thread context of 2328 1524 updater.exe 129 PID 1524 set thread context of 1860 1524 updater.exe 132 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe NEAS.c08838a78e5116db745813e83e290c40.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2440 sc.exe 928 sc.exe 4424 sc.exe 2100 sc.exe 1756 sc.exe 3988 sc.exe 3124 sc.exe 3340 sc.exe 4120 sc.exe 372 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3532 schtasks.exe 1700 schtasks.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3372 powershell.exe 3372 powershell.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 3216 NEAS.c08838a78e5116db745813e83e290c40.exe 1524 updater.exe 1524 updater.exe 1828 powershell.exe 1828 powershell.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1524 updater.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3372 powershell.exe Token: SeShutdownPrivilege 5028 powercfg.exe Token: SeCreatePagefilePrivilege 5028 powercfg.exe Token: SeShutdownPrivilege 1368 powercfg.exe Token: SeCreatePagefilePrivilege 1368 powercfg.exe Token: SeShutdownPrivilege 1512 powercfg.exe Token: SeCreatePagefilePrivilege 1512 powercfg.exe Token: SeShutdownPrivilege 2076 powercfg.exe Token: SeCreatePagefilePrivilege 2076 powercfg.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeShutdownPrivilege 2032 powercfg.exe Token: SeCreatePagefilePrivilege 2032 powercfg.exe Token: SeShutdownPrivilege 4808 powercfg.exe Token: SeCreatePagefilePrivilege 4808 powercfg.exe Token: SeDebugPrivilege 1524 updater.exe Token: SeShutdownPrivilege 1544 powercfg.exe Token: SeCreatePagefilePrivilege 1544 powercfg.exe Token: SeShutdownPrivilege 4920 powercfg.exe Token: SeCreatePagefilePrivilege 4920 powercfg.exe Token: SeLockMemoryPrivilege 1860 explorer.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1308 wrote to memory of 4120 1308 cmd.exe 96 PID 1308 wrote to memory of 4120 1308 cmd.exe 96 PID 1308 wrote to memory of 4424 1308 cmd.exe 97 PID 1308 wrote to memory of 4424 1308 cmd.exe 97 PID 1308 wrote to memory of 372 1308 cmd.exe 98 PID 1308 wrote to memory of 372 1308 cmd.exe 98 PID 1308 wrote to memory of 2100 1308 cmd.exe 99 PID 1308 wrote to memory of 2100 1308 cmd.exe 99 PID 1308 wrote to memory of 2440 1308 cmd.exe 100 PID 1308 wrote to memory of 2440 1308 cmd.exe 100 PID 1720 wrote to memory of 5028 1720 cmd.exe 103 PID 1720 wrote to memory of 5028 1720 cmd.exe 103 PID 1720 wrote to memory of 1368 1720 cmd.exe 105 PID 1720 wrote to memory of 1368 1720 cmd.exe 105 PID 1720 wrote to memory of 1512 1720 cmd.exe 106 PID 1720 wrote to memory of 1512 1720 cmd.exe 106 PID 1720 wrote to memory of 2076 1720 cmd.exe 107 PID 1720 wrote to memory of 2076 1720 cmd.exe 107 PID 3364 wrote to memory of 1756 3364 cmd.exe 118 PID 3364 wrote to memory of 1756 3364 cmd.exe 118 PID 3364 wrote to memory of 3988 3364 cmd.exe 119 PID 3364 wrote to memory of 3988 3364 cmd.exe 119 PID 3364 wrote to memory of 3124 3364 cmd.exe 120 PID 3364 wrote to memory of 3124 3364 cmd.exe 120 PID 3364 wrote to memory of 928 3364 cmd.exe 121 PID 3364 wrote to memory of 928 3364 cmd.exe 121 PID 3364 wrote to memory of 3340 3364 cmd.exe 122 PID 3364 wrote to memory of 3340 3364 cmd.exe 122 PID 2396 wrote to memory of 2032 2396 cmd.exe 127 PID 2396 wrote to memory of 2032 2396 cmd.exe 127 PID 2396 wrote to memory of 4808 2396 cmd.exe 128 PID 2396 wrote to memory of 4808 2396 cmd.exe 128 PID 1524 wrote to memory of 2328 1524 updater.exe 129 PID 2396 wrote to memory of 1544 2396 cmd.exe 130 PID 2396 wrote to memory of 1544 2396 cmd.exe 130 PID 2396 wrote to memory of 4920 2396 cmd.exe 131 PID 2396 wrote to memory of 4920 2396 cmd.exe 131 PID 1524 wrote to memory of 1860 1524 updater.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3148
-
C:\Users\Admin\AppData\Local\Temp\NEAS.c08838a78e5116db745813e83e290c40.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.c08838a78e5116db745813e83e290c40.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:4120
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4424
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:372
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2100
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2440
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"2⤵PID:2636
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\daxnezzxggok.xml"2⤵
- Creates scheduled task(s)
PID:3532
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:4816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1756
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3988
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3124
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:928
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3340
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\daxnezzxggok.xml"2⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2328
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.5MB
MD5c08838a78e5116db745813e83e290c40
SHA110249da56d9b70b4cc4f3121ff1f26afbe8eec77
SHA2568cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
SHA5128ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708
-
Filesize
9.5MB
MD5c08838a78e5116db745813e83e290c40
SHA110249da56d9b70b4cc4f3121ff1f26afbe8eec77
SHA2568cdb96d3f7eeda15bced1a55c47b5e0f099d62d1a26cfb5391d8fa5bbb10931e
SHA5128ee8357f09735f3ba23b530755e90db78522f2ba1fee9bfc39bb45f14d43e0f95d6fa861646bf2fd36cd261009b121c9ee7ba8b4d59fde810acd3ab992bbc708
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62
-
Filesize
1KB
MD5546d67a48ff2bf7682cea9fac07b942e
SHA1a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90
SHA256eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a
SHA51210d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe