Analysis
-
max time kernel
120s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 02:55
Behavioral task
behavioral1
Sample
76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe
Resource
win7-20240903-en
General
-
Target
76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe
-
Size
1.0MB
-
MD5
902456c0c50438c690ed9d7cd1a12cbc
-
SHA1
72584fdcb942252d7e628dd07340d756c243a562
-
SHA256
76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd
-
SHA512
9d41a36ae7dc6aafea53c4d9eafa7a7d878a72c91996337fd33b7637324edba73b392894e76f9442e2e35e24414a9f1231945a089c3a33d568de3238d4c1a091
-
SSDEEP
12288:LLkcoxg7v3qnC11ErwIhh0F4qwUgUnyjP3xSQG0Qp5EKdKwI8MW9mnfE:/fmMv6Ckr7MnyjP3xSQUp5EKgV8MFfE
Malware Config
Extracted
cybergate
2.5
SPM
java.serveftp.com :3460
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
iexplore.exe
-
install_dir
install
-
install_file
word.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\install\\word.exe" 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\install\\word.exe" 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5H7075ER-4W23-AXU3-5T17-B52FRK70FWBW}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\install\\word.exe Restart" 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{5H7075ER-4W23-AXU3-5T17-B52FRK70FWBW} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5H7075ER-4W23-AXU3-5T17-B52FRK70FWBW}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\install\\word.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{5H7075ER-4W23-AXU3-5T17-B52FRK70FWBW} 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe -
Executes dropped EXE 2 IoCs
pid Process 1812 word.exe 672 word.exe -
Loads dropped DLL 1 IoCs
pid Process 1772 word.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\install\\word.exe" 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\install\\word.exe" 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3336-0-0x0000000000400000-0x00000000004C6000-memory.dmp autoit_exe behavioral2/memory/3336-6-0x0000000000400000-0x00000000004C6000-memory.dmp autoit_exe behavioral2/files/0x000a000000023b9a-69.dat autoit_exe behavioral2/memory/1812-90-0x0000000000400000-0x00000000004C6000-memory.dmp autoit_exe behavioral2/memory/1772-524-0x0000000000400000-0x00000000004C6000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1812 set thread context of 672 1812 word.exe 97 -
resource yara_rule behavioral2/memory/3336-0-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/2476-3-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/2476-2-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/2476-4-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/2476-5-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3336-6-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/2476-10-0x0000000024010000-0x0000000024052000-memory.dmp upx behavioral2/memory/2476-13-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/2476-28-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/2476-62-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/3232-66-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/files/0x000a000000023b9a-69.dat upx behavioral2/memory/3232-67-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/2476-71-0x00000000240B0000-0x00000000240F2000-memory.dmp upx behavioral2/memory/2476-74-0x0000000024100000-0x0000000024142000-memory.dmp upx behavioral2/memory/2476-85-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/1812-90-0x0000000000400000-0x00000000004C6000-memory.dmp upx behavioral2/memory/3232-92-0x0000000024060000-0x00000000240A2000-memory.dmp upx behavioral2/memory/672-153-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/1772-524-0x0000000000400000-0x00000000004C6000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1600 5068 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language word.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language word.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language word.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 672 word.exe 672 word.exe 672 word.exe 672 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe 1772 word.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1772 word.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1772 word.exe Token: SeDebugPrivilege 1772 word.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3336 wrote to memory of 2476 3336 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 83 PID 3336 wrote to memory of 2476 3336 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 83 PID 3336 wrote to memory of 2476 3336 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 83 PID 3336 wrote to memory of 2476 3336 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 83 PID 3336 wrote to memory of 2476 3336 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 83 PID 3336 wrote to memory of 2476 3336 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 83 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55 PID 2476 wrote to memory of 3444 2476 76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe 55
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3112
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3852
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3956
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4020
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:1260
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:8
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3704
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4664
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:948
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4152
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:2836
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4440
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4112
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4508
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3604
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:2400
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:428
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1156
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2788
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1488
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2000
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2072
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2824
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2920
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe"C:\Users\Admin\AppData\Local\Temp\76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe"C:\Users\Admin\AppData\Local\Temp\76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:3232 -
C:\Users\Admin\AppData\Roaming\install\word.exe"C:\Users\Admin\AppData\Roaming\install\word.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1812 -
C:\Users\Admin\AppData\Roaming\install\word.exe"C:\Users\Admin\AppData\Roaming\install\word.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:672 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:924
-
-
C:\Users\Admin\AppData\Roaming\install\word.exe"C:\Users\Admin\AppData\Roaming\install\word.exe"7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe"C:\Users\Admin\AppData\Local\Temp\76fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd.exe"4⤵PID:5068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 805⤵
- Program crash
PID:1600
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:432
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:2320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5068 -ip 50682⤵PID:4032
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 287a9aca382c618ea8e16f3b7e9f8afa KX9Vj+ZMbEyjssHpeo6V/A.0.1.0.0.01⤵PID:4944
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2732
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8B
MD54961ba5ff4ddd4bec333aaf725fcf905
SHA19f20fd58065d2da4ba33119e49fdd0858baa9024
SHA256c70a536d0728a2d95a60ff20f431e6251a5d0f49f9c66d3728d69a074edde602
SHA51242c41b66573c1e32ae0e0d1554586b987537adc9acf23b415a1f02069c18897c4ed552475070c26a8dd48f3f21ba8b1f9def156f91d07eee27709e6324c26d58
-
Filesize
200KB
MD59b57089743031964504abdc7cb8fbdfd
SHA19a05132226a077a245d6fbd50215d44b98f3892a
SHA2566579a85745515f33d7f16bc9f28bcd485c548427f1e16031b6e8aade563455a4
SHA5122049f06d79daf40350135e2a5e95c29f4254d9a38b8f0cc97a35b44ba11670e82e84d283733fd2b55642b963d1e1a8cea53915526bed9cd5f043e9cd049350c3
-
Filesize
200KB
MD5e89db52910e17cab49c18adb901f70c9
SHA1db1e96f6c1e65f91173352d72d5a20fbd88b1849
SHA256fe0da40204518fb6543a66e8bf75f0b2de458470576c0ce717193d480ddac2b6
SHA5120e3a50c0b881c8e4a030538e9a823c1dfa473c00749b54fa680d179221bbb83cf11f74c6c482398c8de40d94ffea85d6411a100cde7e2031385649937ec46f3b
-
Filesize
1.0MB
MD5902456c0c50438c690ed9d7cd1a12cbc
SHA172584fdcb942252d7e628dd07340d756c243a562
SHA25676fc18247970b458964c60ca63cd208f77dd1d43513390c355d3693067197bbd
SHA5129d41a36ae7dc6aafea53c4d9eafa7a7d878a72c91996337fd33b7637324edba73b392894e76f9442e2e35e24414a9f1231945a089c3a33d568de3238d4c1a091
-
Filesize
15B
MD54362e21af8686f5ebba224768d292a5b
SHA1504510a4d10e230dcd1605ab3342525b38a10933
SHA256b1b2cc9a6bf77f9e56955acbbce253c70fc25b92d1e150d9928b9183b19b93b3
SHA512f2ee4b95d5c50b533de93f21f9d73a75ab8c755ab9f343b4848bd92b6827e76dc5e17fe27b0f2ad2049a1ee0fe20d0cb0398b1973277b85e84b6af004e945850