Analysis
-
max time kernel
164s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:46
Behavioral task
behavioral1
Sample
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe
Resource
win7-20220812-en
General
-
Target
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe
-
Size
284KB
-
MD5
326c7af29b88096be23981689982e8df
-
SHA1
05fff556a9eab778c2a9d90e49c3375804856f6c
-
SHA256
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
-
SHA512
2274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1
-
SSDEEP
6144:ok4qmh27nEwx8u31ICd9eREix1ty1wK2zY:T9nx821sEiBm
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
soso1990h.zapto.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
abcd1234
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
Processes:
WerFault.exeWerFault.exedescription pid process target process PID 4168 created 3556 4168 WerFault.exe windows.exe PID 5028 created 3904 5028 WerFault.exe WerFault.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Executes dropped EXE 1 IoCs
Processes:
windows.exepid process 3556 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe Restart" f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Processes:
resource yara_rule behavioral2/memory/3692-132-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3692-134-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/3692-139-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3276-142-0x0000000024080000-0x00000000240E2000-memory.dmp upx \??\c:\windows\SysWOW64\microsoft\windows.exe upx behavioral2/memory/3692-145-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3276-146-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3692-148-0x00000000023D0000-0x0000000002432000-memory.dmp upx behavioral2/memory/3692-153-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3692-157-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/4880-156-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3276-158-0x0000000031B80000-0x0000000031B8D000-memory.dmp upx behavioral2/memory/4880-159-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/4880-160-0x00000000240F0000-0x0000000024152000-memory.dmp upx C:\Windows\SysWOW64\microsoft\windows.exe upx behavioral2/memory/3556-163-0x0000000031B90000-0x0000000031B9D000-memory.dmp upx behavioral2/memory/4168-164-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/3904-165-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/4220-166-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/3556-167-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3556-168-0x0000000031B90000-0x0000000031B9D000-memory.dmp upx behavioral2/memory/3904-169-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/4220-170-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/4220-171-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/3276-172-0x0000000031B80000-0x0000000031B8D000-memory.dmp upx behavioral2/memory/4880-173-0x00000000240F0000-0x0000000024152000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Drops file in System32 directory 4 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exef249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription ioc process File created \??\c:\windows\SysWOW64\microsoft\windows.exe f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Drops file in Windows directory 1 IoCs
Processes:
WerFault.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3904 3556 WerFault.exe windows.exe 4220 3904 WerFault.exe WerFault.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
WerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies registry class 1 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exef249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exeWerFault.exepid process 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4220 WerFault.exe 4220 WerFault.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exepid process 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exeWerFault.exedescription pid process Token: SeDebugPrivilege 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Token: SeDebugPrivilege 4880 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Token: SeRestorePrivilege 3904 WerFault.exe Token: SeBackupPrivilege 3904 WerFault.exe Token: SeBackupPrivilege 3904 WerFault.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exepid process 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exedescription pid process target process PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE PID 3692 wrote to memory of 2592 3692 f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe Explorer.EXE
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:588
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3344
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3448
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3516
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3600
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3228
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:1732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3788
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:488
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:3776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1084
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1296
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1444
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1724
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1976
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2504
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2656
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2592
-
C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"C:\Users\Admin\AppData\Local\Temp\f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74.exe"3⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4880 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"4⤵
- Executes dropped EXE
PID:3556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 5725⤵
- Drops file in Windows directory
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3904 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 7366⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3436
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3556 -ip 35562⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4168 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3904 -ip 39042⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5028
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 538f8087ab39f627103792addc94888a k2KlGVkBckqxDboj3xM3Yw.0.1.0.0.01⤵PID:1872
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4344
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5996dd2d65039dae2a239ecd965a3d8fe
SHA1f9a2a28230525e59e921ca94c9b1abc3f5261433
SHA2568e96d4000e078dc3fabf1a60e8038c6faa66dbfcb155b061294b0875a3dbcd8b
SHA5127fd96d4ed0542d9ad8df783e8c10b1cb30f8e5a020278a8d1c80371801d1c76881a4d8692993d6b3c6ce6060372a06d326bb0b6248a5b5137e93c564d264e5bc
-
Filesize
284KB
MD5326c7af29b88096be23981689982e8df
SHA105fff556a9eab778c2a9d90e49c3375804856f6c
SHA256f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
SHA5122274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1
-
Filesize
284KB
MD5326c7af29b88096be23981689982e8df
SHA105fff556a9eab778c2a9d90e49c3375804856f6c
SHA256f249349e27a74e31ece0703c9bf618d46aeb245887a8b813cad4161ed7a71c74
SHA5122274491a0a33960b24afa2a51321f6cfd28efce6d949d8e3fc9abb3d031fa9eb7a186118ef90c680bbff74782cc3d9cc243e7108de8ad74f1a4ec3be49b327a1