Analysis
-
max time kernel
321s -
max time network
364s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 19:49
Behavioral task
behavioral1
Sample
f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe
Resource
win7-20220812-en
General
-
Target
f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe
-
Size
284KB
-
MD5
09b935d6cbba89efaaf140dd4eb59336
-
SHA1
b3609d7fb44e698b9c2d407a34bd98a903329c49
-
SHA256
f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23
-
SHA512
05e69236fcd28c3f267a32d21285fe6cc645bf97be4ecc254895e982af3aad21ddd2f8c146f20851e610592f050d60d1eb7b119d6241054984f22e59f61504d4
-
SSDEEP
6144:+k4qmxdvZr/KCbCZXw/MnTA/9u3k+0qS6HINLYAHL:h9wrrCCbZNVu3kvoA
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
127.0.0.1:288
127.0.0.1:1177
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
t?tulo da mensagem
-
password
123456
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\windows.exe" f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\windows.exe" f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{6W3M74UT-H87J-45MU-386U-SNRV5J8LHVMV} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6W3M74UT-H87J-45MU-386U-SNRV5J8LHVMV}\StubPath = "C:\\Windows\\windows.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{6W3M74UT-H87J-45MU-386U-SNRV5J8LHVMV} f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{6W3M74UT-H87J-45MU-386U-SNRV5J8LHVMV}\StubPath = "C:\\Windows\\windows.exe Restart" f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
resource yara_rule behavioral2/memory/4088-132-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/4088-134-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4088-139-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4412-142-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4412-143-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4088-145-0x00000000008B0000-0x0000000000912000-memory.dmp upx behavioral2/memory/4412-150-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/files/0x0006000000022df7-152.dat upx behavioral2/memory/4088-153-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3220-156-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/4088-157-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3220-158-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3220-159-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\windows.exe f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe File opened for modification C:\Windows\windows.exe f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 3220 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 3220 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3220 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3220 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe Token: SeDebugPrivilege 3220 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47 PID 4088 wrote to memory of 1056 4088 f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe 47
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3528
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:5056
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3676
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2308
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4740
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4556
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3900
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3620
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3464
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3364
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:1160
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:892
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1028
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2660
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2116
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4300
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1056
-
C:\Users\Admin\AppData\Local\Temp\f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe"C:\Users\Admin\AppData\Local\Temp\f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe"C:\Users\Admin\AppData\Local\Temp\f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23.exe"3⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2596
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2376
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2180
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2124
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD50db409108be9c1c84c4fcd7d4f6176f8
SHA1dce520e06c41cdd32ba9904605217bfb582aec4c
SHA2564845f16df029dcc0a85ad19153920bed3e4fb2ac21c289aa021d778f64d08a3f
SHA512b9a6d512dca393650918fa26a3fce6669eb7f11ade71e78550a6cc358817e57aeda3e96459d289219b41cecdc30c75f0f9948e89eefd3bd5dedfd85621476d3f
-
Filesize
284KB
MD509b935d6cbba89efaaf140dd4eb59336
SHA1b3609d7fb44e698b9c2d407a34bd98a903329c49
SHA256f1d1aff1630f101bd58c10e1104a7b85d2005a813d394e074f7f2bb632f9bf23
SHA51205e69236fcd28c3f267a32d21285fe6cc645bf97be4ecc254895e982af3aad21ddd2f8c146f20851e610592f050d60d1eb7b119d6241054984f22e59f61504d4