Analysis
-
max time kernel
152s -
max time network
106s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 00:28
Static task
static1
Behavioral task
behavioral1
Sample
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe
Resource
win7-20220812-en
General
-
Target
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe
-
Size
330KB
-
MD5
444352a6c1cc7ac0f604f427b2720a03
-
SHA1
68983a4918cc9ccb9f35217ae6a86744444c42dc
-
SHA256
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8
-
SHA512
b187d531ee4817b75329a6e1a0b6bf924f2c8e5cd25521beaf32b220ee7c1404d75336ff00cf84afa3aa19aa699163b1167bfd9bd532d3968be1165a077c514a
-
SSDEEP
6144:hV8r8IaqNhc23rLD1cAA25JtURpwi03gI/qBisAqCTegf:s/02bLD1cl25JtUu/qBiNb5f
Malware Config
Extracted
cybergate
2.6
PAdaFox
coquetelmoltof.no-ip.org:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\dir\\install\\install\\server.exe" bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\dir\\install\\install\\server.exe" bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 1624 server.exe 2000 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "c:\\dir\\install\\install\\server.exe Restart" bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "c:\\dir\\install\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Processes:
resource yara_rule behavioral1/memory/1936-74-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/1936-83-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1988-88-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1988-89-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1936-93-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1936-99-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/472-104-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/472-130-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1988-132-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/472-133-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exepid process 472 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe 472 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\dir\\install\\install\\server.exe" bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\dir\\install\\install\\server.exe" bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exeserver.exedescription pid process target process PID 684 set thread context of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 1624 set thread context of 2000 1624 server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exepid process 472 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exedescription pid process Token: SeDebugPrivilege 472 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Token: SeDebugPrivilege 472 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exepid process 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exeserver.exepid process 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe 1624 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exebdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exedescription pid process target process PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 684 wrote to memory of 1936 684 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE PID 1936 wrote to memory of 1256 1936 bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe"C:\Users\Admin\AppData\Local\Temp\bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1988 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:672
-
C:\Users\Admin\AppData\Local\Temp\bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe"C:\Users\Admin\AppData\Local\Temp\bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8.exe"4⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:472 -
C:\dir\install\install\server.exe"C:\dir\install\install\server.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1624 -
C:\dir\install\install\server.exe
- Executes dropped EXE
PID:2000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53cdc179607ca1f362b25ada978b2e300
SHA14a9c40776ff8cefa53e7c71165f4f59af6088630
SHA2562bd8be9a25b6aa03fb4a36799e489d3e47817cd60ecd080d0532d9bbed6f93c4
SHA512173c3f6e7ea84d205b98ac661dec55ad224a20169783419c15809a855f3fad1d2ef4be60bd462ea74eda50570b63757685ab757000b46063a236c600d24a0431
-
Filesize
330KB
MD5444352a6c1cc7ac0f604f427b2720a03
SHA168983a4918cc9ccb9f35217ae6a86744444c42dc
SHA256bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8
SHA512b187d531ee4817b75329a6e1a0b6bf924f2c8e5cd25521beaf32b220ee7c1404d75336ff00cf84afa3aa19aa699163b1167bfd9bd532d3968be1165a077c514a
-
Filesize
330KB
MD5444352a6c1cc7ac0f604f427b2720a03
SHA168983a4918cc9ccb9f35217ae6a86744444c42dc
SHA256bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8
SHA512b187d531ee4817b75329a6e1a0b6bf924f2c8e5cd25521beaf32b220ee7c1404d75336ff00cf84afa3aa19aa699163b1167bfd9bd532d3968be1165a077c514a
-
Filesize
330KB
MD5444352a6c1cc7ac0f604f427b2720a03
SHA168983a4918cc9ccb9f35217ae6a86744444c42dc
SHA256bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8
SHA512b187d531ee4817b75329a6e1a0b6bf924f2c8e5cd25521beaf32b220ee7c1404d75336ff00cf84afa3aa19aa699163b1167bfd9bd532d3968be1165a077c514a
-
Filesize
330KB
MD5444352a6c1cc7ac0f604f427b2720a03
SHA168983a4918cc9ccb9f35217ae6a86744444c42dc
SHA256bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8
SHA512b187d531ee4817b75329a6e1a0b6bf924f2c8e5cd25521beaf32b220ee7c1404d75336ff00cf84afa3aa19aa699163b1167bfd9bd532d3968be1165a077c514a
-
Filesize
330KB
MD5444352a6c1cc7ac0f604f427b2720a03
SHA168983a4918cc9ccb9f35217ae6a86744444c42dc
SHA256bdfd2dd209d35e541920e56dcd0f2f3dbd1c5cb40a02455780fdadfb7d9f8cd8
SHA512b187d531ee4817b75329a6e1a0b6bf924f2c8e5cd25521beaf32b220ee7c1404d75336ff00cf84afa3aa19aa699163b1167bfd9bd532d3968be1165a077c514a