Analysis
-
max time kernel
151s -
max time network
85s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 10:18
Static task
static1
Behavioral task
behavioral1
Sample
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe
Resource
win10v2004-20221111-en
General
-
Target
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe
-
Size
543KB
-
MD5
84612233d33318568a3cccececa3f807
-
SHA1
7f8bbe325854c7e760d02003ab555c7a25776683
-
SHA256
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c
-
SHA512
6b788021a45e0a1da5d3fa7e8e4c5a60b578bf0678ebb75f23591d162c7caf295532240e06765b948032f9d809564863d0d2712984e37d8a3832dbc3e0fe8560
-
SSDEEP
12288:YSFT9HXzy4NgSOuqKL8IeRQzPer6SqAtLtjDEM61l8Yw:YSrV0uqKL8IFir6SLL9DJUl8
Malware Config
Extracted
cybergate
v1.18.0 - Trial version
Levieux100
levieux.no-ip.biz:82
31GKW73W8BBJTV
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs
-
ftp_interval
5
-
ftp_password
AZerty123
-
ftp_port
21
-
ftp_server
ftp.membres.multimania.fr
-
ftp_username
hosse211
-
injected_process
explorer.exe
-
install_dir
Winupdate
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
true
-
message_box_caption
Veuillez Reéxecuter en tant q' Administrateur
-
message_box_title
CyberGate
-
password
azerty123
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exesvchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\P00LUO6gvr7qDypY\\KMGAyjoULIFu.exe\",explorer.exe" 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\P00LUO6gvr7qDypY\\tWU8RZUiUObW.exe\",\"C:\\Users\\Admin\\AppData\\Roaming\\P00LUO6gvr7qDypY\\KMGAyjoULIFu.exe\",explorer.exe" svchost.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Winupdate\\svchost.exe" 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Winupdate\\svchost.exe" 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 804 svchost.exe 1328 svchost.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
explorer.exe74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{25512KHE-0887-12CW-Q4N3-J43268130H05} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{25512KHE-0887-12CW-Q4N3-J43268130H05}\StubPath = "C:\\Program Files (x86)\\Winupdate\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{25512KHE-0887-12CW-Q4N3-J43268130H05} 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{25512KHE-0887-12CW-Q4N3-J43268130H05}\StubPath = "C:\\Program Files (x86)\\Winupdate\\svchost.exe Restart" 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Processes:
resource yara_rule behavioral1/memory/1720-72-0x0000000010410000-0x0000000010482000-memory.dmp upx behavioral1/memory/1720-81-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/1760-86-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/1760-89-0x0000000010490000-0x0000000010502000-memory.dmp upx behavioral1/memory/1720-91-0x0000000010510000-0x0000000010582000-memory.dmp upx behavioral1/memory/1720-97-0x0000000010590000-0x0000000010602000-memory.dmp upx behavioral1/memory/1096-102-0x0000000010590000-0x0000000010602000-memory.dmp upx behavioral1/memory/1096-103-0x0000000010590000-0x0000000010602000-memory.dmp upx behavioral1/memory/1096-126-0x0000000010590000-0x0000000010602000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exepid process 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\Winupdate\\svchost.exe" 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\Winupdate\\svchost.exe" 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exesvchost.exedescription pid process target process PID 2028 set thread context of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 804 set thread context of 1328 804 svchost.exe svchost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exedescription ioc process File created C:\Program Files (x86)\Winupdate\svchost.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe File opened for modification C:\Program Files (x86)\Winupdate\svchost.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe File opened for modification C:\Program Files (x86)\Winupdate\svchost.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe File opened for modification C:\Program Files (x86)\Winupdate\ 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exesvchost.exesvchost.exepid process 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 804 svchost.exe 804 svchost.exe 1328 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exepid process 1096 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exeexplorer.exe74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exesvchost.exedescription pid process Token: SeDebugPrivilege 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Token: SeBackupPrivilege 1760 explorer.exe Token: SeRestorePrivilege 1760 explorer.exe Token: SeBackupPrivilege 1096 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Token: SeRestorePrivilege 1096 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Token: SeDebugPrivilege 1096 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Token: SeDebugPrivilege 1096 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Token: SeDebugPrivilege 804 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exepid process 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exedescription pid process target process PID 2028 wrote to memory of 1756 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1756 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1756 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1756 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 2028 wrote to memory of 1720 2028 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE PID 1720 wrote to memory of 1284 1720 74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"3⤵PID:1756
-
C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:1760 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"C:\Users\Admin\AppData\Local\Temp\74b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c.exe"4⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Program Files (x86)\Winupdate\svchost.exe"C:\Program Files (x86)\Winupdate\svchost.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804 -
C:\Program Files (x86)\Winupdate\svchost.exe"C:\Program Files (x86)\Winupdate\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD584612233d33318568a3cccececa3f807
SHA17f8bbe325854c7e760d02003ab555c7a25776683
SHA25674b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c
SHA5126b788021a45e0a1da5d3fa7e8e4c5a60b578bf0678ebb75f23591d162c7caf295532240e06765b948032f9d809564863d0d2712984e37d8a3832dbc3e0fe8560
-
Filesize
543KB
MD584612233d33318568a3cccececa3f807
SHA17f8bbe325854c7e760d02003ab555c7a25776683
SHA25674b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c
SHA5126b788021a45e0a1da5d3fa7e8e4c5a60b578bf0678ebb75f23591d162c7caf295532240e06765b948032f9d809564863d0d2712984e37d8a3832dbc3e0fe8560
-
Filesize
543KB
MD584612233d33318568a3cccececa3f807
SHA17f8bbe325854c7e760d02003ab555c7a25776683
SHA25674b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c
SHA5126b788021a45e0a1da5d3fa7e8e4c5a60b578bf0678ebb75f23591d162c7caf295532240e06765b948032f9d809564863d0d2712984e37d8a3832dbc3e0fe8560
-
Filesize
236KB
MD5bec44d30e9cb0461f1c9556304f1a012
SHA154aeb7ae4dfbb11c3d9493acdc097107a3857bcf
SHA2567936257783aa965d29f86eb208bcfb535c2547afc6857f30ed43951ae55ee6ea
SHA51280058d118f083b74c872908f841e9fba6f3117b2ec2108c400627b69ce9408777d6a1e5951abb0024d76b01170ee91be9000356482fdef8c10be720db956512f
-
Filesize
543KB
MD584612233d33318568a3cccececa3f807
SHA17f8bbe325854c7e760d02003ab555c7a25776683
SHA25674b282a44fb5ca94711babbdcd2a00eb31a59781659af5bde9b5faa94b118c8c
SHA5126b788021a45e0a1da5d3fa7e8e4c5a60b578bf0678ebb75f23591d162c7caf295532240e06765b948032f9d809564863d0d2712984e37d8a3832dbc3e0fe8560