Analysis
-
max time kernel
168s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2022, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe
Resource
win10v2004-20220812-en
General
-
Target
b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe
-
Size
554KB
-
MD5
672d6fc27866ed1b169eefbd345528a2
-
SHA1
3632c923020b963e245ace4f9fd752a34c450ffc
-
SHA256
b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae
-
SHA512
f35def01af4527c7bfe257c6c77e89ad626503837b03b056bc626236c037767cf851532ecdaf268acbf8ccf7f19612e88715a64ce28f481cdcb0b9761032bbee
-
SSDEEP
6144:nJlQdETNux0Domh0l0WHMVGOfj2wqrpdN+sXGCJzsDzCErXW0DnBtJSqvKcysxV6:nJDTNNomKHM4y6TPBJIDzCoXW0tbNxiR
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" ksbaiy.exe Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" FnfkMdrzTmNc1yAh.exe -
Executes dropped EXE 4 IoCs
pid Process 1900 FnfkMdrzTmNc1yAh.exe 1976 gob.exe 4336 hob.exe 952 ksbaiy.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation FnfkMdrzTmNc1yAh.exe -
Adds Run key to start application 2 TTPs 55 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /u" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /k" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /j" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /C" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /w" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /z" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /K" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /S" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /L" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /Y" FnfkMdrzTmNc1yAh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /t" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /I" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /N" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /Q" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /v" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /f" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /X" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /r" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /x" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /U" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /J" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /Z" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /V" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /o" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /q" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /p" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /G" ksbaiy.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /b" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /Y" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /l" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /e" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /s" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /h" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /P" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /m" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /A" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /M" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /D" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /y" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /R" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /T" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /c" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /W" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /E" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /B" ksbaiy.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run\ FnfkMdrzTmNc1yAh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /F" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /O" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /g" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /a" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /H" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /n" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /i" ksbaiy.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ksbaiy = "C:\\Users\\Admin\\ksbaiy.exe /d" ksbaiy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 724 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1900 FnfkMdrzTmNc1yAh.exe 1900 FnfkMdrzTmNc1yAh.exe 1900 FnfkMdrzTmNc1yAh.exe 1900 FnfkMdrzTmNc1yAh.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe 952 ksbaiy.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 724 tasklist.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1900 FnfkMdrzTmNc1yAh.exe 952 ksbaiy.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1696 wrote to memory of 1900 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 81 PID 1696 wrote to memory of 1900 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 81 PID 1696 wrote to memory of 1900 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 81 PID 1696 wrote to memory of 1976 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 82 PID 1696 wrote to memory of 1976 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 82 PID 1696 wrote to memory of 1976 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 82 PID 1696 wrote to memory of 4336 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 83 PID 1696 wrote to memory of 4336 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 83 PID 1696 wrote to memory of 4336 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 83 PID 1696 wrote to memory of 2752 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 84 PID 1696 wrote to memory of 2752 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 84 PID 1696 wrote to memory of 2752 1696 b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe 84 PID 1900 wrote to memory of 952 1900 FnfkMdrzTmNc1yAh.exe 86 PID 1900 wrote to memory of 952 1900 FnfkMdrzTmNc1yAh.exe 86 PID 1900 wrote to memory of 952 1900 FnfkMdrzTmNc1yAh.exe 86 PID 1900 wrote to memory of 4804 1900 FnfkMdrzTmNc1yAh.exe 87 PID 1900 wrote to memory of 4804 1900 FnfkMdrzTmNc1yAh.exe 87 PID 1900 wrote to memory of 4804 1900 FnfkMdrzTmNc1yAh.exe 87 PID 4804 wrote to memory of 724 4804 cmd.exe 89 PID 4804 wrote to memory of 724 4804 cmd.exe 89 PID 4804 wrote to memory of 724 4804 cmd.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89 PID 952 wrote to memory of 724 952 ksbaiy.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe"C:\Users\Admin\AppData\Local\Temp\b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\FnfkMdrzTmNc1yAh.exeFnfkMdrzTmNc1yAh.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\ksbaiy.exe"C:\Users\Admin\ksbaiy.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del FnfkMdrzTmNc1yAh.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
-
-
C:\Users\Admin\gob.exegob.exe2⤵
- Executes dropped EXE
PID:1976
-
-
C:\Users\Admin\hob.exehob.exe2⤵
- Executes dropped EXE
PID:4336
-
-
C:\Windows\SysWOW64\cmd.execmd /c del b07e2ab5bc00089f4d2f9c9c07381cd979a65802e6ddcbc27869a4a6275cccae.exe2⤵PID:2752
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD579ae16815b3dc635f6b3997e9e27bac5
SHA16747cb105b76177fe0f30f409992ebcbe79d9031
SHA256b7bc54022c40a0919f8e70729e460b807f4fab47f1570429642cefaf1a84825c
SHA512e2fa7b07936a6a03ce6399f087913460da814f903e2e30b77c36ab741f0b3a2daa755307dda86f6c220814dfb7173087fcc9419b0946feb3652992101551509e
-
Filesize
156KB
MD579ae16815b3dc635f6b3997e9e27bac5
SHA16747cb105b76177fe0f30f409992ebcbe79d9031
SHA256b7bc54022c40a0919f8e70729e460b807f4fab47f1570429642cefaf1a84825c
SHA512e2fa7b07936a6a03ce6399f087913460da814f903e2e30b77c36ab741f0b3a2daa755307dda86f6c220814dfb7173087fcc9419b0946feb3652992101551509e
-
Filesize
161KB
MD54b6fa8ae2b0e19379b5714c4c7f092de
SHA12dfd145fc1d36a563fd6a635e4821333b35a806c
SHA256afd1981bc28c9d72032f728a1590b38bec3e62d0865b23b9b234efce197e461b
SHA5123c5e95f37a3af9beec52a6c868ebf83ebde30db4ee74bbf2d50b45fbad5b56fb5c5807b3d9b8b1964835bf733e0d979961ffe60a1ff5a8e3ccc68f3dd306d666
-
Filesize
161KB
MD54b6fa8ae2b0e19379b5714c4c7f092de
SHA12dfd145fc1d36a563fd6a635e4821333b35a806c
SHA256afd1981bc28c9d72032f728a1590b38bec3e62d0865b23b9b234efce197e461b
SHA5123c5e95f37a3af9beec52a6c868ebf83ebde30db4ee74bbf2d50b45fbad5b56fb5c5807b3d9b8b1964835bf733e0d979961ffe60a1ff5a8e3ccc68f3dd306d666
-
Filesize
251KB
MD516444106daf5666cdc067c2a83f22756
SHA12c913d2e8688cda3cdab7373a8a6b1fa3bb7cdb8
SHA256b14c99c27463e136c110f474a76fed9992eba37e7e5d46ef1ba7312e3997ba55
SHA51259ecd51441d13add17328d01680db4a428803effc9caabda9303c0bd8f8824b599c53c289d77a843c3f1c57656439be052e0f90031b22d8cda9e6b54bdd70772
-
Filesize
251KB
MD516444106daf5666cdc067c2a83f22756
SHA12c913d2e8688cda3cdab7373a8a6b1fa3bb7cdb8
SHA256b14c99c27463e136c110f474a76fed9992eba37e7e5d46ef1ba7312e3997ba55
SHA51259ecd51441d13add17328d01680db4a428803effc9caabda9303c0bd8f8824b599c53c289d77a843c3f1c57656439be052e0f90031b22d8cda9e6b54bdd70772
-
Filesize
156KB
MD5c13bb64d6ef1109d4972075de1dd2f31
SHA1bf23edef58a819ca1d005464750d2062ddfc2895
SHA256c3393a60acdb3bdf9fd813ba4274c1e8910c30a99f852a86da894faaf5dca97c
SHA5128a210b2ec06b3568aaeadd3a07e92c89783d1c7ef561d8f31fe2895023accaea559bccf76f4294d6ec86e17a278945bd222dfc328d6c8d6e29c8653bc746327a
-
Filesize
156KB
MD5c13bb64d6ef1109d4972075de1dd2f31
SHA1bf23edef58a819ca1d005464750d2062ddfc2895
SHA256c3393a60acdb3bdf9fd813ba4274c1e8910c30a99f852a86da894faaf5dca97c
SHA5128a210b2ec06b3568aaeadd3a07e92c89783d1c7ef561d8f31fe2895023accaea559bccf76f4294d6ec86e17a278945bd222dfc328d6c8d6e29c8653bc746327a