Analysis
-
max time kernel
73s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 18:01
Static task
static1
Behavioral task
behavioral1
Sample
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe
Resource
win10v2004-20241007-en
General
-
Target
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe
-
Size
244KB
-
MD5
f4f6060f711eb02cf470fc6d3042b900
-
SHA1
369f21d75393fcfda7dad90bc9fe56d7beac5264
-
SHA256
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98
-
SHA512
2609ecb222dd7c62c0d2b49664537c3cd223270c364e3098ea4618fbbc9e84c6a77083bd63ab95d9779df58ed6e3a50446708b5d240a183c6d82fff9b230100c
-
SSDEEP
3072:fo8L5tpV+CSA1AAPoCpxW5ATBfUPhpS1svkTVC9FieYTTLprx/m3qT4S826guKqk:xtpvoCpcPe1jQdi8rlWn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription ioc process File created C:\WINDOWS\SysWOW64\drivers\drivers.cab.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription ioc process File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\autorun.inf a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Drops file in System32 directory 19 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription ioc process File created C:\WINDOWS\SysWOW64\dllcache\tskmgr.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E} a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\autorun.inf a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\TASKMGR.EXE a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E)\Global.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\Global.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\svchost.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\ a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E)\svchost.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\SysWOW64\dllcache\Default.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\REGEDIT.EXE a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\SysWOW64\regedit.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Drops file in Windows directory 11 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription ioc process File created C:\WINDOWS\pchealth\Global.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\system\KEYBOARD.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\Cursors\Boom.vbs a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\Cursors\Boom.vbs a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\Fonts\wav.wav a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\Fonts\Fonts.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\pchealth\helpctr\binaries\HelpHost.com a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\Help\microsoft.hlp a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\Fonts\tskmgr.exe a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File created C:\WINDOWS\Media\rndll32.pif a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe File opened for modification C:\WINDOWS\Fonts\wav.wav a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exepid process 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exepid process 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription pid process Token: SeDebugPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeTakeOwnershipPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeRestorePrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeBackupPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeChangeNotifyPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeTakeOwnershipPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeRestorePrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeBackupPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe Token: SeChangeNotifyPrivilege 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exepid process 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exedescription pid process target process PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 384 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe wininit.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 396 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe csrss.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 432 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe winlogon.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 476 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe services.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 492 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsass.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 500 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe lsm.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 600 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 676 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 740 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe PID 2708 wrote to memory of 812 2708 a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe svchost.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1204
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2444
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2216
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe"C:\Users\Admin\AppData\Local\Temp\a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98N.exe"2⤵
- Drops file in Drivers directory
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244KB
MD5f4f6060f711eb02cf470fc6d3042b900
SHA1369f21d75393fcfda7dad90bc9fe56d7beac5264
SHA256a2ea60f0463c10ca7d367a52e2da1137b89d8f6782226c7915f551da4bbb9d98
SHA5122609ecb222dd7c62c0d2b49664537c3cd223270c364e3098ea4618fbbc9e84c6a77083bd63ab95d9779df58ed6e3a50446708b5d240a183c6d82fff9b230100c