Analysis
-
max time kernel
226s -
max time network
239s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 05:19
Static task
static1
Behavioral task
behavioral1
Sample
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe
Resource
win7-20221111-en
General
-
Target
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe
-
Size
328KB
-
MD5
de3c1b8ca015d37518796e5df25900b0
-
SHA1
33f77379ce18355332806ba63137201c38794e3e
-
SHA256
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8
-
SHA512
c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a
-
SSDEEP
6144:5kh54k8aN4wAtZ6FMT5sbpKTtetxHEJzvjnJecyqlGXtWrqO5L1t:m5BlNbigM+bpWE3HWLJfynWpBD
Malware Config
Extracted
cybergate
2.6
Coder
assistitvonline24.ddns.net:1338
5408e94e23211dd
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Steaml
-
install_file
juschedlll..exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Upgrade your windows
-
message_box_title
Upgrade system
-
password
123
-
regkey_hkcu
HRV
-
regkey_hklm
HCR
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Polices = "C:\\Windows\\system32\\Steaml\\juschedlll..exe" 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Polices = "C:\\Windows\\system32\\Steaml\\juschedlll..exe" 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE -
Executes dropped EXE 2 IoCs
Processes:
juschedlll..exejuschedlll..EXEpid process 4784 juschedlll..exe 3136 juschedlll..EXE -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXEexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{7LCUN87G-Y58C-P0B5-U7Y1-A703T21D5883} 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7LCUN87G-Y58C-P0B5-U7Y1-A703T21D5883}\StubPath = "C:\\Windows\\system32\\Steaml\\juschedlll..exe Restart" 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{7LCUN87G-Y58C-P0B5-U7Y1-A703T21D5883} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7LCUN87G-Y58C-P0B5-U7Y1-A703T21D5883}\StubPath = "C:\\Windows\\system32\\Steaml\\juschedlll..exe" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/4448-140-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4448-145-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2996-148-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2996-149-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4448-152-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/932-155-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/932-157-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/2996-170-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/932-171-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXEdescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HCR = "C:\\Windows\\system32\\Steaml\\juschedlll..exe" 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HRV = "C:\\Windows\\system32\\Steaml\\juschedlll..exe" 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE -
Drops file in System32 directory 5 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXEexplorer.exejuschedlll..exedescription ioc process File created C:\Windows\SysWOW64\Steaml\juschedlll..exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE File opened for modification C:\Windows\SysWOW64\Steaml\juschedlll..exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE File opened for modification C:\Windows\SysWOW64\Steaml\juschedlll..exe explorer.exe File opened for modification C:\Windows\SysWOW64\Steaml\ explorer.exe File opened for modification C:\Windows\SysWOW64\Steaml\juschedlll..EXE juschedlll..exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exejuschedlll..exedescription pid process target process PID 3616 set thread context of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 4784 set thread context of 3136 4784 juschedlll..exe juschedlll..EXE -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2020 3136 WerFault.exe juschedlll..EXE 540 3136 WerFault.exe juschedlll..EXE -
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 932 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 932 explorer.exe Token: SeDebugPrivilege 932 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXEpid process 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exejuschedlll..exepid process 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 4784 juschedlll..exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXEdescription pid process target process PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 3616 wrote to memory of 4448 3616 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE PID 4448 wrote to memory of 2644 4448 38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe"C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE"C:\Users\Admin\AppData\Local\Temp\38ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8.EXE"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:2996 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:932 -
C:\Windows\SysWOW64\Steaml\juschedlll..exe"C:\Windows\system32\Steaml\juschedlll..exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4784 -
C:\Windows\SysWOW64\Steaml\juschedlll..EXE"C:\Windows\SysWOW64\Steaml\juschedlll..EXE"6⤵
- Executes dropped EXE
PID:3136 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 5647⤵
- Program crash
PID:2020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 5647⤵
- Program crash
PID:540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3136 -ip 31361⤵PID:3420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD52349dee9318e1f911fcf329e455f33d0
SHA1288dd6b27d19b45fba9dcc41284986aed55405f6
SHA256835b291d3d62b0c9f3861010c3cad166ac4d2544620e159afa3e6bb2b2a39c77
SHA5121a56e7cfbf87336035e983798ae649be04a7c02e08e7e7bd7e7a2819c311304511b579315d1033fb180d296915da6b575fee5c08a484b9e2d163344667603fff
-
Filesize
328KB
MD5de3c1b8ca015d37518796e5df25900b0
SHA133f77379ce18355332806ba63137201c38794e3e
SHA25638ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8
SHA512c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a
-
Filesize
328KB
MD5de3c1b8ca015d37518796e5df25900b0
SHA133f77379ce18355332806ba63137201c38794e3e
SHA25638ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8
SHA512c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a
-
Filesize
328KB
MD5de3c1b8ca015d37518796e5df25900b0
SHA133f77379ce18355332806ba63137201c38794e3e
SHA25638ed48106c0a60bec5ae9476efdd28a19f8727589cb5cd41dbe87cc69e8ae6b8
SHA512c9d1352f5ef4a757296ab2fcbe3feaf9acfacfa762c00d220518956f552ab8834f49299a5bea0be080f7eaa2294011693693cf97dd2aac5ceee70620d784104a