Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
201s -
max time network
194s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06/12/2022, 14:19
Static task
static1
Behavioral task
behavioral1
Sample
fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe
Resource
win7-20220812-en
General
-
Target
fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe
-
Size
366KB
-
MD5
97d2dbaaac980926b905f3e8bec2ba77
-
SHA1
cb632361b9889f3dff7d367f6e9b47358d5467c4
-
SHA256
fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
-
SHA512
15682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
SSDEEP
6144:yIleRyPpbdP6kk1CQY4XB63uDyEuHom20thZi3vbEHKoPoCQB6gBi:yI0yhP6rCQYWQ+uEuHh/WDEqWoCQB6Mi
Malware Config
Extracted
cybergate
2.6
Server
zwy.no-ip.info:550
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinLog
-
install_file
WinLog.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\WinLog\\WinLog.exe" fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\WinLog\\WinLog.exe" fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Executes dropped EXE 6 IoCs
pid Process 700 WinLog.exe 1412 WinLog.exE 1624 WinLog.exe 1140 WinLog.exe 1820 WinLog.exE 1880 WinLog.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{510A6HGY-OM4L-375A-FXPF-UBY7N61XI4JP}\StubPath = "C:\\Windows\\WinLog\\WinLog.exe Restart" fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{510A6HGY-OM4L-375A-FXPF-UBY7N61XI4JP} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{510A6HGY-OM4L-375A-FXPF-UBY7N61XI4JP}\StubPath = "C:\\Windows\\WinLog\\WinLog.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{510A6HGY-OM4L-375A-FXPF-UBY7N61XI4JP} fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
resource yara_rule behavioral1/memory/1176-82-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1176-91-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1928-96-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1928-99-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1176-101-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1176-107-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/676-114-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/676-117-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/676-164-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 1928 explorer.exe 1928 explorer.exe 676 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\WinLog\\WinLog.exe" fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\WinLog\\WinLog.exe" fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1776 set thread context of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1608 set thread context of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 700 set thread context of 1412 700 WinLog.exe 33 PID 1412 set thread context of 1624 1412 WinLog.exE 34 PID 1140 set thread context of 1820 1140 WinLog.exe 36 PID 1820 set thread context of 1880 1820 WinLog.exE 37 -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\WinLog\WinLog.exe fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe File opened for modification C:\Windows\WinLog\WinLog.exe fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe File opened for modification C:\Windows\WinLog\WinLog.exe fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe File opened for modification C:\Windows\WinLog\ fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe File opened for modification C:\Windows\WinLog\WinLog.exe WinLog.exE File opened for modification C:\Windows\WinLog\WinLog.exe WinLog.exE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 676 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 676 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe Token: SeDebugPrivilege 676 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 700 WinLog.exe 1412 WinLog.exE 1140 WinLog.exe 1820 WinLog.exE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1776 wrote to memory of 1608 1776 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 27 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1608 wrote to memory of 1176 1608 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE 28 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14 PID 1176 wrote to memory of 1284 1176 fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe 14
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe"C:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exEC:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exE3⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
PID:1928 -
C:\Windows\WinLog\WinLog.exe"C:\Windows\WinLog\WinLog.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:700 -
C:\Windows\WinLog\WinLog.exEC:\Windows\WinLog\WinLog.exE7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:1412 -
C:\Windows\WinLog\WinLog.exe
- Executes dropped EXE
PID:1624
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:608
-
-
C:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe"C:\Users\Admin\AppData\Local\Temp\fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421.exe"5⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:676 -
C:\Windows\WinLog\WinLog.exe"C:\Windows\WinLog\WinLog.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1140 -
C:\Windows\WinLog\WinLog.exEC:\Windows\WinLog\WinLog.exE7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:1820 -
C:\Windows\WinLog\WinLog.exe
- Executes dropped EXE
PID:1880
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5a2fd8b768c71b7d5ba73c2b6cd8dc463
SHA1ab5d393cce73c5d292b925ae9fd70048ae85da8b
SHA25695f126f194973359f3d3889252d6dfda352e83077123837093831fa2c346acb1
SHA5128a399fc65eb70b4823a1c94b20418e435d00da99f2ea5488c0e28f873ce0ab830d29970766d975bc2010496419f9d5e6cd52081ca38de5f5f9ed63965fc75fd0
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3
-
Filesize
366KB
MD597d2dbaaac980926b905f3e8bec2ba77
SHA1cb632361b9889f3dff7d367f6e9b47358d5467c4
SHA256fe3185ee0ed8310853d2fdf9bbcb5fd4c8e1ff2d467ae4b418ab1362a3aa7421
SHA51215682cc7311f7d6e101113683e8584024e3eb622e25b20395c1543a70adbd3191eda6fc1ee2424e8d21b7c7e1ecbbd5e08604479b880a9f10b31a6a94e6f82f3