Analysis
-
max time kernel
152s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 23:28
Static task
static1
Behavioral task
behavioral1
Sample
95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
Resource
win7-20220812-en
General
-
Target
95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe
-
Size
2.1MB
-
MD5
91de46adc933ca01f7e0fe6c69ba7697
-
SHA1
02bed830b0cdc5ce959b492cd1bcb0b3582e1390
-
SHA256
95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8
-
SHA512
94cc8d51eb8549b061b2fb6c7cb2c600b080caee668688ac467a8f3530af98f8f20b0962ac0819d1945028fad1ae51fbcf03752cd0344857336ee198daa24168
-
SSDEEP
49152:6/WhjQ0LXINTAqB9pTXFicZLSTk1qwWryCWXwA:6ey0pqB9pTEcZOIUwWryCWXwA
Malware Config
Extracted
cybergate
2.6
vítima
antalya-comet.no-ip.biz:82
***MUTEX***
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
msvsc
-
install_file
setup.exa
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
1453
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\msvsc\\msvsc\\setup.exa" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\msvsc\\msvsc\\setup.exa" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{4SHA73EC-F53U-7242-H54G-4641UYQXNMP8} 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4SHA73EC-F53U-7242-H54G-4641UYQXNMP8}\StubPath = "c:\\windows\\system32\\msvsc\\msvsc\\setup.exa Restart" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
resource yara_rule behavioral1/memory/1612-119-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1612-124-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1612-126-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1612-127-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1612-131-0x0000000001EE0000-0x0000000002190000-memory.dmp upx behavioral1/memory/1612-133-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1612-139-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/1476-142-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1476-143-0x0000000024010000-0x0000000024072000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\windows\\system32\\msvsc\\msvsc\\setup.exa" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\windows\\system32\\msvsc\\msvsc\\setup.exa" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\msvsc\msvsc\ 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe File created \??\c:\windows\SysWOW64\msvsc\msvsc\setup.exa 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe File opened for modification \??\c:\windows\SysWOW64\msvsc\msvsc\setup.exa 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe File opened for modification \??\c:\windows\SysWOW64\msvsc\msvsc\setup.exa 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2004 set thread context of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\ = "OutlookAttachMoniker" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InprocServer32 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InprocServer32\ = "C:\\PROGRA~2\\MICROS~1\\Office14\\OUTLRPC.DLL" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InprocServer32\ThreadingModel = "Apartment" 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8} 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\ProgramData\TEMP:E0EC633E 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe File created C:\ProgramData\TEMP:E0EC633E 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: 33 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Token: SeIncBasePriorityPrivilege 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Token: 33 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Token: SeIncBasePriorityPrivilege 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Token: SeDebugPrivilege 1476 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe Token: SeDebugPrivilege 1476 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 2004 wrote to memory of 1612 2004 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 29 PID 884 wrote to memory of 2004 884 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 27 PID 1612 wrote to memory of 1476 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 30 PID 1612 wrote to memory of 1476 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 30 PID 1612 wrote to memory of 1476 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 30 PID 1612 wrote to memory of 1476 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 30 PID 1612 wrote to memory of 1476 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 30 PID 1612 wrote to memory of 1476 1612 95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"2⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exeC:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"C:\Users\Admin\AppData\Local\Temp\95c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8.exe"4⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD581c0f483facd75f2b3d7f50735354ad1
SHA108247f13bf520d75428669659a1d07fac5f1da9e
SHA25654deef7dcadf439fa69b545b61250a4d19e77e355f9553794ab9c7692ac5ffd1
SHA51249b50cad0abb757e71d41bf1322733d4b24271144f542c3d8bf9ae2d45756e4853c953073f303df0535d7cce5adcf8b26c1a09fffb506f419e9f9101ad11876f
-
Filesize
2.1MB
MD591de46adc933ca01f7e0fe6c69ba7697
SHA102bed830b0cdc5ce959b492cd1bcb0b3582e1390
SHA25695c4f1e0b6e113733eccbd5d64ff3c7b91c8858af5dbec3e351c52379b4f6ec8
SHA51294cc8d51eb8549b061b2fb6c7cb2c600b080caee668688ac467a8f3530af98f8f20b0962ac0819d1945028fad1ae51fbcf03752cd0344857336ee198daa24168