Analysis
-
max time kernel
208s -
max time network
219s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:35
Behavioral task
behavioral1
Sample
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe
Resource
win10v2004-20220812-en
General
-
Target
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe
-
Size
689KB
-
MD5
43edb260a4b839d124e0cd966082aa8a
-
SHA1
c19fd41010e20b9315b5e6902796a03dbe95d7cd
-
SHA256
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9
-
SHA512
943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc
-
SSDEEP
12288:JcD66CQ4dLOSwCDfJqlE6uGiGSAlVLuBRzXA2oAMHVB66EYAUTS9D/ksSzQR:JHLtwCc26uGi2VCHXSBzTaDMsAQR
Malware Config
Extracted
cybergate
2.7 Final
spynethack.no-ip.biz
spynethack.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
System32
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\System32\\svchost.exe" 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\System32\\svchost.exe" 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3028 svchost.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VJM5CI78-Q6IU-58IA-3313-6OL025FR1HO4} 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VJM5CI78-Q6IU-58IA-3313-6OL025FR1HO4}\StubPath = "C:\\Program Files (x86)\\System32\\svchost.exe Restart" 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Processes:
resource yara_rule behavioral1/memory/860-55-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral1/memory/2040-59-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral1/memory/860-68-0x0000000000400000-0x00000000004AD000-memory.dmp upx C:\Program Files (x86)\System32\svchost.exe upx \Program Files (x86)\System32\svchost.exe upx \Program Files (x86)\System32\svchost.exe upx C:\Program Files (x86)\System32\svchost.exe upx behavioral1/memory/3028-80-0x0000000000400000-0x00000000004AD000-memory.dmp upx behavioral1/memory/3028-81-0x0000000000400000-0x00000000004AD000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exepid process 2040 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2040 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\System32\\svchost.exe" 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\System32\\svchost.exe" 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Drops file in Program Files directory 4 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exedescription ioc process File created C:\Program Files (x86)\System32\svchost.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe File opened for modification C:\Program Files (x86)\System32\svchost.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe File opened for modification C:\Program Files (x86)\System32\svchost.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe File opened for modification C:\Program Files (x86)\System32\ 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exepid process 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exepid process 2040 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exedescription pid process Token: SeDebugPrivilege 2040 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe Token: SeDebugPrivilege 2040 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exedescription pid process target process PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe PID 860 wrote to memory of 2040 860 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe 2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe"C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe"C:\Users\Admin\AppData\Local\Temp\2b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Program Files (x86)\System32\svchost.exe"C:\Program Files (x86)\System32\svchost.exe"3⤵
- Executes dropped EXE
PID:3028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
689KB
MD543edb260a4b839d124e0cd966082aa8a
SHA1c19fd41010e20b9315b5e6902796a03dbe95d7cd
SHA2562b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9
SHA512943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc
-
Filesize
689KB
MD543edb260a4b839d124e0cd966082aa8a
SHA1c19fd41010e20b9315b5e6902796a03dbe95d7cd
SHA2562b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9
SHA512943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc
-
Filesize
588KB
MD53f74f80ed83a768ec15d285562c4eebd
SHA1791f491c77460dbeeef26df4ba6f75012ac2e890
SHA25668185b88e7662a8c3d2d06460b609aa6a0b228ab52a1a1acce534e33bef8913d
SHA5125c5fb3eb9f51f5d787b7b04130065aa5b07fa5156afa111bd6c859b514c92d2df52e0b9ce0c8ca9761d5477e27d44d70c698f83a2eacddf55df5ba675e2e194b
-
Filesize
689KB
MD543edb260a4b839d124e0cd966082aa8a
SHA1c19fd41010e20b9315b5e6902796a03dbe95d7cd
SHA2562b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9
SHA512943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc
-
Filesize
689KB
MD543edb260a4b839d124e0cd966082aa8a
SHA1c19fd41010e20b9315b5e6902796a03dbe95d7cd
SHA2562b8f1e16bad1152baa685a80178363eede238c293c186d88be922588acdbe2d9
SHA512943eb7f0962e9834fc86b8366caecce0e2b687c91e3964dc529471d60a679bcb82059d5180742fd6904e3d2f4593d09524c432e1d135c8f72140f57e5f3f10cc