Analysis
-
max time kernel
187s -
max time network
103s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-09-2022 14:26
Behavioral task
behavioral1
Sample
579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe
Resource
win7-20220812-en
General
-
Target
579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe
-
Size
970KB
-
MD5
917e7c27414d1f44217148bf613cfdf8
-
SHA1
34dab7559a83cfe378ceee2e227f459c5dd75550
-
SHA256
579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5
-
SHA512
7e3212865c22331c04b3c4763e0331ee9a27a1ea362fc06a70a05343102d5aba065f6d1fa73a69c9063e6a1c87ffe8759abccd033d678cdf0cec6579ab869173
-
SSDEEP
12288:+HLUMuiv9RgfSjAzRtywkGXfcZetno2nvaXQdANE4dNDA/y02CULDJcm:8tARrkGXfbtnvvaqAtNDA/GCULKm
Malware Config
Extracted
cybergate
2.6
Orange
operspicaz.no-ip.biz:1982
Java(TM) Plarform SE 9 U19
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./New2012/
-
ftp_interval
30
-
ftp_password
fdpfdpfdp00
-
ftp_port
21
-
ftp_server
ftp.xpg.com.br
-
ftp_username
sonytecnologia2012
-
injected_process
jusched.exe
-
install_dir
Java\jre6\bin
-
install_file
java(TM).exe
-
install_flag
true
-
keylogger_enable_ftp
true
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Java(TM) Plarform SE 6 U19 = "C:\\Program Files (x86)\\Java\\jre6\\bin\\java(TM).exe" 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Java(TM) Plarform SE 6 U19 = "C:\\Program Files (x86)\\Java\\jre6\\bin\\java(TM).exe" 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
Executes dropped EXE 2 IoCs
pid Process 976 java(TM).exe 1240 java(TM).exe -
resource yara_rule behavioral1/memory/908-69-0x0000000000400000-0x0000000000578000-memory.dmp upx behavioral1/memory/1780-73-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1780-82-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/276-87-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/276-88-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/files/0x00090000000122ef-90.dat upx behavioral1/memory/1644-94-0x0000000000400000-0x0000000000578000-memory.dmp upx behavioral1/memory/1780-95-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1644-100-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/908-151-0x00000000318F0000-0x00000000318FD000-memory.dmp upx behavioral1/memory/276-152-0x0000000031900000-0x000000003190D000-memory.dmp upx behavioral1/memory/1644-153-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/files/0x00090000000122ef-154.dat upx behavioral1/files/0x00090000000122ef-156.dat upx behavioral1/files/0x00090000000122ef-176.dat upx behavioral1/memory/908-180-0x0000000000400000-0x0000000000578000-memory.dmp upx behavioral1/memory/908-181-0x00000000318F0000-0x00000000318FD000-memory.dmp upx behavioral1/memory/976-183-0x0000000000400000-0x0000000000578000-memory.dmp upx behavioral1/memory/976-185-0x0000000031910000-0x000000003191D000-memory.dmp upx behavioral1/memory/1240-188-0x0000000031940000-0x000000003194D000-memory.dmp upx behavioral1/memory/1240-192-0x0000000031940000-0x000000003194D000-memory.dmp upx behavioral1/memory/276-194-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1644-195-0x0000000000400000-0x0000000000578000-memory.dmp upx behavioral1/memory/276-196-0x0000000031900000-0x000000003190D000-memory.dmp upx behavioral1/memory/1644-197-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/908-69-0x0000000000400000-0x0000000000578000-memory.dmp autoit_exe behavioral1/memory/908-180-0x0000000000400000-0x0000000000578000-memory.dmp autoit_exe behavioral1/memory/976-183-0x0000000000400000-0x0000000000578000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 908 set thread context of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 976 set thread context of 1240 976 java(TM).exe 34 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Java\jre6\bin\java(TM).exe 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe File opened for modification C:\Program Files (x86)\Java\jre6\bin\ 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe File created C:\Program Files (x86)\Java\jre6\bin\java(TM).exe 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe File opened for modification C:\Program Files (x86)\Java\jre6\bin\java(TM).exe 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe Token: SeDebugPrivilege 1644 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 908 wrote to memory of 1780 908 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 28 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11 PID 1780 wrote to memory of 1216 1780 579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe 11
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:836
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1940
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1648
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1096
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:324
-
C:\Windows\system32\wininit.exewininit.exe3⤵PID:368
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=163⤵PID:332
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}3⤵PID:872
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1584
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1804
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe"C:\Users\Admin\AppData\Local\Temp\579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\Temp\579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe"C:\Users\Admin\AppData\Local\Temp\579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe"2⤵
- Adds policy Run key to start application
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵PID:276
-
-
C:\Users\Admin\AppData\Local\Temp\579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe"C:\Users\Admin\AppData\Local\Temp\579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5.exe"3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Program Files (x86)\Java\jre6\bin\java(TM).exe"C:\Program Files (x86)\Java\jre6\bin\java(TM).exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:976 -
C:\Program Files (x86)\Java\jre6\bin\java(TM).exe"C:\Program Files (x86)\Java\jre6\bin\java(TM).exe"5⤵
- Executes dropped EXE
PID:1240
-
-
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
970KB
MD5917e7c27414d1f44217148bf613cfdf8
SHA134dab7559a83cfe378ceee2e227f459c5dd75550
SHA256579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5
SHA5127e3212865c22331c04b3c4763e0331ee9a27a1ea362fc06a70a05343102d5aba065f6d1fa73a69c9063e6a1c87ffe8759abccd033d678cdf0cec6579ab869173
-
Filesize
970KB
MD5917e7c27414d1f44217148bf613cfdf8
SHA134dab7559a83cfe378ceee2e227f459c5dd75550
SHA256579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5
SHA5127e3212865c22331c04b3c4763e0331ee9a27a1ea362fc06a70a05343102d5aba065f6d1fa73a69c9063e6a1c87ffe8759abccd033d678cdf0cec6579ab869173
-
Filesize
970KB
MD5917e7c27414d1f44217148bf613cfdf8
SHA134dab7559a83cfe378ceee2e227f459c5dd75550
SHA256579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5
SHA5127e3212865c22331c04b3c4763e0331ee9a27a1ea362fc06a70a05343102d5aba065f6d1fa73a69c9063e6a1c87ffe8759abccd033d678cdf0cec6579ab869173
-
Filesize
240KB
MD5d4412287a0669531e3fbb2c88ab46879
SHA1f4f6627a4d6c3188bed4bc0354b196767d787976
SHA25694926816f97b47e604b186b50e8a186dc0fef003edd69facc84d0c3c7163ed0b
SHA512a3b73d7d1a109153a36da543b92e6a3caf4d2a25490031a04a3d9e1cb3a6e6414859e2b8d9f817c6bed850fbf10920bae9c74aa4bdc0b056da34d226baa9c9f3
-
Filesize
970KB
MD5917e7c27414d1f44217148bf613cfdf8
SHA134dab7559a83cfe378ceee2e227f459c5dd75550
SHA256579214139b4b2faa9b2336210d2cf00d85dd85d3b8e3f72e5ced374b10b9e4d5
SHA5127e3212865c22331c04b3c4763e0331ee9a27a1ea362fc06a70a05343102d5aba065f6d1fa73a69c9063e6a1c87ffe8759abccd033d678cdf0cec6579ab869173