Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 09:22
Behavioral task
behavioral1
Sample
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe
Resource
win7-20221111-en
General
-
Target
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe
-
Size
274KB
-
MD5
1674dc2c7d0d49b1384ab4f75b001e20
-
SHA1
805b934d6cdd67dfaf254002817223b3345821b3
-
SHA256
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
-
SHA512
88e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0
-
SSDEEP
6144:Uk4qmy0b/1FFElceOt3cnfUz8VHliDKcRi3Q/1qW8AHSK:39A/rFElp8Dz88RiA9qgHS
Malware Config
Extracted
cybergate
2.6
Victima
173.228.244.50:2000
hola
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Win32
-
install_file
notepad.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Error
-
message_box_title
Goodbye v5.2.exe
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\notepad.exe" 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Win32\\notepad.exe" 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Executes dropped EXE 2 IoCs
Processes:
notepad.exenotepad.exepid process 2044 notepad.exe 796 notepad.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\Win32\\notepad.exe Restart" 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\Win32\\notepad.exe" explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1544-55-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1544-57-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1544-66-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/860-71-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/860-72-0x0000000024080000-0x00000000240E2000-memory.dmp upx C:\Windows\Win32\notepad.exe upx behavioral1/memory/1544-76-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1544-82-0x0000000000220000-0x0000000000276000-memory.dmp upx behavioral1/memory/608-83-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1544-84-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/860-85-0x0000000024080000-0x00000000240E2000-memory.dmp upx \Windows\Win32\notepad.exe upx behavioral1/memory/1544-87-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1544-93-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/608-92-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/860-94-0x0000000003830000-0x0000000003886000-memory.dmp upx behavioral1/memory/608-95-0x0000000024160000-0x00000000241C2000-memory.dmp upx \Windows\Win32\notepad.exe upx C:\Windows\Win32\notepad.exe upx behavioral1/memory/2044-100-0x0000000000400000-0x0000000000456000-memory.dmp upx \Windows\Win32\notepad.exe upx C:\Windows\Win32\notepad.exe upx behavioral1/memory/608-106-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/796-108-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/860-109-0x0000000003830000-0x0000000003886000-memory.dmp upx behavioral1/memory/2044-110-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2044-111-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/796-112-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/608-113-0x0000000005E00000-0x0000000005E56000-memory.dmp upx -
Loads dropped DLL 3 IoCs
Processes:
explorer.exe65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exepid process 860 explorer.exe 860 explorer.exe 608 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Win32\\notepad.exe" 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Win32\\notepad.exe" 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Drops file in Windows directory 4 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exedescription ioc process File created C:\Windows\Win32\notepad.exe 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe File opened for modification C:\Windows\Win32\notepad.exe 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe File opened for modification C:\Windows\Win32\notepad.exe 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe File opened for modification C:\Windows\Win32\ 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exepid process 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exepid process 608 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exedescription pid process Token: SeDebugPrivilege 608 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Token: SeDebugPrivilege 608 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exepid process 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exedescription pid process target process PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE PID 1544 wrote to memory of 1280 1544 65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe"C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
PID:860 -
C:\Windows\Win32\notepad.exe"C:\Windows\Win32\notepad.exe"4⤵
- Executes dropped EXE
PID:2044
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe"C:\Users\Admin\AppData\Local\Temp\65881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea.exe"3⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:608 -
C:\Windows\Win32\notepad.exe"C:\Windows\Win32\notepad.exe"4⤵
- Executes dropped EXE
PID:796
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5d41ec9d8cfa2be3d40933c3c2f0e9b64
SHA1afa3f269244ea861f9690146f73c3902febf97e2
SHA25690a9360d42774cdf7dd2f0fc12e14c77106938329365a878decc5e5aa64ce36a
SHA512f2880c9e08a9086cf57fa8c7d6bcbf0ad11d62b20e5aad10886415656a1aa7c8af06a7770beea33ef1d04b82ba1334a57932a27c63da9087bffd5d120d11f4c6
-
Filesize
274KB
MD51674dc2c7d0d49b1384ab4f75b001e20
SHA1805b934d6cdd67dfaf254002817223b3345821b3
SHA25665881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
SHA51288e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0
-
Filesize
274KB
MD51674dc2c7d0d49b1384ab4f75b001e20
SHA1805b934d6cdd67dfaf254002817223b3345821b3
SHA25665881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
SHA51288e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0
-
Filesize
274KB
MD51674dc2c7d0d49b1384ab4f75b001e20
SHA1805b934d6cdd67dfaf254002817223b3345821b3
SHA25665881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
SHA51288e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0
-
Filesize
274KB
MD51674dc2c7d0d49b1384ab4f75b001e20
SHA1805b934d6cdd67dfaf254002817223b3345821b3
SHA25665881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
SHA51288e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0
-
Filesize
274KB
MD51674dc2c7d0d49b1384ab4f75b001e20
SHA1805b934d6cdd67dfaf254002817223b3345821b3
SHA25665881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
SHA51288e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0
-
Filesize
274KB
MD51674dc2c7d0d49b1384ab4f75b001e20
SHA1805b934d6cdd67dfaf254002817223b3345821b3
SHA25665881eb4d0e8d8ac530235d01980a93ff711b62ebca84c628fcbb554ef22a7ea
SHA51288e4875559c095c7018d82de2ef4c84f42b4d3acfdac06391ebc72aa63a0cbff8e0dc96fe5ebef5a540d47e5fa15d11d275aa987434763b25cd99a6cbe5cc4b0