Analysis

  • max time kernel
    165s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 20:10

General

  • Target

    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe

  • Size

    280KB

  • MD5

    05015b7c038456166ba4038750210270

  • SHA1

    002afc681acf094b0941c141c9363ecf136232d1

  • SHA256

    5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

  • SHA512

    88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

  • SSDEEP

    6144:kk4qmQjhV6QT466WSgaPJ5iAhKPqShEFdZLb3p:n9V46uPHiA0PqVf

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hacker

C2

koshe.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    SyStemiWi.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • password

    0522

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:680
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:620
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:312
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:792
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:784
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                2⤵
                  PID:3424
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  2⤵
                    PID:3504
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3352
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      2⤵
                        PID:3264
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3768
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          2⤵
                            PID:4460
                          • C:\Windows\system32\backgroundTaskHost.exe
                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                            2⤵
                              PID:1948
                            • C:\Windows\system32\backgroundTaskHost.exe
                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                              2⤵
                                PID:3984
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:4924
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  2⤵
                                    PID:404
                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                    2⤵
                                      PID:1312
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      2⤵
                                        PID:5008
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        2⤵
                                          PID:2292
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          2⤵
                                            PID:4484
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                            2⤵
                                              PID:3232
                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                              2⤵
                                                PID:3904
                                              • C:\Windows\System32\mousocoreworker.exe
                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                2⤵
                                                  PID:1032
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                1⤵
                                                  PID:616
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                  1⤵
                                                    PID:1152
                                                    • C:\Windows\system32\taskhostw.exe
                                                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                      2⤵
                                                        PID:2532
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                      1⤵
                                                        PID:1204
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                        1⤵
                                                          PID:1316
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                          1⤵
                                                            PID:1568
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                            1⤵
                                                              PID:1916
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2104
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                1⤵
                                                                  PID:2112
                                                                • C:\Windows\system32\sihost.exe
                                                                  sihost.exe
                                                                  1⤵
                                                                    PID:2356
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2664
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                      1⤵
                                                                        PID:2676
                                                                      • C:\Windows\Explorer.EXE
                                                                        C:\Windows\Explorer.EXE
                                                                        1⤵
                                                                          PID:2184
                                                                          • C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe"
                                                                            2⤵
                                                                            • Adds policy Run key to start application
                                                                            • Modifies Installed Components in the registry
                                                                            • Adds Run key to start application
                                                                            • Drops file in System32 directory
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:3376
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              explorer.exe
                                                                              3⤵
                                                                              • Modifies Installed Components in the registry
                                                                              PID:1348
                                                                              • C:\windows\SysWOW64\SyStemiWi.exe
                                                                                "C:\windows\system32\SyStemiWi.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:3228
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 564
                                                                                  5⤵
                                                                                  • Program crash
                                                                                  PID:3712
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 632
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:3596
                                                                            • C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7.exe"
                                                                              3⤵
                                                                              • Checks computer location settings
                                                                              • Drops file in System32 directory
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4476
                                                                              • C:\windows\SysWOW64\SyStemiWi.exe
                                                                                "C:\windows\system32\SyStemiWi.exe"
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:3740
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 532
                                                                                  5⤵
                                                                                  • Drops file in Windows directory
                                                                                  • Program crash
                                                                                  • Checks processor information in registry
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4604
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                          1⤵
                                                                            PID:2980
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                            1⤵
                                                                              PID:3576
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                              1⤵
                                                                                PID:4708
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                1⤵
                                                                                  PID:3708
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3388
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                    1⤵
                                                                                      PID:4552
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                      1⤵
                                                                                        PID:5040
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                        1⤵
                                                                                          PID:4980
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                          1⤵
                                                                                            PID:2696
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                            1⤵
                                                                                              PID:2644
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                                PID:2596
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                1⤵
                                                                                                  PID:2588
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                  1⤵
                                                                                                    PID:2456
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                    1⤵
                                                                                                      PID:2448
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                      1⤵
                                                                                                        PID:2408
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                        1⤵
                                                                                                          PID:2196
                                                                                                        • C:\Windows\System32\spoolsv.exe
                                                                                                          C:\Windows\System32\spoolsv.exe
                                                                                                          1⤵
                                                                                                            PID:2060
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                            1⤵
                                                                                                              PID:2004
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                              1⤵
                                                                                                                PID:1936
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                1⤵
                                                                                                                  PID:1924
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                                  1⤵
                                                                                                                    PID:1804
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                    1⤵
                                                                                                                      PID:1780
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                      1⤵
                                                                                                                        PID:1692
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                                        1⤵
                                                                                                                          PID:1652
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                                          1⤵
                                                                                                                            PID:1636
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                            1⤵
                                                                                                                              PID:1496
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                              1⤵
                                                                                                                                PID:1472
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                                1⤵
                                                                                                                                  PID:1404
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1352
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                                    1⤵
                                                                                                                                      PID:1300
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:1240
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                                        1⤵
                                                                                                                                          PID:1040
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:916
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                            1⤵
                                                                                                                                              PID:948
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:528
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                                1⤵
                                                                                                                                                  PID:952
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                                  1⤵
                                                                                                                                                    PID:896
                                                                                                                                                  • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                                    "fontdrvhost.exe"
                                                                                                                                                    1⤵
                                                                                                                                                      PID:800
                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2332
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3228 -ip 3228
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          PID:1868
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3712 -ip 3712
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4720
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3596 -ip 3596
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1428
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3740 -ip 3740
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3492
                                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe d53b474dadbda46764f5cd47323c2846 3WrBOw2qc06/2uDkFURc9A.0.1.0.0.0
                                                                                                                                                              1⤵
                                                                                                                                                                PID:516
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3108
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3032
                                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:872
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2816

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                      Persistence

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      3
                                                                                                                                                                      T1060

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      3
                                                                                                                                                                      T1112

                                                                                                                                                                      Discovery

                                                                                                                                                                      Query Registry

                                                                                                                                                                      3
                                                                                                                                                                      T1012

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      4
                                                                                                                                                                      T1082

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                                        Filesize

                                                                                                                                                                        240KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1bda849c544f6823d9dd9a5a0e3fec9e

                                                                                                                                                                        SHA1

                                                                                                                                                                        e7e7cdb95be28cf7813ed59b0645636ac3321901

                                                                                                                                                                        SHA256

                                                                                                                                                                        36cf2b2cf82106522cc97ab2486e91f9cce3fe837477e0fd85aec81b6fb5e603

                                                                                                                                                                        SHA512

                                                                                                                                                                        5e62884472910edd7239b1c2eb2f0b95dbc8aa1f505fec2bc17e37e0fd29ac5b7f7830b1c2d59a7a9a068e7141eb3641614168e0fb6e3d160d032af3cdeed186

                                                                                                                                                                      • C:\Windows\SysWOW64\SyStemiWi.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        280KB

                                                                                                                                                                        MD5

                                                                                                                                                                        05015b7c038456166ba4038750210270

                                                                                                                                                                        SHA1

                                                                                                                                                                        002afc681acf094b0941c141c9363ecf136232d1

                                                                                                                                                                        SHA256

                                                                                                                                                                        5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                                                                                                                                        SHA512

                                                                                                                                                                        88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                                                                                                                                      • C:\Windows\SysWOW64\SyStemiWi.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        280KB

                                                                                                                                                                        MD5

                                                                                                                                                                        05015b7c038456166ba4038750210270

                                                                                                                                                                        SHA1

                                                                                                                                                                        002afc681acf094b0941c141c9363ecf136232d1

                                                                                                                                                                        SHA256

                                                                                                                                                                        5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                                                                                                                                        SHA512

                                                                                                                                                                        88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                                                                                                                                      • \??\c:\windows\SysWOW64\SyStemiWi.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        280KB

                                                                                                                                                                        MD5

                                                                                                                                                                        05015b7c038456166ba4038750210270

                                                                                                                                                                        SHA1

                                                                                                                                                                        002afc681acf094b0941c141c9363ecf136232d1

                                                                                                                                                                        SHA256

                                                                                                                                                                        5a079cab5524d9af955eb8d369a50540550853cc4b88c328b3bc3caafac384e7

                                                                                                                                                                        SHA512

                                                                                                                                                                        88b3ee1829c534623e96ca9a309536081e2a8ebde1b68457a7372b04590b6265964e103e135f3bd6c0a813eefa1b1996b34d645b576b05875e40f474c0a2a3ac

                                                                                                                                                                      • memory/1348-160-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/1348-143-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/1348-146-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/1348-180-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/1348-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/1868-165-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/1868-164-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3228-167-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3228-166-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        352KB

                                                                                                                                                                      • memory/3228-163-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3228-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3376-133-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        352KB

                                                                                                                                                                      • memory/3376-150-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/3376-140-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/3376-157-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        352KB

                                                                                                                                                                      • memory/3376-132-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        352KB

                                                                                                                                                                      • memory/3376-135-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/3596-170-0x0000000031C10000-0x0000000031C1D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3596-169-0x0000000031C10000-0x0000000031C1D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3712-168-0x0000000031BF0000-0x0000000031BFD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3712-171-0x0000000031BF0000-0x0000000031BFD000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3740-174-0x0000000031C20000-0x0000000031C2D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3740-176-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        352KB

                                                                                                                                                                      • memory/3740-183-0x0000000031C20000-0x0000000031C2D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3740-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/3740-181-0x0000000031C20000-0x0000000031C2D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/3740-177-0x0000000031C20000-0x0000000031C2D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/4476-153-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/4476-149-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        352KB

                                                                                                                                                                      • memory/4476-179-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/4476-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                      • memory/4476-156-0x0000000031770000-0x000000003177D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/4476-154-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        392KB

                                                                                                                                                                      • memory/4604-175-0x0000000031C40000-0x0000000031C4D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/4604-178-0x0000000031C40000-0x0000000031C4D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB

                                                                                                                                                                      • memory/4604-182-0x0000000031C40000-0x0000000031C4D000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        52KB