Analysis
-
max time kernel
75s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:39
Static task
static1
Behavioral task
behavioral1
Sample
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe
Resource
win10v2004-20221111-en
General
-
Target
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe
-
Size
544KB
-
MD5
18de64fd1bab991449134ac825b67f8b
-
SHA1
d0dab523e7200e93c687a90dbc9b0344ee025ae9
-
SHA256
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30
-
SHA512
0d7b3eef217651a5ffbdd7d3e0cca38256bccd5a96bdc94175d28d835fe621f39712134f203be336217566e7183d830cd4496c402b40f9810a9d2c56260e529a
-
SSDEEP
12288:6QIWT/UzJW8ivxh7vHzgryd4GT1QOoJqbbEUqe9mJd/uB28Rr8O9F8/CwM:6QI+cJHiJRTHnxhUqEhe9suB2C8O9O
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
gau5f8p1.exefeuijad.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" gau5f8p1.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" feuijad.exe -
Executes dropped EXE 11 IoCs
Processes:
gau5f8p1.exefeuijad.exe2des.exe2des.exe2des.exe2des.exe2des.exe2des.exe3des.execsrss.exeXpid process 1704 gau5f8p1.exe 1644 feuijad.exe 1792 2des.exe 1724 2des.exe 1580 2des.exe 1260 2des.exe 1484 2des.exe 576 2des.exe 1944 3des.exe 332 csrss.exe 1908 X -
Processes:
resource yara_rule behavioral1/memory/1724-83-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1724-84-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1724-85-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1580-90-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1724-92-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1724-94-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1580-95-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1260-105-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1580-102-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1260-107-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1580-104-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1580-93-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1260-108-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1484-113-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1484-114-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1260-117-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1260-120-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1580-124-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1724-121-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1484-116-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1260-125-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1484-126-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1484-129-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1484-133-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1260-150-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1724-153-0x0000000000400000-0x0000000000407000-memory.dmp upx -
Loads dropped DLL 10 IoCs
Processes:
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exegau5f8p1.exe3des.exepid process 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1704 gau5f8p1.exe 1704 gau5f8p1.exe 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1944 3des.exe 1944 3des.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 32 IoCs
Processes:
feuijad.exegau5f8p1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /D" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /j" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /V" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /E" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /o" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /f" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /y" feuijad.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ gau5f8p1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /u" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /s" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /B" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /t" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /M" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /O" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /m" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /X" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /i" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /P" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /g" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /H" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /I" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /M" gau5f8p1.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /z" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /G" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /l" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /x" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /k" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /K" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /e" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /r" feuijad.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\feuijad = "C:\\Users\\Admin\\feuijad.exe /d" feuijad.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2des.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2des.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2des.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
2des.exedescription pid process target process PID 1792 set thread context of 1724 1792 2des.exe 2des.exe PID 1792 set thread context of 1580 1792 2des.exe 2des.exe PID 1792 set thread context of 1260 1792 2des.exe 2des.exe PID 1792 set thread context of 1484 1792 2des.exe 2des.exe PID 1792 set thread context of 576 1792 2des.exe 2des.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Modifies registry class 3 IoCs
Processes:
3des.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb}\u = "188" 3des.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb}\cid = "7163746495891849860" 3des.exe Key created \registry\machine\Software\Classes\Interface\{7c04e45a-7eff-1ae5-5f05-3a4f471ab8fb} 3des.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gau5f8p1.exe2des.exe2des.exefeuijad.exe3des.exepid process 1704 gau5f8p1.exe 1704 gau5f8p1.exe 1580 2des.exe 1260 2des.exe 1580 2des.exe 1580 2des.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1644 feuijad.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1944 3des.exe 1944 3des.exe 1944 3des.exe 1580 2des.exe 1260 2des.exe 1644 feuijad.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1644 feuijad.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1580 2des.exe 1644 feuijad.exe 1580 2des.exe 1580 2des.exe 1580 2des.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tasklist.exe3des.exedescription pid process Token: SeDebugPrivilege 668 tasklist.exe Token: SeDebugPrivilege 1944 3des.exe Token: SeDebugPrivilege 1944 3des.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exegau5f8p1.exefeuijad.exe2des.exe2des.exe2des.exepid process 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 1704 gau5f8p1.exe 1644 feuijad.exe 1792 2des.exe 1724 2des.exe 1484 2des.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exegau5f8p1.execmd.exe2des.exe3des.exedescription pid process target process PID 1000 wrote to memory of 1704 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe gau5f8p1.exe PID 1000 wrote to memory of 1704 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe gau5f8p1.exe PID 1000 wrote to memory of 1704 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe gau5f8p1.exe PID 1000 wrote to memory of 1704 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe gau5f8p1.exe PID 1704 wrote to memory of 1644 1704 gau5f8p1.exe feuijad.exe PID 1704 wrote to memory of 1644 1704 gau5f8p1.exe feuijad.exe PID 1704 wrote to memory of 1644 1704 gau5f8p1.exe feuijad.exe PID 1704 wrote to memory of 1644 1704 gau5f8p1.exe feuijad.exe PID 1704 wrote to memory of 1352 1704 gau5f8p1.exe cmd.exe PID 1704 wrote to memory of 1352 1704 gau5f8p1.exe cmd.exe PID 1704 wrote to memory of 1352 1704 gau5f8p1.exe cmd.exe PID 1704 wrote to memory of 1352 1704 gau5f8p1.exe cmd.exe PID 1352 wrote to memory of 668 1352 cmd.exe tasklist.exe PID 1352 wrote to memory of 668 1352 cmd.exe tasklist.exe PID 1352 wrote to memory of 668 1352 cmd.exe tasklist.exe PID 1352 wrote to memory of 668 1352 cmd.exe tasklist.exe PID 1000 wrote to memory of 1792 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 2des.exe PID 1000 wrote to memory of 1792 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 2des.exe PID 1000 wrote to memory of 1792 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 2des.exe PID 1000 wrote to memory of 1792 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1724 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1580 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1260 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 1484 1792 2des.exe 2des.exe PID 1792 wrote to memory of 576 1792 2des.exe 2des.exe PID 1792 wrote to memory of 576 1792 2des.exe 2des.exe PID 1792 wrote to memory of 576 1792 2des.exe 2des.exe PID 1792 wrote to memory of 576 1792 2des.exe 2des.exe PID 1792 wrote to memory of 576 1792 2des.exe 2des.exe PID 1000 wrote to memory of 1944 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 3des.exe PID 1000 wrote to memory of 1944 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 3des.exe PID 1000 wrote to memory of 1944 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 3des.exe PID 1000 wrote to memory of 1944 1000 a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe 3des.exe PID 1944 wrote to memory of 1268 1944 3des.exe Explorer.EXE PID 1944 wrote to memory of 332 1944 3des.exe csrss.exe PID 1944 wrote to memory of 1908 1944 3des.exe X
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe"C:\Users\Admin\AppData\Local\Temp\a190c3ffd16b68e671fb1f812c0afdaa4f01b8c96876cfc94f11fb3d8d76ed30.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\gau5f8p1.exeC:\Users\Admin\gau5f8p1.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\feuijad.exe"C:\Users\Admin\feuijad.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del gau5f8p1.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
-
C:\Users\Admin\2des.exeC:\Users\Admin\2des.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1260
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1484
-
-
C:\Users\Admin\2des.exe"C:\Users\Admin\2des.exe"4⤵
- Executes dropped EXE
PID:576
-
-
-
C:\Users\Admin\3des.exeC:\Users\Admin\3des.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\0b1aca41\X*0*bc*9c954284*31.193.3.240:534⤵
- Executes dropped EXE
PID:1908
-
-
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
286KB
MD5cb278b7760c080ea4f57aea471f0f674
SHA12c052b2db7a196d127c2b84b62563d0c98ec0413
SHA25674cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930
SHA512dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
252KB
MD57eab5d88e92e53c4a12453d300443217
SHA18fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb
SHA2566f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a
SHA5125ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1
-
Filesize
252KB
MD57eab5d88e92e53c4a12453d300443217
SHA18fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb
SHA2566f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a
SHA5125ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
132KB
MD5da081a5c83e9130e96acb301295bb14b
SHA14e46aa4b39ea48c86838432e2724d7d3c508ab01
SHA2567ff325379204c4ab4a2a8cd60f5299eba0582c4fe52014689fd69008d1154646
SHA51246c1c1f0121bb1cd75656461a0e8044b665dc3601a79053516f7092b8230fb08be91eca4da1933d0719a78cf91699d1f6e641d06b3f21cdc5f3d97bcc9b381e1
-
Filesize
286KB
MD5cb278b7760c080ea4f57aea471f0f674
SHA12c052b2db7a196d127c2b84b62563d0c98ec0413
SHA25674cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930
SHA512dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3
-
Filesize
286KB
MD5cb278b7760c080ea4f57aea471f0f674
SHA12c052b2db7a196d127c2b84b62563d0c98ec0413
SHA25674cb6a456be0e9bad997e8c97475c47ab27c40d3627484f7b38a86bd01c78930
SHA512dbdf6a95b53a53f3a3dd929e0b1d63d512c00e9d28bf2f05c3e63707f0208f4f311adc637bb97a9d05bdb6bad9d6c7021aeec8c99ffe7033212e7763d4046bd3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
252KB
MD57eab5d88e92e53c4a12453d300443217
SHA18fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb
SHA2566f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a
SHA5125ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1
-
Filesize
252KB
MD57eab5d88e92e53c4a12453d300443217
SHA18fcaa52e9c3b954d5f94d56f6f6462a42c7c14cb
SHA2566f135c5b1ac9b4f34e10fefa5c3d2f4566a76d1eaf78213dfdce077a8f89d11a
SHA5125ddda5e3c8c9e2c8ccc6247016a20e718509ef877189b9dfcf98260e3e40a6bb84317b159b038e3d4bc3d51771a1620b955c8f6667c5ed271316cb87844576a1
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
252KB
MD53e152747de87d4674484a003398db051
SHA182557817b08eb981afa68701092d9f6e0d71ef79
SHA2561d5897272a1b899ce244d0863e9cf743adf4a9f5838bed75b7fc6a6e31a9da3e
SHA512dd726c743cac5696bf225d4b8d5cfa7b28f218eb6e7f2325e4f75d3cc4539e417210d477bafbcd82e7eb9e7b4e8ce20ae6ad30e2e7d36d949223bed0c78dcfa7
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459