Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/10/2024, 06:42
Behavioral task
behavioral1
Sample
702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe
Resource
win7-20240903-en
General
-
Target
702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe
-
Size
1.4MB
-
MD5
2757f76e73f89a394adf37eb339e6c70
-
SHA1
4cc4c9df20096da522837e090df80e64acd9d09c
-
SHA256
702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322
-
SHA512
abc0689984c20c7a8d6922ec9403288630dbb0032b6d0e6613579c48d12038e4ac41df6430db4e5608a1bbb44a1cc24f8b8b982a4fa45c29de373fd1c52c8064
-
SSDEEP
24576:TuqOgwfRJz5LEHyxoR9yLE8QOXXncn5GJMD0QZh9uRcHo8ChYY5nQe:TuqOgYRJzdEH3Senn5WXRcHoD3
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\Windupdt\\svchost.exe" 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 1800 NOTEPAD.EXE 1736 NOTEPAD.EXE 2292 svchost.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 2584 explorer.exe 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe -
resource yara_rule behavioral1/memory/2628-0-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2628-2-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-45-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-44-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-43-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-42-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-47-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-51-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-56-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-66-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-69-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-68-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-64-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-63-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-62-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-61-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-60-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-59-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-58-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-55-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-54-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-53-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-52-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-65-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-57-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-50-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-49-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-48-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-46-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-67-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-70-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-71-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/files/0x000e0000000193be-86.dat themida behavioral1/memory/2628-89-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2292-88-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2292-91-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-72-0x0000000013140000-0x000000001333F000-memory.dmp themida behavioral1/memory/2584-95-0x0000000013140000-0x000000001333F000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\Windupdt\\svchost.exe" 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\Windupdt\\svchost.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2628 set thread context of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Windupdt\svchost.exe 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe File opened for modification C:\Windows\Windupdt\svchost.exe 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe File opened for modification C:\Windows\Windupdt\ 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe File created C:\Windows\Windupdt\svchost.exe notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeSecurityPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeTakeOwnershipPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeLoadDriverPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeSystemProfilePrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeSystemtimePrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeProfSingleProcessPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeIncBasePriorityPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeCreatePagefilePrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeBackupPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeRestorePrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeShutdownPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeDebugPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeSystemEnvironmentPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeChangeNotifyPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeRemoteShutdownPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeUndockPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeManageVolumePrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeImpersonatePrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeCreateGlobalPrivilege 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: 33 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: 34 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: 35 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe Token: SeIncreaseQuotaPrivilege 2584 explorer.exe Token: SeSecurityPrivilege 2584 explorer.exe Token: SeTakeOwnershipPrivilege 2584 explorer.exe Token: SeLoadDriverPrivilege 2584 explorer.exe Token: SeSystemProfilePrivilege 2584 explorer.exe Token: SeSystemtimePrivilege 2584 explorer.exe Token: SeProfSingleProcessPrivilege 2584 explorer.exe Token: SeIncBasePriorityPrivilege 2584 explorer.exe Token: SeCreatePagefilePrivilege 2584 explorer.exe Token: SeBackupPrivilege 2584 explorer.exe Token: SeRestorePrivilege 2584 explorer.exe Token: SeShutdownPrivilege 2584 explorer.exe Token: SeDebugPrivilege 2584 explorer.exe Token: SeSystemEnvironmentPrivilege 2584 explorer.exe Token: SeChangeNotifyPrivilege 2584 explorer.exe Token: SeRemoteShutdownPrivilege 2584 explorer.exe Token: SeUndockPrivilege 2584 explorer.exe Token: SeManageVolumePrivilege 2584 explorer.exe Token: SeImpersonatePrivilege 2584 explorer.exe Token: SeCreateGlobalPrivilege 2584 explorer.exe Token: 33 2584 explorer.exe Token: 34 2584 explorer.exe Token: 35 2584 explorer.exe Token: SeIncreaseQuotaPrivilege 2292 svchost.exe Token: SeSecurityPrivilege 2292 svchost.exe Token: SeTakeOwnershipPrivilege 2292 svchost.exe Token: SeLoadDriverPrivilege 2292 svchost.exe Token: SeSystemProfilePrivilege 2292 svchost.exe Token: SeSystemtimePrivilege 2292 svchost.exe Token: SeProfSingleProcessPrivilege 2292 svchost.exe Token: SeIncBasePriorityPrivilege 2292 svchost.exe Token: SeCreatePagefilePrivilege 2292 svchost.exe Token: SeBackupPrivilege 2292 svchost.exe Token: SeRestorePrivilege 2292 svchost.exe Token: SeShutdownPrivilege 2292 svchost.exe Token: SeDebugPrivilege 2292 svchost.exe Token: SeSystemEnvironmentPrivilege 2292 svchost.exe Token: SeChangeNotifyPrivilege 2292 svchost.exe Token: SeRemoteShutdownPrivilege 2292 svchost.exe Token: SeUndockPrivilege 2292 svchost.exe Token: SeManageVolumePrivilege 2292 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2584 explorer.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 2220 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 30 PID 2628 wrote to memory of 1800 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 31 PID 2628 wrote to memory of 1800 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 31 PID 2628 wrote to memory of 1800 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 31 PID 2628 wrote to memory of 1800 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 31 PID 2628 wrote to memory of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 PID 2628 wrote to memory of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 PID 2628 wrote to memory of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 PID 2628 wrote to memory of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 PID 2628 wrote to memory of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 PID 2628 wrote to memory of 2584 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 32 PID 2584 wrote to memory of 1736 2584 explorer.exe 33 PID 2584 wrote to memory of 1736 2584 explorer.exe 33 PID 2584 wrote to memory of 1736 2584 explorer.exe 33 PID 2584 wrote to memory of 1736 2584 explorer.exe 33 PID 2628 wrote to memory of 2292 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 34 PID 2628 wrote to memory of 2292 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 34 PID 2628 wrote to memory of 2292 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 34 PID 2628 wrote to memory of 2292 2628 702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe"C:\Users\Admin\AppData\Local\Temp\702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322N.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\NOTEPAD.EXE"C:\Users\Admin\AppData\Local\Temp\NOTEPAD.EXE"2⤵
- Executes dropped EXE
PID:1800
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\NOTEPAD.EXE"C:\Users\Admin\AppData\Local\Temp\NOTEPAD.EXE"3⤵
- Executes dropped EXE
PID:1736
-
-
-
C:\Windows\Windupdt\svchost.exe"C:\Windows\Windupdt\svchost.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD52757f76e73f89a394adf37eb339e6c70
SHA14cc4c9df20096da522837e090df80e64acd9d09c
SHA256702cf7fee8a42c80e295d6629f564bae2075f152415fe1c2756c35fa8d71b322
SHA512abc0689984c20c7a8d6922ec9403288630dbb0032b6d0e6613579c48d12038e4ac41df6430db4e5608a1bbb44a1cc24f8b8b982a4fa45c29de373fd1c52c8064
-
Filesize
189KB
MD5f2c7bb8acc97f92e987a2d4087d021b1
SHA17eb0139d2175739b3ccb0d1110067820be6abd29
SHA256142e1d688ef0568370c37187fd9f2351d7ddeda574f8bfa9b0fa4ef42db85aa2
SHA5122f37a2e503cffbd7c05c7d8a125b55368ce11aad5b62f17aaac7aaf3391a6886fa6a0fd73223e9f30072419bf5762a8af7958e805a52d788ba41f61eb084bfe8