Analysis
-
max time kernel
170s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2022, 07:00
Static task
static1
Behavioral task
behavioral1
Sample
8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe
Resource
win7-20220812-en
General
-
Target
8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe
-
Size
450KB
-
MD5
7f1a66da47620401fe58544961c1e4fc
-
SHA1
ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
-
SHA256
8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
-
SHA512
3dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
SSDEEP
12288:MDLD31DiGeKylEJCVwjZt/zQpAjmK4F5KA2m96i:oJe2t/z4AjzO5KA2mci
Malware Config
Extracted
cybergate
2.6
vítima
lokao.no-ip.org:2000
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
383214is
-
regkey_hkcu
win32
-
regkey_hklm
win32
Signatures
-
Adds policy Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\install\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Roaming\\install\\server.exe" server.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SysWOW64\\install\\server.exe" server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SysWOW64\\install\\server.exe" server.exe -
Executes dropped EXE 10 IoCs
pid Process 4484 server.exe 1864 server.exe 2476 server.exe 4124 server.exe 4188 server.exe 208 server.exe 4632 server.exe 4832 server.exe 3024 server.exe 1584 server.exe -
Modifies Installed Components in the registry 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8} server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\install\\server.exe Restart" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8} server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8}\StubPath = "C:\\Windows\\SysWOW64\\install\\server.exe Restart" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{K3EKK7FW-DCT8-KP41-V3OM-8H0EI8W6LPN8} 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe -
resource yara_rule behavioral2/memory/4600-142-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4600-147-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1380-150-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1380-153-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4188-199-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4632-202-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4632-213-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4832-214-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4632-228-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4832-229-0x0000000024010000-0x0000000024072000-memory.dmp upx -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation server.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Windows\\SysWOW64\\install\\server.exe" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Users\\Admin\\AppData\\Roaming\\install\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Users\\Admin\\AppData\\Roaming\\install\\server.exe" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run server.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Windows\\system32\\install\\server.exe" 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Windows\\system32\\install\\server.exe" 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\win32 = "C:\\Windows\\SysWOW64\\install\\server.exe" server.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\server.exe 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe File opened for modification C:\Windows\SysWOW64\install\server.exe server.exe File created C:\Windows\SysWOW64\install\server.exe server.exe File opened for modification C:\Windows\SysWOW64\install\server.exe server.exe File opened for modification C:\Windows\SysWOW64\install\ server.exe File opened for modification C:\Windows\SysWOW64\install\server.exe 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe File opened for modification C:\Windows\SysWOW64\install\server.exe server.exe File created C:\Windows\SysWOW64\install\server.exe server.exe File opened for modification C:\Windows\SysWOW64\install\server.exe server.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 3744 set thread context of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 4484 set thread context of 1864 4484 server.exe 84 PID 2476 set thread context of 4188 2476 server.exe 87 PID 4124 set thread context of 208 4124 server.exe 88 PID 3024 set thread context of 1584 3024 server.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4848 4832 WerFault.exe 90 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4632 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4632 server.exe Token: SeDebugPrivilege 4632 server.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 1864 server.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 4484 server.exe 2476 server.exe 4124 server.exe 3024 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 3744 wrote to memory of 4600 3744 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 81 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48 PID 4600 wrote to memory of 600 4600 8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe 48
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:600
-
C:\Users\Admin\AppData\Local\Temp\8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe"C:\Users\Admin\AppData\Local\Temp\8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exeC:\Users\Admin\AppData\Local\Temp\8f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:1380 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4124 -
C:\Windows\SysWOW64\install\server.exeC:\Windows\SysWOW64\install\server.exe6⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
PID:208 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\SysWOW64\install\server.exe"7⤵
- Executes dropped EXE
PID:4832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 9688⤵
- Program crash
PID:4848
-
-
-
-
-
-
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4484 -
C:\Windows\SysWOW64\install\server.exeC:\Windows\SysWOW64\install\server.exe5⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
PID:1864 -
C:\Users\Admin\AppData\Roaming\install\server.exe"C:\Users\Admin\AppData\Roaming\install\server.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2476 -
C:\Users\Admin\AppData\Roaming\install\server.exeC:\Users\Admin\AppData\Roaming\install\server.exe7⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4188 -
C:\Users\Admin\AppData\Roaming\install\server.exe"C:\Users\Admin\AppData\Roaming\install\server.exe"8⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4632 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\SysWOW64\install\server.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3024 -
C:\Windows\SysWOW64\install\server.exeC:\Windows\SysWOW64\install\server.exe10⤵
- Executes dropped EXE
PID:1584
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4832 -ip 48321⤵PID:4624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5a703bd9204b2778b5cdae71a3381e32b
SHA15cec9ca1cce1e012766f36fc297e5982ded74e73
SHA256485aabddaa359ac261dc05006a47a3a43d0c85afa4f38528100df5fdeb52760e
SHA512f6e3f3b34717a25aa7bd20a2e4e9a88d4f1ce5bcf80fdd57ebb2f751883b98a65ba9cde1009557f10cba8d1a8b884ee844a2dcf3cd4de56f13a0cd33bdd124d7
-
Filesize
229KB
MD59b63391145153146e31ce50145343409
SHA194628fe394742646e7b2197b71e19047159345d1
SHA25664fc28ffd06c0a6fd846bee6d9c045f17b77ab49514b183385c8a23b4e495996
SHA51268ed07d92122608deac3cb2307dd78af430f24992e0eb77005bace9c36b477da8e4c199bf4fb631f3f1560f7d10fa0b7db80df718d90cdbe3a9d5b1585d0f209
-
Filesize
229KB
MD571be00c1b370ca45bbb5741217739319
SHA16e3d5fdb953406283b15ce97e0ba6b2603b7d648
SHA2561cf0ce3e29fde85758de03b0bf9ff799d89b48820270549e993fc8028fcc8921
SHA5122d22b3dba01a4bcc3ea6ab920ccad8ac40bcbaee2e5d36dce67f7f71d22c7e82c865a814fe0afa3970122456181c5526e75d439f9b37f15efcd29e5227b378b9
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815
-
Filesize
450KB
MD57f1a66da47620401fe58544961c1e4fc
SHA1ba3e6d12e26ae2ff9852079e15a28dd3e7363ff0
SHA2568f4dab0d8daec8fecba1aa19ef3843c62bff498a54188634f0a7917e61a55827
SHA5123dea33e9bdf0c091d1a26abd5a62a49573c541c52541f94473295907aac342ff2a64844bff506ed4e3c69fca5bd8f0660fb0521246c99750f1cca7656dc34815