Analysis
-
max time kernel
152s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2022, 02:56
Static task
static1
Behavioral task
behavioral1
Sample
a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe
Resource
win10v2004-20220812-en
General
-
Target
a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe
-
Size
544KB
-
MD5
30570cb9e2087e618cf937f2469dad38
-
SHA1
c175356d6dffdab7208b7b95602c62792cd8df03
-
SHA256
a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf
-
SHA512
4b55e78243cabb22a738cdd50aa0723b5389e02509b5265555b3aa64a8ad732564e953b5e45870d96824bfb096daf65abaf50572807d34cd9d83c393d4e5ee72
-
SSDEEP
12288:2QIWT/UzJW8ivxh7vHzgryd4GT1QOoJqbbEUqe9mJd/uB28Rr8O9F8/CwM:2QI+cJHiJRTHnxhUqEhe9suB2C8O9O
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" gau5f8p1.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" raoyiu.exe -
Executes dropped EXE 10 IoCs
pid Process 1380 gau5f8p1.exe 4236 2des.exe 2328 2des.exe 4760 raoyiu.exe 4304 2des.exe 1372 2des.exe 2080 2des.exe 3100 2des.exe 4976 3des.exe 984 X -
resource yara_rule behavioral2/memory/2328-154-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4304-153-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2328-151-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2328-145-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4304-159-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1372-163-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4304-162-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2328-167-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4304-169-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2080-170-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1372-174-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2080-173-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/2080-177-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1372-178-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2080-186-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1372-187-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/2328-188-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1372-199-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation gau5f8p1.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /W" gau5f8p1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /C" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /Y" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /P" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /U" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /c" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /G" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /m" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /I" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /h" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /x" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /d" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /b" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /r" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /g" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /z" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /Z" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /a" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /i" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /k" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /u" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /L" raoyiu.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ gau5f8p1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /H" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /M" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /f" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /T" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /A" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /B" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /J" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /S" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /F" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /N" raoyiu.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /t" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /W" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /v" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /j" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /p" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /e" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /w" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /R" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /Q" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /o" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /q" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /E" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /D" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /n" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /O" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /y" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /s" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /K" raoyiu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raoyiu = "C:\\Users\\Admin\\raoyiu.exe /X" raoyiu.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2des.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2des.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4236 set thread context of 2328 4236 2des.exe 84 PID 4236 set thread context of 4304 4236 2des.exe 86 PID 4236 set thread context of 1372 4236 2des.exe 87 PID 4236 set thread context of 2080 4236 2des.exe 88 PID 4236 set thread context of 3100 4236 2des.exe 89 PID 4976 set thread context of 3756 4976 3des.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4744 3100 WerFault.exe 89 -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1612 tasklist.exe 4928 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1380 gau5f8p1.exe 1380 gau5f8p1.exe 1380 gau5f8p1.exe 1380 gau5f8p1.exe 4304 2des.exe 4304 2des.exe 1372 2des.exe 1372 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 1372 2des.exe 1372 2des.exe 4976 3des.exe 4976 3des.exe 4760 raoyiu.exe 4760 raoyiu.exe 984 X 984 X 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4304 2des.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe 4760 raoyiu.exe 4760 raoyiu.exe 4304 2des.exe 4304 2des.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 376 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1612 tasklist.exe Token: SeDebugPrivilege 4976 3des.exe Token: SeDebugPrivilege 4976 3des.exe Token: SeShutdownPrivilege 376 Explorer.EXE Token: SeCreatePagefilePrivilege 376 Explorer.EXE Token: SeShutdownPrivilege 376 Explorer.EXE Token: SeCreatePagefilePrivilege 376 Explorer.EXE Token: SeDebugPrivilege 4928 tasklist.exe Token: SeShutdownPrivilege 376 Explorer.EXE Token: SeCreatePagefilePrivilege 376 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 1380 gau5f8p1.exe 4236 2des.exe 4760 raoyiu.exe 2328 2des.exe 2080 2des.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4568 wrote to memory of 1380 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 82 PID 4568 wrote to memory of 1380 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 82 PID 4568 wrote to memory of 1380 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 82 PID 4568 wrote to memory of 4236 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 83 PID 4568 wrote to memory of 4236 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 83 PID 4568 wrote to memory of 4236 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 83 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 4236 wrote to memory of 2328 4236 2des.exe 84 PID 1380 wrote to memory of 4760 1380 gau5f8p1.exe 85 PID 1380 wrote to memory of 4760 1380 gau5f8p1.exe 85 PID 1380 wrote to memory of 4760 1380 gau5f8p1.exe 85 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 4304 4236 2des.exe 86 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 1372 4236 2des.exe 87 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 2080 4236 2des.exe 88 PID 4236 wrote to memory of 3100 4236 2des.exe 89 PID 4236 wrote to memory of 3100 4236 2des.exe 89 PID 4236 wrote to memory of 3100 4236 2des.exe 89 PID 1380 wrote to memory of 1876 1380 gau5f8p1.exe 90 PID 1380 wrote to memory of 1876 1380 gau5f8p1.exe 90 PID 1380 wrote to memory of 1876 1380 gau5f8p1.exe 90 PID 4236 wrote to memory of 3100 4236 2des.exe 89 PID 1876 wrote to memory of 1612 1876 cmd.exe 95 PID 1876 wrote to memory of 1612 1876 cmd.exe 95 PID 1876 wrote to memory of 1612 1876 cmd.exe 95 PID 4568 wrote to memory of 4976 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 96 PID 4568 wrote to memory of 4976 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 96 PID 4568 wrote to memory of 4976 4568 a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe 96 PID 4760 wrote to memory of 1612 4760 raoyiu.exe 95 PID 4760 wrote to memory of 1612 4760 raoyiu.exe 95 PID 4760 wrote to memory of 1612 4760 raoyiu.exe 95 PID 4760 wrote to memory of 1612 4760 raoyiu.exe 95 PID 4976 wrote to memory of 984 4976 3des.exe 97 PID 4976 wrote to memory of 984 4976 3des.exe 97 PID 984 wrote to memory of 376 984 X 52 PID 4976 wrote to memory of 3756 4976 3des.exe 98 PID 4976 wrote to memory of 3756 4976 3des.exe 98 PID 4976 wrote to memory of 3756 4976 3des.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:376 -
C:\Users\Admin\AppData\Local\Temp\a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe"C:\Users\Admin\AppData\Local\Temp\a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\gau5f8p1.exeC:\Users\Admin\gau5f8p1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\raoyiu.exe"C:\Users\Admin\raoyiu.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del gau5f8p1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
-
C:\Users\Admin\2des.exeC:\Users\Admin\2des.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2328
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
PID:3100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 805⤵
- Program crash
PID:4744
-
-
-
-
C:\Users\Admin\3des.exeC:\Users\Admin\3des.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\2aebb42b\X*0*bc*9a6cba8f*31.193.3.240:534⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:3756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del a8819cbedfb95a7daac5ab14b5cbbb4d4a381425cd911762c53abe048d3b6eaf.exe3⤵PID:3516
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3100 -ip 31001⤵PID:224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
286KB
MD5cb278b7760c080ea4f57aea471f0f674
SHA12c052b2db7a196d127c2b84b62563d0c98ec0413
SHA25674cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930
SHA512dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3
-
Filesize
286KB
MD5cb278b7760c080ea4f57aea471f0f674
SHA12c052b2db7a196d127c2b84b62563d0c98ec0413
SHA25674cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930
SHA512dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
252KB
MD57dc567381eff4eddd76add4a28ff7b3b
SHA19bdb6950a36f6c9ed2107393ec01833ac1084499
SHA256936c686bdb12b298b70c36e84bdf6abaf46439d332a098dbf6dccd44b1c60a38
SHA512f3009b3f0356878d483b5312e9dac02ba3bab98ed84577b92f5fecec9f9b5c98ca2d0848f72d0c8d9656cbe8aa99832244c0ef315e7ad66014506dba2c7ed9fe
-
Filesize
252KB
MD57dc567381eff4eddd76add4a28ff7b3b
SHA19bdb6950a36f6c9ed2107393ec01833ac1084499
SHA256936c686bdb12b298b70c36e84bdf6abaf46439d332a098dbf6dccd44b1c60a38
SHA512f3009b3f0356878d483b5312e9dac02ba3bab98ed84577b92f5fecec9f9b5c98ca2d0848f72d0c8d9656cbe8aa99832244c0ef315e7ad66014506dba2c7ed9fe