Overview
overview
10Static
static
10013e80dc8e...a8.exe
windows7-x64
7040677c072...cc.exe
windows7-x64
30ba3a15c5f...6a.exe
windows7-x64
1019d029dd80...b2.dll
windows7-x64
101ac4f94c2d...83.exe
windows7-x64
71efeb07862...bb.dll
windows7-x64
327861dacdd...03.exe
windows7-x64
1031860041f6...ff.exe
windows7-x64
33c49ffd8bf...86.dll
windows7-x64
141edb742c1...45.exe
windows7-x64
64ad4c837ce...e1.exe
windows7-x64
150682871a2...53.exe
windows7-x64
65f3bfe76bb...b6.exe
windows7-x64
784f3902fd...12.exe
windows7-x64
10816c0e4deb...6c.exe
windows7-x64
781b49d3c61...a9.exe
windows7-x64
1082d1e979d2...67.exe
windows7-x64
78ba3f20419...4f.exe
windows7-x64
108d8576432c...fe.exe
windows7-x64
5962bbb1929...e2.exe
windows7-x64
1096f295d08c...d1.exe
windows7-x64
796f2bcea04...28.exe
windows7-x64
109972304b5c...64.exe
windows7-x64
109ff988d7ea...09.exe
windows7-x64
7bfddb59433...b0.exe
windows7-x64
3c0ca77690a...a5.dll
windows7-x64
1cb0f8c9180...69.exe
windows7-x64
10cfbcc54f36...29.exe
windows7-x64
7dd0f55e997...a3.exe
windows7-x64
8ded033da36...58.exe
windows7-x64
7ea55e146fe...59.exe
windows7-x64
10fffd0cdd49...d6.exe
windows7-x64
10Resubmissions
14-11-2023 17:31
231114-v3qg7acf42 1014-11-2023 17:21
231114-vxdw7sdg61 1028-10-2023 19:29
231028-x7cs1age56 1024-10-2023 13:29
231024-qrn3rsdb6z 1018-10-2023 12:04
231018-n8ybnaeb31 1007-09-2023 12:10
230907-pce1wahe2x 10Analysis
-
max time kernel
31s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-09-2023 12:10
Behavioral task
behavioral1
Sample
013e80dc8e53bd7d98dd94915f05563499b6a323df343bb765a1d3f188753aa8.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
040677c072d3f39edc3d3ec5f95573c1532875c1d57ddc1b62ce396afae016cc.exe
Resource
win7-20230831-en
Behavioral task
behavioral3
Sample
0ba3a15c5f29bca02e4b54f3146092558841962e5ee66a87218f130a4dfec36a.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
19d029dd80a0823d4abe2dfea87b17935844142cb0921eb35a390f70d5f522b2.dll
Resource
win7-20230831-en
Behavioral task
behavioral5
Sample
1ac4f94c2d34dbf38aaf1b7b7103349479fbe5b427e45fd213d4f31845958b83.exe
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
1efeb078625478129da10c0e62b0c842e54286312fbb55c38187bda4d78974bb.dll
Resource
win7-20230831-en
Behavioral task
behavioral7
Sample
27861dacdddfebc6862f96085da5ede9249b76bdb4b7af16371c51caee417503.exe
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
31860041f633899f97e48bcd189a406bdc37d6be297b3dd6431f446aff2852ff.exe
Resource
win7-20230831-en
Behavioral task
behavioral9
Sample
3c49ffd8bfdcc42aee16d8679893aa28f3ed5e433dcf0900ed32f7a88da3f386.dll
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
41edb742c1b69881657a48b74568410eb0dc7bfc9f540ab15c4ed0a665d97d45.exe
Resource
win7-20230831-en
Behavioral task
behavioral11
Sample
4ad4c837ce02e146680abb4f673fbca2d5f8588f4ae2c766b393c2b4141a9ee1.exe
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
50682871a2a335d7c5f89cfc1ed16bec99abfa7856a05f54477ee639bbbfd453.exe
Resource
win7-20230831-en
Behavioral task
behavioral13
Sample
5f3bfe76bbd22dd8fd936b3833220ba03964b08e28ecf13dafdbbae24a620cb6.exe
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
784f3902fdf296683a82c32aba987fd4c12bbed74a6300582da2d53e23954112.exe
Resource
win7-20230831-en
Behavioral task
behavioral15
Sample
816c0e4debc58580e62e0698d31111436c8f99bd895ad2b4d0c9b7c2798dd96c.exe
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
81b49d3c6151419a242ba8491dff24bc345ba1dc696ff9c6aaf3c698bacefea9.exe
Resource
win7-20230831-en
Behavioral task
behavioral17
Sample
82d1e979d2e673d0b1a47d34c1c968582185e284e0532ed66fd69d0e21063c67.exe
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe
Resource
win7-20230831-en
Behavioral task
behavioral19
Sample
8d8576432cd79c4c6a8902e9fcbdad16c871afae3731a4d9ec9cb6a0be727ffe.exe
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
962bbb1929620dc69e35d52ce7e9684412e16e8ad2727222dbe3e47e9220f8e2.exe
Resource
win7-20230831-en
Behavioral task
behavioral21
Sample
96f295d08c64e21aa847dcff5d942dd2beec65fa4957a6690ee2b7b79382cdd1.exe
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
96f2bcea04abecb6ba4e87bb6cd62beb439882a9bb013fa12def110ea3335528.exe
Resource
win7-20230831-en
Behavioral task
behavioral23
Sample
9972304b5cf97f0369e5b287583931d87dfe984aa698c9123b7061379db68e64.exe
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
9ff988d7ea76e8379b5da6af3455b859957e7dfe572181041c35b10390780909.exe
Resource
win7-20230831-en
Behavioral task
behavioral25
Sample
bfddb59433bec29faf6210449f73503f38e61234c09be3f405be8196d9d6f8b0.exe
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
c0ca77690ad65d797c3c9a662229046b0cc28e89ca54e0e39c70f656201280a5.dll
Resource
win7-20230831-en
Behavioral task
behavioral27
Sample
cb0f8c9180b92b75f130ecdd9fd42fa9c687796313cc968179d1c9b217c65e69.exe
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
cfbcc54f36dbdfc8d78d2be3a6b565f4e25b4d52f51de10ad7e4ca14c7f55d29.exe
Resource
win7-20230831-en
Behavioral task
behavioral29
Sample
dd0f55e997999bfddd040f676fd616b99afe386daf1a69c3a02a8324274baba3.exe
Resource
win7-20230831-en
Behavioral task
behavioral30
Sample
ded033da36fbf8287d0df6f21a0339b6e1046ce678b46e7cd558f63e22df1158.exe
Resource
win7-20230831-en
Behavioral task
behavioral31
Sample
ea55e146fed653416bd40c92ce89cd61b46035c7bc6f55a33c71a9872e2c9659.exe
Resource
win7-20230831-en
Behavioral task
behavioral32
Sample
fffd0cdd4935b9fa1ff5530a94ec648346d5f6c6521fc07641fd9254f5ef75d6.exe
Resource
win7-20230831-en
General
-
Target
8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe
-
Size
3.5MB
-
MD5
54837d1612edd427f413f55d6079fd5d
-
SHA1
d25af43ee7df4d41373d66bcba7da0a7d217c1c1
-
SHA256
8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f
-
SHA512
cdd9687d6382f5cd3ff031753e00b5cd2a6abd403e37547143d0ac8ed1447b243c5f24d34f98ac08c5aab62c232e9cac2c0b287d7df8cdee605b7eeb07bdcdb3
-
SSDEEP
6144:FSAP5c1MI2QLb9/REfzrjNG7i1BV+GKdyIpNd0f:FVTI2QLb9/kzHNGcaXIf
Malware Config
Extracted
cybergate
v1.07.5
1112
111220402011.no-ip.org:8020
XVYJ6C4S2P1EUJ
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Nvidia
-
install_file
csrss.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
1112
-
regkey_hkcu
Nvidia
-
regkey_hklm
Nvidia
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Nvidia = "C:\\Program Files (x86)\\Nvidia\\csrss.exe" 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Key created \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Nvidia = "C:\\Program Files (x86)\\Nvidia\\csrss.exe" 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN65T524-XS4I-0A2Q-N6KC-H728FO7441XG} 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN65T524-XS4I-0A2Q-N6KC-H728FO7441XG}\StubPath = "C:\\Program Files (x86)\\Nvidia\\csrss.exe Restart" 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN65T524-XS4I-0A2Q-N6KC-H728FO7441XG} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN65T524-XS4I-0A2Q-N6KC-H728FO7441XG}\StubPath = "C:\\Program Files (x86)\\Nvidia\\csrss.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2840 csrss.exe 2240 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 1340 explorer.exe 1340 explorer.exe -
resource yara_rule behavioral18/memory/2888-545-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral18/memory/2888-619-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral18/memory/1340-852-0x00000000104F0000-0x0000000010555000-memory.dmp upx behavioral18/memory/1340-890-0x00000000104F0000-0x0000000010555000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Nvidia = "C:\\Program Files (x86)\\Nvidia\\csrss.exe" 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Run\Nvidia = "C:\\Program Files (x86)\\Nvidia\\csrss.exe" 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2984 set thread context of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2840 set thread context of 2240 2840 csrss.exe 32 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Nvidia\csrss.exe 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe File opened for modification C:\Program Files (x86)\Nvidia\csrss.exe 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe File opened for modification C:\Program Files (x86)\Nvidia\csrss.exe explorer.exe File opened for modification C:\Program Files (x86)\Nvidia\ explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1340 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe Token: SeBackupPrivilege 2888 explorer.exe Token: SeRestorePrivilege 2888 explorer.exe Token: SeBackupPrivilege 1340 explorer.exe Token: SeRestorePrivilege 1340 explorer.exe Token: SeDebugPrivilege 1340 explorer.exe Token: SeDebugPrivilege 1340 explorer.exe Token: SeDebugPrivilege 2840 csrss.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 1340 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1340 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2984 wrote to memory of 2236 2984 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 28 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12 PID 2236 wrote to memory of 1260 2236 8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe 12
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe"C:\Users\Admin\AppData\Local\Temp\8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe"C:\Users\Admin\AppData\Local\Temp\8ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1340 -
C:\Program Files (x86)\Nvidia\csrss.exe"C:\Program Files (x86)\Nvidia\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Program Files (x86)\Nvidia\csrss.exe"C:\Program Files (x86)\Nvidia\csrss.exe"6⤵
- Executes dropped EXE
PID:2240
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD554837d1612edd427f413f55d6079fd5d
SHA1d25af43ee7df4d41373d66bcba7da0a7d217c1c1
SHA2568ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f
SHA512cdd9687d6382f5cd3ff031753e00b5cd2a6abd403e37547143d0ac8ed1447b243c5f24d34f98ac08c5aab62c232e9cac2c0b287d7df8cdee605b7eeb07bdcdb3
-
Filesize
3.5MB
MD554837d1612edd427f413f55d6079fd5d
SHA1d25af43ee7df4d41373d66bcba7da0a7d217c1c1
SHA2568ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f
SHA512cdd9687d6382f5cd3ff031753e00b5cd2a6abd403e37547143d0ac8ed1447b243c5f24d34f98ac08c5aab62c232e9cac2c0b287d7df8cdee605b7eeb07bdcdb3
-
Filesize
3.5MB
MD554837d1612edd427f413f55d6079fd5d
SHA1d25af43ee7df4d41373d66bcba7da0a7d217c1c1
SHA2568ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f
SHA512cdd9687d6382f5cd3ff031753e00b5cd2a6abd403e37547143d0ac8ed1447b243c5f24d34f98ac08c5aab62c232e9cac2c0b287d7df8cdee605b7eeb07bdcdb3
-
Filesize
224KB
MD54116cd4e64685742e25dccbdf183fe5e
SHA1832bee645205f6369cb69606ae9849f5d6df019a
SHA25608e14700dc6fe7578f45339155c1c7bd44d51632541e339dd845c1cfb40da90b
SHA5123c91479bb6a24b5e1f74757e900256a72ca50c092f1867e35d5f9022e507526d23e798e8da573c8df70e01e85beb5d0027f86a6ff7817181a812aee54e77387c
-
Filesize
8B
MD51fac1a70867887c7c78a1b2961828783
SHA13b7a36d555e54e8d0645d70d0f5ec995b9a32840
SHA256830ddb3c0f66388f666da296b220f41f7d4ea0142d10cbbfb56e561e08c64903
SHA512f72cf0f2b18e773500f6311a24dd945d1aac5b874adf13d2b3aa05731d6d1e99cb0d5ca12ca7958adec6142ba734f6af6e8df7f768d82b56edc6e0b1de26c7a1
-
Filesize
8B
MD5fe5a7342f4232366a4c96d243006502c
SHA1d264dd86a71759f1ddf07acb24d137cb0ae2b913
SHA2560e42c776cd865c3725a46b99167041cb8b529136e22f476f887d915c5f7bbc92
SHA51296fe6c8fc0bf3a7d15eb50826ff0e97d0ea4b657c71cdb4ba11acbd94986dc82a7555611a691db8813762fd6f4b6a429fef70f0b495c1fc93f479fda01af443b
-
Filesize
8B
MD5ca8565ad0cc51e2700bcf79a765b8b84
SHA17b2ff74965c62540bd76e73b9021c9144eddc86b
SHA25696c1c6b359435a42d4e42fac2361a97e7ec86967bf68b386c3c69bad09288343
SHA512bab2bf19243f0b15ba5aca0cf24c0c20dae2a1faae72dff038b4f3e655fb0f2b5642c90f31c26e5d3c9f8a1ff92ba42e77d49a260c94f8a586e6b5a96432bd7a
-
Filesize
8B
MD5900986a8773f2f31945f50b22debe872
SHA19002bbb2ad72b66b8c10b58cd13fdfebba032527
SHA256e4957bb78ee3c061aa5d8993bdd034134dadab58f1210b6b828a0aa0e16248f2
SHA5121f6e94514b8f5e160a2dc66d1ceb2759842bb8a678b8381ce1ff2145053d35417083434c1b44047ef94798a1c4ea3807dffcafa117380b0897e6ca24020d198f
-
Filesize
8B
MD5daf477bcc23081b3af6ef9fa1f082693
SHA1172b43229847c19c6c01dbbf097d8ca7416dc77e
SHA256d0f9e2e6931d9ec3d7f527e90058965ef21e088908f352eb4c5065a94458503c
SHA5126d365049ca3d4c401f805c513430cb7f408cfe13d8268733fb8ed501e85117926636768ba35b413fe4c6a2859b76947a65b46a7a13b700f1cdde7c7187083b95
-
Filesize
8B
MD5689696913e02eac5287e773fa010a294
SHA19962d2c2efba67f330001f34833c3c849dec13a9
SHA2568e29a1e032b6235d61ee159fe749fb97fa07e6dc26a08e22df046c9b0ca17217
SHA5120e65cdb2aff506aa7f58331086fe1dd20286f9e453974dace78fde2f1f5927acc10db242bea7fdaea4b4c18f279516f3072558b49bd747d227875a9bd4d9cda3
-
Filesize
8B
MD5b0566a39ae5a8fc40a1957192effa531
SHA15306faa5c1b93767f272ba0b1efefc11673b1b8c
SHA2561ab59bf3c1955c383e2dbb64ecb9563967c0e6531e788d199356da43ab974e55
SHA512f42dfa03ebb2e259e0bd5f816a6dabcce4906d74768d9ee6b7d33328550eb2e8a3f35c68269ac17fc68801f782dba553a02cc0ee0ce94d9ec24add5714dc6cd1
-
Filesize
8B
MD5e951fed00736af5e62d2266843af2b61
SHA18a8a4198e39b01e82192bad4ca8ac656ef43b1e5
SHA256995f9d9175080b4a2f447ca213ce74ad6c89e84499be706a9547d0d9716e98e1
SHA51246e7fa3ec17a45c4a1bf27fcf87a205f7e8ccab9ef925663f89ce9c5fd6cf5e7263d7cb3f6f02a962fc4f4fae89009ee3b30dc8c89201ebe3801743cc94cb35e
-
Filesize
8B
MD5a2cae4d3ecce7c56591bacc2a09943ee
SHA1e832e4e74e3d90fedaa8142bceb04e332051fe71
SHA25687defdcb0a05765bd75d640b42c8ac2690af0fa5c4a61aab5e6eb44d9900937d
SHA512db59242759066dcd3ac6a021a9219b690e2b882e20233ed2e0e9cc88dc9a0e0a1cfe3d002ba9de7efa8620d1823a7343381af31e9991772cc288ab34683a96cd
-
Filesize
8B
MD5f62a112a0d10f7c20e11f9857dd16fc3
SHA157b1f8aa74984195e247a21cfdcc1deb62435cc3
SHA2561684b701d6ce82cb6ce7760f134216a00bee479270b7856eeb54e47e18cee528
SHA512fbe67405a0a43fbfc940a0abb8bec6b002e50c0bc8c92e011ff3194bb5a9e0943fdfece561c6902b4a4b652bc45978eb17b6eb9bf86cddc264780afb45956115
-
Filesize
8B
MD58088132f47a7be86b3665dc898f0a79d
SHA14ff4e575d5aa51c24476abfb0a7043cad5c84d47
SHA256977ec32e674f12f17a22100c199703a14a5b6689aea0dd3a435736155ab2b460
SHA51250e8e6ebda7777135fef89a9b3e989f57b6c94df2e337bfe4df5054653251257807fa175ae683d0da468a24e6f973f5262286e9510cdb9e0156749fbca7a75f9
-
Filesize
8B
MD56099a35b90eae8840afd539843e62fb8
SHA1a182b31d5f2d2dbd127e39ec31d3634a76fb1f57
SHA2568beed17c65b7d94273b1feaebedc5c785efc203c66326955258b07dda019307f
SHA51295a32bc358088b7ff6f4092733bdfb27d96d570119afe4673569b61247907f59b664bdd72a855471f3459daae3be2682c68fdd1822898956dcbffdfa8662b814
-
Filesize
8B
MD585bf16ae01b8260830189014e50fe16f
SHA17702fb510cbd12567830d8f9983b452d35ae853e
SHA2560608b24f9c3b57433103b1d955a4ea9e8007b9a3e9c767bc4ee229a195d01a3c
SHA5129886bce2b2cf96b62b8aafad55dd7b84f681083eab2f7a1da3a656517f0640f727bef6d4eedb3ba819482efe4cf43915549bf56dd11328928f25d588d4728396
-
Filesize
8B
MD5f94d97adc080ac46bbdd8984fff5c788
SHA183e7e1daab576ad58281b5c9f838a28894eccaf2
SHA25610aa6a0bb986f6bb54f83a0c6e2ef34a56ca44465d2692625322d01485d9daae
SHA512e78a32a879ea00acfab0d93aa93f2f958e2c75cb0f92ef1e060e1d1e02ae7c976e251ec93e651881466eb4bb77633ef3e08c88b1e8db73446be29fe003a2dd10
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
3.5MB
MD554837d1612edd427f413f55d6079fd5d
SHA1d25af43ee7df4d41373d66bcba7da0a7d217c1c1
SHA2568ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f
SHA512cdd9687d6382f5cd3ff031753e00b5cd2a6abd403e37547143d0ac8ed1447b243c5f24d34f98ac08c5aab62c232e9cac2c0b287d7df8cdee605b7eeb07bdcdb3
-
Filesize
3.5MB
MD554837d1612edd427f413f55d6079fd5d
SHA1d25af43ee7df4d41373d66bcba7da0a7d217c1c1
SHA2568ba3f20419e36946e978e69ae892805569a3b8e5ae702038065296aae8dc414f
SHA512cdd9687d6382f5cd3ff031753e00b5cd2a6abd403e37547143d0ac8ed1447b243c5f24d34f98ac08c5aab62c232e9cac2c0b287d7df8cdee605b7eeb07bdcdb3