Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
d50ca3f81a9fbfbb862111f056c860b6.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d50ca3f81a9fbfbb862111f056c860b6.exe
Resource
win10v2004-20240226-en
General
-
Target
d50ca3f81a9fbfbb862111f056c860b6.exe
-
Size
66KB
-
MD5
d50ca3f81a9fbfbb862111f056c860b6
-
SHA1
b568017732cd08114829e0bda1f7f715b3e70a4e
-
SHA256
eef08abbf217708e292e591bfd8b1a1a6fc70711eedc91c34df5ae0535582538
-
SHA512
e9394242a2f484a9be90e698f61a38a09283b629ed86c546422973932cf45a237a7d0323767c65510d8661e9791bc11710dd25cbc35672945e06948332f77c55
-
SSDEEP
1536:4+86eabcyDAEvVRNTpCnL59Q1YA2cYSm/H4686TMcwpZPG9P3vyuTLXk:DRbc+FvVRNTpCnvQ1YA2l/Ytg0yVyMk
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inetinfo = "C:\\Windows\\inetinfo.exe" winlogon.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d50ca3f81a9fbfbb862111f056c860b6.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ctfmon = "C:\\Windows\\ctfmon.exe" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ctfmon = "C:\\Windows\\ctfmon.exe" inetinfo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run inetinfo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inetinfo = "C:\\Windows\\inetinfo.exe" inetinfo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ctfmon = "C:\\Windows\\ctfmon.exe" d50ca3f81a9fbfbb862111f056c860b6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d50ca3f81a9fbfbb862111f056c860b6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\inetinfo = "C:\\Windows\\inetinfo.exe" d50ca3f81a9fbfbb862111f056c860b6.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run inetinfo.exe -
Drops file in Drivers directory 6 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\networks.exe winlogon.exe File opened for modification C:\Windows\system32\drivers\etc\networks.exe winlogon.exe File created C:\Windows\system32\drivers\etc\networks.exe inetinfo.exe File opened for modification C:\Windows\system32\drivers\etc\networks.exe inetinfo.exe File created C:\Windows\system32\drivers\etc\networks.exe d50ca3f81a9fbfbb862111f056c860b6.exe File opened for modification C:\Windows\system32\drivers\etc\networks.exe d50ca3f81a9fbfbb862111f056c860b6.exe -
Executes dropped EXE 2 IoCs
pid Process 1740 winlogon.exe 1612 inetinfo.exe -
Loads dropped DLL 3 IoCs
pid Process 1740 winlogon.exe 1740 winlogon.exe 1612 inetinfo.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\networks = "C:\\Windows\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxBSLoad = "C:\\Windows\\system32\\MaxBSLoad.exe" inetinfo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\networks = "C:\\Windows\\winlogon.exe" inetinfo.exe Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxBSLoad = "C:\\Windows\\system32\\MaxBSLoad.exe" d50ca3f81a9fbfbb862111f056c860b6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\networks = "C:\\Windows\\winlogon.exe" d50ca3f81a9fbfbb862111f056c860b6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxBSLoad = "C:\\Windows\\system32\\MaxBSLoad.exe" winlogon.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\AutoRun.inf inetinfo.exe File created C:\AutoRun.inf inetinfo.exe File opened for modification F:\AutoRun.inf inetinfo.exe File created F:\AutoRun.inf inetinfo.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\MaxBSLoad.exe inetinfo.exe File opened for modification C:\Windows\SysWOW64\MaxBSLoad.exe inetinfo.exe File opened for modification C:\Windows\SysWOW64\MSWINSCK.OCX d50ca3f81a9fbfbb862111f056c860b6.exe File created C:\Windows\SysWOW64\MaxBSLoad.exe d50ca3f81a9fbfbb862111f056c860b6.exe File opened for modification C:\Windows\SysWOW64\MaxBSLoad.exe d50ca3f81a9fbfbb862111f056c860b6.exe File created C:\Windows\SysWOW64\MaxBSLoad.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\MaxBSLoad.exe winlogon.exe -
Drops file in Windows directory 18 IoCs
description ioc Process File opened for modification C:\Windows\inetinfo.exe d50ca3f81a9fbfbb862111f056c860b6.exe File created C:\Windows\winlogon.exe d50ca3f81a9fbfbb862111f056c860b6.exe File opened for modification C:\Windows\inetinfo.exe inetinfo.exe File opened for modification C:\Windows\ctfmon.exe d50ca3f81a9fbfbb862111f056c860b6.exe File created C:\Windows\inetinfo.exe d50ca3f81a9fbfbb862111f056c860b6.exe File created C:\Windows\ctfmon.exe winlogon.exe File opened for modification C:\Windows\ctfmon.exe winlogon.exe File opened for modification C:\Windows\ctfmon.exe inetinfo.exe File created C:\Windows\inetinfo.exe inetinfo.exe File created C:\Windows\ctfmon.exe d50ca3f81a9fbfbb862111f056c860b6.exe File created C:\Windows\winlogon.exe winlogon.exe File created C:\Windows\ctfmon.exe inetinfo.exe File created C:\Windows\winlogon.exe inetinfo.exe File opened for modification C:\Windows\winlogon.exe d50ca3f81a9fbfbb862111f056c860b6.exe File opened for modification C:\Windows\winlogon.exe winlogon.exe File created C:\Windows\inetinfo.exe winlogon.exe File opened for modification C:\Windows\inetinfo.exe winlogon.exe File opened for modification C:\Windows\winlogon.exe inetinfo.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\MiscStatus\1 winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0\0 winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32 winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "C:\\Windows\\SysWow64\\drivers\\etc\\networks.exe %1" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSWinsock.Winsock winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ = "IMSWinsockControl" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib\ = "{248DD890-BB45-11CF-9ABC-0080C7E7B78D}" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32 winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\MiscStatus winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0\0\win32\ = "C:\\Windows\\SysWow64\\MSWINSCK.OCX" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib\ = "{248DD890-BB45-11CF-9ABC-0080C7E7B78D}" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\ = "DMSWinsockControlEvents" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "C:\\Windows\\SysWow64\\drivers\\etc\\networks.exe %1" inetinfo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{40FC6ED4-2438-11CF-A3DB-080036F12502} winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD897-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32\ = "C:\\Windows\\SysWow64\\MSWINSCK.OCX" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\MiscStatus\ = "0" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0\FLAGS\ = "2" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib\Version = "1.0" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32 winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32\ = "C:\\Windows\\SysWow64\\MSWINSCK.OCX" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSWinsock.Winsock\CLSID winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0\0\win32 winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32\ThreadingModel = "Apartment" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\ToolboxBitmap32\ = "C:\\Windows\\SysWow64\\MSWINSCK.OCX, 1" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0\HELPDIR winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32 winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib\ = "{248DD890-BB45-11CF-9ABC-0080C7E7B78D}" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "C:\\Windows\\SysWow64\\drivers\\etc\\networks.exe %1" d50ca3f81a9fbfbb862111f056c860b6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Control winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\VersionIndependentProgID\ = "MSWinsock.Winsock" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{0DE86A52-2BAA-11CF-A229-00AA003D7352} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\ = "DMSWinsockControlEvents" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD897-BB45-11CF-9ABC-0080C7E7B78D}\InprocServer32 winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSWinsock.Winsock.1\CLSID\ = "{248DD896-BB45-11CF-9ABC-0080C7E7B78D}" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502} winlogon.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD897-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD897-BB45-11CF-9ABC-0080C7E7B78D}\ = "Winsock General Property Page Object" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\VersionIndependentProgID winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\MiscStatus\1\ = "132497" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSWinsock.Winsock\ = "Microsoft WinSock Control, version 6.0 (SP6)" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\ProgID\ = "MSWinsock.Winsock.1" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Programmable winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\Implemented Categories\{0DE86A53-2BAA-11CF-A229-00AA003D7352} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{248DD890-BB45-11CF-9ABC-0080C7E7B78D}\1.0 winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\TypeLib\Version = "1.0" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ = "IMSWinsockControl" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSWinsock.Winsock\CurVer\ = "MSWinsock.Winsock.1" winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSWinsock.Winsock.1\CLSID winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{248DD893-BB45-11CF-9ABC-0080C7E7B78D} winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command inetinfo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{248DD896-BB45-11CF-9ABC-0080C7E7B78D}\ToolboxBitmap32 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1740 winlogon.exe Token: SeDebugPrivilege 1612 inetinfo.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2780 d50ca3f81a9fbfbb862111f056c860b6.exe 1740 winlogon.exe 1612 inetinfo.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2780 wrote to memory of 1740 2780 d50ca3f81a9fbfbb862111f056c860b6.exe 93 PID 2780 wrote to memory of 1740 2780 d50ca3f81a9fbfbb862111f056c860b6.exe 93 PID 2780 wrote to memory of 1740 2780 d50ca3f81a9fbfbb862111f056c860b6.exe 93 PID 1740 wrote to memory of 1612 1740 winlogon.exe 95 PID 1740 wrote to memory of 1612 1740 winlogon.exe 95 PID 1740 wrote to memory of 1612 1740 winlogon.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\d50ca3f81a9fbfbb862111f056c860b6.exe"C:\Users\Admin\AppData\Local\Temp\d50ca3f81a9fbfbb862111f056c860b6.exe"1⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\winlogon.exeC:\Windows\winlogon.exe2⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\inetinfo.exeC:\Windows\inetinfo.exe3⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD5512fca0bdc88098ba32f8bcd61e22144
SHA1afc73edaff64c79f732e89777a223d1a938b7f33
SHA2566817f958d7b3aecae14703989d0bb2b0d01f28fe52e14949f26e16e67734f8c8
SHA512da68aac20ce0800c07ebefae94aeff5905f15acca430427e79c09beb382b45c77a4f04db98a31d9b25ce3ccd331e2ba2e2cac79aed5f3f8a2c4c0b3cd9ecc273
-
Filesize
56KB
MD50d776b0eb7682112ce5a4b764c87d3b6
SHA130a5ca287f53fd56e64ca7f341e5ca855ef43d46
SHA25624076713e10a3c5cfbe683cb1b0713e68ffa286dae4e6f89ee22c546a92be597
SHA51255d9888c900f1f57eddb4c80371ca21990080a72e855e08d4dda62362022e2f02e95014e76aaad15e89af6f6bf89c2f8ff5e12e64f4fe328496f28b7aaf86508
-
Filesize
66KB
MD5d50ca3f81a9fbfbb862111f056c860b6
SHA1b568017732cd08114829e0bda1f7f715b3e70a4e
SHA256eef08abbf217708e292e591bfd8b1a1a6fc70711eedc91c34df5ae0535582538
SHA512e9394242a2f484a9be90e698f61a38a09283b629ed86c546422973932cf45a237a7d0323767c65510d8661e9791bc11710dd25cbc35672945e06948332f77c55