Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 03:58
Static task
static1
Behavioral task
behavioral1
Sample
0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe
Resource
win10v2004-20220812-en
General
-
Target
0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe
-
Size
460KB
-
MD5
04e6b154f1d3fa9b12ecc955765e6bce
-
SHA1
6bf3bfa52e54df3208c2643baeecfcc82d01ef4c
-
SHA256
0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15
-
SHA512
6a0c9f9bcea518d89c943c41fdf604eb7cda10522fa903a5f782fca5c9420de2264e3cf8be3733f293103ab1067c6ed2a9fd632827fb7c92cce46aeb7c668c62
-
SSDEEP
12288:llSt6oIHNOhU5O5TYo4XqTig5GSR9CClDDL:llSt69HNx6T/5xT
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" iBdqphzke5.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" bigow.exe -
Executes dropped EXE 7 IoCs
pid Process 888 iBdqphzke5.exe 1736 bigow.exe 1348 astat.exe 1224 astat.exe 1960 dstat.exe 292 fstat.exe 336 csrss.exe -
resource yara_rule behavioral1/memory/1224-83-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1224-85-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1224-86-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1224-90-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1224-91-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1224-92-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1200 cmd.exe -
Loads dropped DLL 10 IoCs
pid Process 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 888 iBdqphzke5.exe 888 iBdqphzke5.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /A" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /W" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /t" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /k" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /H" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /n" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /Q" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /Z" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /r" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /q" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /i" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /y" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /R" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /s" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /M" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /I" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /C" bigow.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ iBdqphzke5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /h" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /j" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /d" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /f" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /P" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /G" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /p" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /D" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /X" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /N" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /a" bigow.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /b" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /U" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /S" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /E" iBdqphzke5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /g" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /V" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /O" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /E" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /T" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /F" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /o" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /z" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /Y" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /e" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /c" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /u" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /l" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /K" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /L" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /B" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /m" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /x" bigow.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\bigow = "C:\\Users\\Admin\\bigow.exe /w" bigow.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1348 set thread context of 1224 1348 astat.exe 34 PID 292 set thread context of 940 292 fstat.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1904 tasklist.exe 2016 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 888 iBdqphzke5.exe 888 iBdqphzke5.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1736 bigow.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe 1224 astat.exe 1736 bigow.exe 1224 astat.exe 1224 astat.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 1904 tasklist.exe Token: SeDebugPrivilege 292 fstat.exe Token: SeDebugPrivilege 292 fstat.exe Token: SeDebugPrivilege 2016 tasklist.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 888 iBdqphzke5.exe 1736 bigow.exe 1348 astat.exe 1960 dstat.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1060 wrote to memory of 888 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 27 PID 1060 wrote to memory of 888 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 27 PID 1060 wrote to memory of 888 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 27 PID 1060 wrote to memory of 888 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 27 PID 888 wrote to memory of 1736 888 iBdqphzke5.exe 28 PID 888 wrote to memory of 1736 888 iBdqphzke5.exe 28 PID 888 wrote to memory of 1736 888 iBdqphzke5.exe 28 PID 888 wrote to memory of 1736 888 iBdqphzke5.exe 28 PID 888 wrote to memory of 1724 888 iBdqphzke5.exe 29 PID 888 wrote to memory of 1724 888 iBdqphzke5.exe 29 PID 888 wrote to memory of 1724 888 iBdqphzke5.exe 29 PID 888 wrote to memory of 1724 888 iBdqphzke5.exe 29 PID 1724 wrote to memory of 1904 1724 cmd.exe 31 PID 1724 wrote to memory of 1904 1724 cmd.exe 31 PID 1724 wrote to memory of 1904 1724 cmd.exe 31 PID 1724 wrote to memory of 1904 1724 cmd.exe 31 PID 1060 wrote to memory of 1348 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 33 PID 1060 wrote to memory of 1348 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 33 PID 1060 wrote to memory of 1348 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 33 PID 1060 wrote to memory of 1348 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 33 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1348 wrote to memory of 1224 1348 astat.exe 34 PID 1060 wrote to memory of 1960 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 35 PID 1060 wrote to memory of 1960 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 35 PID 1060 wrote to memory of 1960 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 35 PID 1060 wrote to memory of 1960 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 35 PID 1060 wrote to memory of 292 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 36 PID 1060 wrote to memory of 292 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 36 PID 1060 wrote to memory of 292 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 36 PID 1060 wrote to memory of 292 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 36 PID 292 wrote to memory of 1244 292 fstat.exe 16 PID 292 wrote to memory of 336 292 fstat.exe 6 PID 292 wrote to memory of 940 292 fstat.exe 37 PID 292 wrote to memory of 940 292 fstat.exe 37 PID 292 wrote to memory of 940 292 fstat.exe 37 PID 292 wrote to memory of 940 292 fstat.exe 37 PID 292 wrote to memory of 940 292 fstat.exe 37 PID 1060 wrote to memory of 1200 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 39 PID 1060 wrote to memory of 1200 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 39 PID 1060 wrote to memory of 1200 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 39 PID 1060 wrote to memory of 1200 1060 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe 39 PID 1200 wrote to memory of 2016 1200 cmd.exe 41 PID 1200 wrote to memory of 2016 1200 cmd.exe 41 PID 1200 wrote to memory of 2016 1200 cmd.exe 41 PID 1200 wrote to memory of 2016 1200 cmd.exe 41 PID 336 wrote to memory of 868 336 csrss.exe 21
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe"C:\Users\Admin\AppData\Local\Temp\0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Users\Admin\iBdqphzke5.exeC:\Users\Admin\iBdqphzke5.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Users\Admin\bigow.exe"C:\Users\Admin\bigow.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del iBdqphzke5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
-
-
C:\Users\Admin\astat.exeC:\Users\Admin\astat.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\astat.exe"C:\Users\Admin\astat.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
-
-
C:\Users\Admin\dstat.exeC:\Users\Admin\dstat.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1960
-
-
C:\Users\Admin\fstat.exeC:\Users\Admin\fstat.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 0c0a0bc81a10e2fdfba7260bfe8f3475ea96984ec9c0d3f93a0591e192b7ab15.exe3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD587c6498966e3f85fac743c89050aa312
SHA105c165c34cbfa14e4925c33ace81992b0f50a2b5
SHA25630c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5
SHA512740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420
-
Filesize
60KB
MD587c6498966e3f85fac743c89050aa312
SHA105c165c34cbfa14e4925c33ace81992b0f50a2b5
SHA25630c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5
SHA512740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420
-
Filesize
60KB
MD587c6498966e3f85fac743c89050aa312
SHA105c165c34cbfa14e4925c33ace81992b0f50a2b5
SHA25630c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5
SHA512740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420
-
Filesize
244KB
MD5d6768ee4a83b0624ceba2c71fea7b5e1
SHA12355b184500457ada31d03e93255e85db5756373
SHA25618a95faea69db9d59b833fa6c6579193e32fd8b561f249e33a817ba06dea81a5
SHA51293e6129721d670b1082c75ee6bba87d8f2b569189a5bf0ff40b7efd1d71d1e1d5da98a2e9b33145ecc4bf7523350449671127e7a5a5d00eebba4586b823a7da7
-
Filesize
244KB
MD5d6768ee4a83b0624ceba2c71fea7b5e1
SHA12355b184500457ada31d03e93255e85db5756373
SHA25618a95faea69db9d59b833fa6c6579193e32fd8b561f249e33a817ba06dea81a5
SHA51293e6129721d670b1082c75ee6bba87d8f2b569189a5bf0ff40b7efd1d71d1e1d5da98a2e9b33145ecc4bf7523350449671127e7a5a5d00eebba4586b823a7da7
-
Filesize
36KB
MD5b6da847084e39e0cecf175c32c91b4bb
SHA1fbfd9494fabed5220cdf01866ff088fe7adc535b
SHA256065781e8a55cf59cb926d5950e0039e19b50b1e081023404fbff4d7a32fc9cbe
SHA51259d372ea36904cd48c99f2f34740c22004b35c5e5dada2417813b0463292af19e4aa5ba4552cc443da373e40ba03a1f7906019a567806806f5972c202a31d9d2
-
Filesize
271KB
MD534353cf7e1d1b10bcbbcae0745110535
SHA12fb471681daac6f6d66477b7772025da4f58c508
SHA256b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959
SHA5127404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6
-
Filesize
271KB
MD534353cf7e1d1b10bcbbcae0745110535
SHA12fb471681daac6f6d66477b7772025da4f58c508
SHA256b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959
SHA5127404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6
-
Filesize
244KB
MD5a4cdb62cf4866a17e742e7e9cc73d237
SHA130d94f8e872455ac569949ac4c768d0a0cdfbba7
SHA256c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32
SHA512c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671
-
Filesize
244KB
MD5a4cdb62cf4866a17e742e7e9cc73d237
SHA130d94f8e872455ac569949ac4c768d0a0cdfbba7
SHA256c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32
SHA512c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671
-
Filesize
53KB
MD54d7cde615a0f534bd5e359951829554b
SHA1c885d00d9000f2a5dbc78f6193a052b36f4fe968
SHA256414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a
SHA51233d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4
-
Filesize
2KB
MD522767e6567e3f64be89ad2f9a54c726a
SHA1cda2b1ee9bef1800d8ca5d0aebe2fc0b447278a1
SHA25693018691e729519d8dad702d11da47595c537893fdee068f64bd0023ef50c71c
SHA512c81d541e074c8646c66c936065d300535e5075147f89a98a03c5febf4b5ff1fcbbc495cab655fbf8d2524fedd4ab5a3d27d224f3d0f39059562029f67540228b
-
Filesize
60KB
MD587c6498966e3f85fac743c89050aa312
SHA105c165c34cbfa14e4925c33ace81992b0f50a2b5
SHA25630c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5
SHA512740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420
-
Filesize
60KB
MD587c6498966e3f85fac743c89050aa312
SHA105c165c34cbfa14e4925c33ace81992b0f50a2b5
SHA25630c8328585e41968aff773da16cedbe590dcefd293c7fa74a69c557ecbf2c3c5
SHA512740f7159ee78f73e57c92e583b8c4f97c5dd49b68b9c321da976d7e318819daa28e8dfc76e95e1e3ccee643dc464324c40b481d1849863e287d826adb577b420
-
Filesize
244KB
MD5d6768ee4a83b0624ceba2c71fea7b5e1
SHA12355b184500457ada31d03e93255e85db5756373
SHA25618a95faea69db9d59b833fa6c6579193e32fd8b561f249e33a817ba06dea81a5
SHA51293e6129721d670b1082c75ee6bba87d8f2b569189a5bf0ff40b7efd1d71d1e1d5da98a2e9b33145ecc4bf7523350449671127e7a5a5d00eebba4586b823a7da7
-
Filesize
244KB
MD5d6768ee4a83b0624ceba2c71fea7b5e1
SHA12355b184500457ada31d03e93255e85db5756373
SHA25618a95faea69db9d59b833fa6c6579193e32fd8b561f249e33a817ba06dea81a5
SHA51293e6129721d670b1082c75ee6bba87d8f2b569189a5bf0ff40b7efd1d71d1e1d5da98a2e9b33145ecc4bf7523350449671127e7a5a5d00eebba4586b823a7da7
-
Filesize
36KB
MD5b6da847084e39e0cecf175c32c91b4bb
SHA1fbfd9494fabed5220cdf01866ff088fe7adc535b
SHA256065781e8a55cf59cb926d5950e0039e19b50b1e081023404fbff4d7a32fc9cbe
SHA51259d372ea36904cd48c99f2f34740c22004b35c5e5dada2417813b0463292af19e4aa5ba4552cc443da373e40ba03a1f7906019a567806806f5972c202a31d9d2
-
Filesize
36KB
MD5b6da847084e39e0cecf175c32c91b4bb
SHA1fbfd9494fabed5220cdf01866ff088fe7adc535b
SHA256065781e8a55cf59cb926d5950e0039e19b50b1e081023404fbff4d7a32fc9cbe
SHA51259d372ea36904cd48c99f2f34740c22004b35c5e5dada2417813b0463292af19e4aa5ba4552cc443da373e40ba03a1f7906019a567806806f5972c202a31d9d2
-
Filesize
271KB
MD534353cf7e1d1b10bcbbcae0745110535
SHA12fb471681daac6f6d66477b7772025da4f58c508
SHA256b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959
SHA5127404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6
-
Filesize
271KB
MD534353cf7e1d1b10bcbbcae0745110535
SHA12fb471681daac6f6d66477b7772025da4f58c508
SHA256b2d7a66e2d10d8943e48d6f3ad75237ff379e82ab0101a620406c4569be1d959
SHA5127404f82abfabd21d6f2a88b55f6f0ff886bb0a1f16a9d45c6883d74daa26451f862a10a78646c549c3a3264ba4bd9fb44949d470493af895973dd05a0ec311e6
-
Filesize
244KB
MD5a4cdb62cf4866a17e742e7e9cc73d237
SHA130d94f8e872455ac569949ac4c768d0a0cdfbba7
SHA256c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32
SHA512c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671
-
Filesize
244KB
MD5a4cdb62cf4866a17e742e7e9cc73d237
SHA130d94f8e872455ac569949ac4c768d0a0cdfbba7
SHA256c741d649bf5b72fbe97470820ce994ce29b153baae14af10c3a2a9adc3098b32
SHA512c4447f95565d3e5dc0ef7712382325280bedf127ac682f85f4043b586afb4188633f2c73277595eb31fe45d992107492f42c82a71f448286a9cb8fac4bfb3671
-
Filesize
53KB
MD54d7cde615a0f534bd5e359951829554b
SHA1c885d00d9000f2a5dbc78f6193a052b36f4fe968
SHA256414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a
SHA51233d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4