Analysis
-
max time kernel
151s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 15:40
Behavioral task
behavioral1
Sample
23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe
Resource
win7-20220812-en
General
-
Target
23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe
-
Size
284KB
-
MD5
81c59a8cb00a49da927543f44f740f12
-
SHA1
4d1e66996758111ab6b5085eec14208853868247
-
SHA256
23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1
-
SHA512
bfd2371a9d2f24b91ccb4afe07ed8c6fb749596288433b6bf878fe06baf0d2900b78eb6ab51d5f3676c1c6aed0acb91231ac37b20254aa06152116deb3207ddb
-
SSDEEP
6144:qk4qmc0EoR07LVtGygFUPFRoV4yk0urhc3K3uOlRY7h:19ra07LVtWFb6ykvrS3K3u97
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
mrazoz010.no-ip.biz:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
t?tulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\windows.exe" 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\windows.exe" 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Executes dropped EXE 1 IoCs
pid Process 2000 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{HR781SLP-5VO2-IGBB-378M-67608OFH3136}\StubPath = "C:\\Windows\\windows.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{HR781SLP-5VO2-IGBB-378M-67608OFH3136} 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{HR781SLP-5VO2-IGBB-378M-67608OFH3136}\StubPath = "C:\\Windows\\windows.exe Restart" 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{HR781SLP-5VO2-IGBB-378M-67608OFH3136} explorer.exe -
resource yara_rule behavioral1/memory/1552-55-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1552-57-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1552-66-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1936-71-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/files/0x000c0000000054a8-73.dat upx behavioral1/memory/1936-74-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1552-76-0x0000000001CA0000-0x0000000001D02000-memory.dmp upx behavioral1/memory/1552-82-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1552-88-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/828-87-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/files/0x000c0000000054a8-136.dat upx behavioral1/memory/1936-138-0x00000000318F0000-0x00000000318FD000-memory.dmp upx behavioral1/memory/828-139-0x0000000005400000-0x0000000005459000-memory.dmp upx behavioral1/memory/828-140-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/828-141-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/2000-142-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2000-146-0x0000000031900000-0x000000003190D000-memory.dmp upx behavioral1/memory/2000-147-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2000-148-0x0000000031900000-0x000000003190D000-memory.dmp upx behavioral1/memory/1936-149-0x00000000318F0000-0x00000000318FD000-memory.dmp upx behavioral1/memory/828-150-0x0000000005400000-0x0000000005459000-memory.dmp upx behavioral1/memory/828-151-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1936-199-0x0000000031A90000-0x0000000031A9D000-memory.dmp upx behavioral1/memory/1936-200-0x0000000031A90000-0x0000000031A9D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\windows.exe" 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\windows.exe" 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\windows.exe 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe File opened for modification C:\Windows\windows.exe 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe File opened for modification C:\Windows\windows.exe 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe File opened for modification C:\Windows\ 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe Token: SeDebugPrivilege 828 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13 PID 1552 wrote to memory of 1256 1552 23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe 13
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1028
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:980
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1140
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1072
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:324
-
C:\Windows\system32\wininit.exewininit.exe3⤵PID:372
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=163⤵PID:336
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:848
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1792
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1676
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe"C:\Users\Admin\AppData\Local\Temp\23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe"C:\Users\Admin\AppData\Local\Temp\23493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1.exe"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\windows.exe"C:\Windows\windows.exe"4⤵
- Executes dropped EXE
PID:2000
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1208
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5ead1aad65eda6d67967939d25d5d2202
SHA1197a2014142680a2f06cb9dd8deafcca56cc7716
SHA256669a11e2f7a2953ff83456df334f79cfb914a8d2deac9fcb3fde73d1083f6e0f
SHA5129b3be2d353ebdf47ace44f35c765e7d27e09e9ee99f76ad9f674e63c4f857d82b805b785f2204e78671a01de9207c5b02d57fa83fd8bda42bea3b290da2bee91
-
Filesize
284KB
MD581c59a8cb00a49da927543f44f740f12
SHA14d1e66996758111ab6b5085eec14208853868247
SHA25623493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1
SHA512bfd2371a9d2f24b91ccb4afe07ed8c6fb749596288433b6bf878fe06baf0d2900b78eb6ab51d5f3676c1c6aed0acb91231ac37b20254aa06152116deb3207ddb
-
Filesize
284KB
MD581c59a8cb00a49da927543f44f740f12
SHA14d1e66996758111ab6b5085eec14208853868247
SHA25623493fbad0d6e7d7f8547a6f86f2ed0b6580e827b285df5fffd4b89b8d8b8fb1
SHA512bfd2371a9d2f24b91ccb4afe07ed8c6fb749596288433b6bf878fe06baf0d2900b78eb6ab51d5f3676c1c6aed0acb91231ac37b20254aa06152116deb3207ddb