Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:13
Static task
static1
Behavioral task
behavioral1
Sample
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe
Resource
win7-20220901-en
General
-
Target
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe
-
Size
439KB
-
MD5
50fdcc3ca6fed257bb27f94c028815ed
-
SHA1
d95b015871ca459f597dd88cac36c045e6b108c8
-
SHA256
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916
-
SHA512
ff43567c609b6bd8d16f468278eb4decc5289c6d411bdd725c4c202f69cfe612040dbee9b1dbbc150cab5c1317f47b0b44aa5f4102c7a086c6ce018ee2a7419f
-
SSDEEP
6144:9YFsggkSm10LL+B4uPU/UuopqECEI24FTr+zjksG0C2UwLCARw:9sRWLLEJU/Op+3xCJUSCARw
Malware Config
Extracted
cybergate
2.6
admin
zzz11.no-ip.biz:5545
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
msnmsqr.exe
-
install_dir
msnmsqr
-
install_file
msnmsqr.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
123135
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\msnmsqr\\msnmsqr.exe" bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\msnmsqr\\msnmsqr.exe" bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Executes dropped EXE 2 IoCs
Processes:
msnmsqr.exemsnmsqr.exepid process 1604 msnmsqr.exe 1932 msnmsqr.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{05J8MVHR-YMQ1-24Q0-YL27-XR57A4478284} bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{05J8MVHR-YMQ1-24Q0-YL27-XR57A4478284}\StubPath = "C:\\Windows\\system32\\msnmsqr\\msnmsqr.exe Restart" bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{05J8MVHR-YMQ1-24Q0-YL27-XR57A4478284} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{05J8MVHR-YMQ1-24Q0-YL27-XR57A4478284}\StubPath = "C:\\Windows\\system32\\msnmsqr\\msnmsqr.exe" explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1212-72-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1212-81-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1420-86-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1420-89-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1212-91-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1212-97-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/976-102-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/976-104-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/976-129-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exepid process 976 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe 976 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\msnmsqr\\msnmsqr.exe" bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Drops file in System32 directory 5 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exebfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exemsnmsqr.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe File opened for modification C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe File opened for modification C:\Windows\SysWOW64\msnmsqr\ bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe File opened for modification C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe msnmsqr.exe File created C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exemsnmsqr.exedescription pid process target process PID 1480 set thread context of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1604 set thread context of 1932 1604 msnmsqr.exe msnmsqr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exepid process 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exepid process 976 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exedescription pid process Token: SeDebugPrivilege 976 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Token: SeDebugPrivilege 976 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exepid process 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exemsnmsqr.exepid process 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe 1604 msnmsqr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exebfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exedescription pid process target process PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1480 wrote to memory of 1212 1480 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE PID 1212 wrote to memory of 1392 1212 bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe"C:\Users\Admin\AppData\Local\Temp\bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe"C:\Users\Admin\AppData\Local\Temp\bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1420
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe"C:\Users\Admin\AppData\Local\Temp\bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:976 -
C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe"C:\Windows\system32\msnmsqr\msnmsqr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1604 -
C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe"C:\Windows\SysWOW64\msnmsqr\msnmsqr.exe"6⤵
- Executes dropped EXE
PID:1932
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5ed628a9fe8f8b354a18b983a5f4b681d
SHA13454c5f1387c322c453ea3b9c27cf4a625bc4095
SHA256601e10189a42e63e10e7f4498b927ab2e306817cedf73f7869f5d89c95cb63c4
SHA512dca7f5f43e0ade3f34e80ecad168c1bb2a050a23fc41958ecbef52c1adb35416ed9f63820aafac0c4bfcf8688e103f02533b26c254fdcccd67c712c45c29603c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4063495947-34355257-727531523-1000\88603cb2913a7df3fbd16b5f958e6447_8e28fefd-2db0-4dd4-85d7-665f2cf2c74b
Filesize51B
MD55fc2ac2a310f49c14d195230b91a8885
SHA190855cc11136ba31758fe33b5cf9571f9a104879
SHA256374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092
SHA512ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3
-
Filesize
439KB
MD550fdcc3ca6fed257bb27f94c028815ed
SHA1d95b015871ca459f597dd88cac36c045e6b108c8
SHA256bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916
SHA512ff43567c609b6bd8d16f468278eb4decc5289c6d411bdd725c4c202f69cfe612040dbee9b1dbbc150cab5c1317f47b0b44aa5f4102c7a086c6ce018ee2a7419f
-
Filesize
439KB
MD550fdcc3ca6fed257bb27f94c028815ed
SHA1d95b015871ca459f597dd88cac36c045e6b108c8
SHA256bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916
SHA512ff43567c609b6bd8d16f468278eb4decc5289c6d411bdd725c4c202f69cfe612040dbee9b1dbbc150cab5c1317f47b0b44aa5f4102c7a086c6ce018ee2a7419f
-
Filesize
439KB
MD550fdcc3ca6fed257bb27f94c028815ed
SHA1d95b015871ca459f597dd88cac36c045e6b108c8
SHA256bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916
SHA512ff43567c609b6bd8d16f468278eb4decc5289c6d411bdd725c4c202f69cfe612040dbee9b1dbbc150cab5c1317f47b0b44aa5f4102c7a086c6ce018ee2a7419f
-
Filesize
439KB
MD550fdcc3ca6fed257bb27f94c028815ed
SHA1d95b015871ca459f597dd88cac36c045e6b108c8
SHA256bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916
SHA512ff43567c609b6bd8d16f468278eb4decc5289c6d411bdd725c4c202f69cfe612040dbee9b1dbbc150cab5c1317f47b0b44aa5f4102c7a086c6ce018ee2a7419f
-
Filesize
439KB
MD550fdcc3ca6fed257bb27f94c028815ed
SHA1d95b015871ca459f597dd88cac36c045e6b108c8
SHA256bfb85a70f59487ff711fd400c53d4ebac039a513db4acfa8d96ae301eed49916
SHA512ff43567c609b6bd8d16f468278eb4decc5289c6d411bdd725c4c202f69cfe612040dbee9b1dbbc150cab5c1317f47b0b44aa5f4102c7a086c6ce018ee2a7419f