Analysis
-
max time kernel
299s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:19
Behavioral task
behavioral1
Sample
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe
Resource
win10v2004-20221111-en
General
-
Target
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe
-
Size
295KB
-
MD5
369cfd39f18801884419694bc7a252ca
-
SHA1
c3566e3052c32a3d6f4e4f7f65529992961593a6
-
SHA256
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3
-
SHA512
988a87ce6cc569af62a50007e22ae602954db1e0ef63c0eb66722dae6afc60df9271ced0967ff7a04ee2a0dc3cb97cde98f34520745cee4c55b46c57e8df9b31
-
SSDEEP
6144:Bk4qmBNFJqJxxy05Q33rVSIHnMoRJY2OTSKMuhbqLrMo7z+eleEb:W9oAxxrE30TSh2ar9P
Malware Config
Extracted
cybergate
2.6
ÌÏíÏ ÇáãæÈßÓ
127.0.0.1:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
false
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 4968 created 4828 4968 WerFault.exe 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Local\\Temp\\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Users\\Admin\\AppData\\Local\\Temp\\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/3596-132-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/3596-134-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/3596-139-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1444-142-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1444-144-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3596-146-0x0000000000630000-0x0000000000692000-memory.dmp upx behavioral2/memory/3596-151-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/4756-154-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3596-155-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/4756-156-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/4828-159-0x0000000031B80000-0x0000000031B8D000-memory.dmp upx behavioral2/memory/3352-160-0x0000000031B90000-0x0000000031B9D000-memory.dmp upx behavioral2/memory/1444-161-0x0000000031B50000-0x0000000031B5D000-memory.dmp upx behavioral2/memory/4828-162-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/3352-163-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/3352-165-0x0000000031B90000-0x0000000031B9D000-memory.dmp upx behavioral2/memory/4828-164-0x0000000031B80000-0x0000000031B8D000-memory.dmp upx behavioral2/memory/2440-166-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/3056-167-0x0000000031C10000-0x0000000031C1D000-memory.dmp upx behavioral2/memory/2440-168-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/3056-169-0x0000000031C10000-0x0000000031C1D000-memory.dmp upx behavioral2/memory/4756-170-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/4756-171-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1444-172-0x0000000031B50000-0x0000000031B5D000-memory.dmp upx behavioral2/memory/4828-173-0x0000000031B80000-0x0000000031B8D000-memory.dmp upx behavioral2/memory/3352-174-0x0000000031B90000-0x0000000031B9D000-memory.dmp upx behavioral2/memory/2440-175-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/3056-176-0x0000000031C10000-0x0000000031C1D000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Local\\Temp\\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Local\\Temp\\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe" explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2440 3352 WerFault.exe 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 3056 4828 WerFault.exe 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exepid process 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exepid process 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exedescription pid process Token: SeDebugPrivilege 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Token: SeDebugPrivilege 4756 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exepid process 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exedescription pid process target process PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE PID 3596 wrote to memory of 2420 3596 326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe Explorer.EXE
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1112
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3404
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3688
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3340
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3240
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4456
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2724
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2348
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1728
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1348
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:2816
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"4⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 5325⤵
- Program crash
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"3⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"C:\Users\Admin\AppData\Local\Temp\326eb9ccd07aa6d1d9b46ffee4cd1cff6de47a20e3c8bfb447ae9ef5b18b80f3.exe"4⤵PID:3352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 5325⤵
- Program crash
PID:2440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2300
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1256
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:64
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3352 -ip 33522⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4828 -ip 48282⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5c6438b59928b5de37635ffc2cbd168d7
SHA1468455d4be4eaab903e2c8e1eb6f5eb1ca716207
SHA256fbf2f938fae1eeeb453dcfd9733883817f9fbc333441ba0dc4bfe146a671963a
SHA512d26b561a00a19c411cbf89aef28d15bf626c28e7015584781ed9d7bd3d386062fa3880cf25a441b7b920e3af0a0dedf153554e34d14ef84e89fbfeb2b5123b42