Analysis
-
max time kernel
157s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2022 14:50
Behavioral task
behavioral1
Sample
d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe
Resource
win7-20220901-en
General
-
Target
d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe
-
Size
280KB
-
MD5
619dae3929881a4312857d894aafa6de
-
SHA1
2248246acf58913127a2b2307c1c54cb75310779
-
SHA256
d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b
-
SHA512
884f92c972b1d995b7d3179aa92cc817338f0630b46087f745dd8be00625d36376cae88e3a654fa5ff1a21a8537d37c2055513cda8913aac27ee6958c2ee7bb2
-
SSDEEP
6144:Sk4qmqYuvezQJXhY23j3SNIfFSn+hS37gK0cSerJ0:t97n+SRbTvfwES3M9e90
Malware Config
Extracted
cybergate
2.6
steoped
superww.no-ip.biz:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 1952 created 1824 1952 WerFault.exe 85 -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Executes dropped EXE 1 IoCs
pid Process 1824 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe Restart" d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe" explorer.exe -
resource yara_rule behavioral2/memory/4912-132-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/4912-134-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4912-139-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/5036-142-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/files/0x0003000000000725-144.dat upx behavioral2/memory/5036-145-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4912-147-0x00000000005F0000-0x0000000000652000-memory.dmp upx behavioral2/memory/4912-152-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/4912-157-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/2612-156-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/2612-155-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/files/0x0003000000000725-159.dat upx behavioral2/memory/1824-160-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/5036-161-0x0000000031BA0000-0x0000000031BAD000-memory.dmp upx behavioral2/memory/2612-162-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1824-163-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral2/memory/1824-164-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/4536-165-0x0000000031BE0000-0x0000000031BED000-memory.dmp upx behavioral2/memory/4536-166-0x0000000031BE0000-0x0000000031BED000-memory.dmp upx behavioral2/memory/5036-167-0x0000000031BA0000-0x0000000031BAD000-memory.dmp upx behavioral2/memory/2612-168-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1824-169-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/4536-170-0x0000000031BE0000-0x0000000031BED000-memory.dmp upx behavioral2/memory/4536-171-0x0000000031BE0000-0x0000000031BED000-memory.dmp upx behavioral2/memory/1824-172-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\microsoft\windows.exe d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4536 1824 WerFault.exe 85 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Token: SeDebugPrivilege 2612 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe Token: SeRestorePrivilege 4536 WerFault.exe Token: SeBackupPrivilege 4536 WerFault.exe Token: SeBackupPrivilege 4536 WerFault.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54 PID 4912 wrote to memory of 1084 4912 d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe 54
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:580
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1008
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1296
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2780
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1092
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2932
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:848
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:780
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3344
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3436
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3508
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4924
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:868
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:3408
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4648
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4388
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3740
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3596
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4756
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1980
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1768
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2328
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1084
-
C:\Users\Admin\AppData\Local\Temp\d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe"C:\Users\Admin\AppData\Local\Temp\d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe"C:\Users\Admin\AppData\Local\Temp\d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b.exe"3⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"4⤵
- Executes dropped EXE
PID:1824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 5765⤵
- Drops file in Windows directory
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1824 -ip 18242⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1952
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:1944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:816
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe e7fad04753f4d9e8e5942567e4e07d42 +YlRSZ1E60SJi6NPwF64Ug.0.1.0.0.01⤵PID:3240
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:5000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4316
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5b1b335d17ea627988b4753454f002d64
SHA1c0ad9673ef016fb845e9dc6b1d1284c52a5a7235
SHA2564418f054f907fa1353a608e3c02d11bdea17c2404f1734f0c82007a421ddfbec
SHA5124589fde8da4894def924231a89cde0a2bd4dfca5472b5b7acdc2c637a2ce4cf2c01c4558e36d562f4da5fa0fdf1b5ebf6929e30a22f1c471a4f2ccfb4e1a3dc2
-
Filesize
280KB
MD5619dae3929881a4312857d894aafa6de
SHA12248246acf58913127a2b2307c1c54cb75310779
SHA256d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b
SHA512884f92c972b1d995b7d3179aa92cc817338f0630b46087f745dd8be00625d36376cae88e3a654fa5ff1a21a8537d37c2055513cda8913aac27ee6958c2ee7bb2
-
Filesize
280KB
MD5619dae3929881a4312857d894aafa6de
SHA12248246acf58913127a2b2307c1c54cb75310779
SHA256d84545614b71f25102c78a979ee538f9c18a51bb937356bf41a24a570e50752b
SHA512884f92c972b1d995b7d3179aa92cc817338f0630b46087f745dd8be00625d36376cae88e3a654fa5ff1a21a8537d37c2055513cda8913aac27ee6958c2ee7bb2