Analysis
-
max time kernel
189s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 22:57
Static task
static1
Behavioral task
behavioral1
Sample
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe
Resource
win7-20220812-en
General
-
Target
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe
-
Size
439KB
-
MD5
ad953628e1841dc205a8449319a6366b
-
SHA1
2d855368aa2dac31256bfed1b47ff82b33890b91
-
SHA256
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4
-
SHA512
5ba76c28d4b38ca40d69493bcf8d124d0a5c714c7fa66dc925aac8107bc72d5f8805c57d363a79f07785e2e75a54c8e8fa8264665b9b77006c4cc78de6ef5295
-
SSDEEP
6144:ERdFU+MTOi3WxFj1znJOaX6tLlhoZDJyf+jaqP13Ivi2RSKL5UfP6bjiNMvSgaXw:EFUfDcALjfwUlfUfP6b6RNg0z0MH+S+
Malware Config
Extracted
cybergate
2.6
Alaturka
127.0.0.1:81
kralcoder.no-ip.org:81
***Msdfsfdrgdrg**
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Fonts
-
install_file
cffmon.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hklm
cffmon
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cffmon = "C:\\Program Files (x86)\\Fonts\\cffmon.exe" 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\cffmon = "C:\\Program Files (x86)\\Fonts\\cffmon.exe" 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Executes dropped EXE 2 IoCs
Processes:
cffmon.execffmon.exepid process 2828 cffmon.exe 2260 cffmon.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{51AWI0BT-37IQ-B8SG-30N3-001KER31O0K8}\StubPath = "C:\\Program Files (x86)\\Fonts\\cffmon.exe Restart" 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{51AWI0BT-37IQ-B8SG-30N3-001KER31O0K8} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{51AWI0BT-37IQ-B8SG-30N3-001KER31O0K8}\StubPath = "C:\\Program Files (x86)\\Fonts\\cffmon.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{51AWI0BT-37IQ-B8SG-30N3-001KER31O0K8} 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Processes:
resource yara_rule behavioral2/memory/5100-134-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5100-136-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5100-137-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5100-139-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/5100-141-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/5100-146-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2112-149-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2112-150-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/5100-154-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/5100-159-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/4432-162-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/5100-163-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/4432-164-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral2/memory/2260-171-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/2260-172-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/2260-174-0x0000000000400000-0x0000000000455000-memory.dmp upx behavioral2/memory/2112-175-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4432-176-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cffmon = "C:\\Program Files (x86)\\Fonts\\cffmon.exe" 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.execffmon.exedescription pid process target process PID 1148 set thread context of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 2828 set thread context of 2260 2828 cffmon.exe cffmon.exe -
Drops file in Program Files directory 4 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exedescription ioc process File created C:\Program Files (x86)\Fonts\cffmon.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe File opened for modification C:\Program Files (x86)\Fonts\cffmon.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe File opened for modification C:\Program Files (x86)\Fonts\cffmon.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe File opened for modification C:\Program Files (x86)\Fonts\ 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4200 2260 WerFault.exe cffmon.exe 2128 2260 WerFault.exe cffmon.exe -
Modifies registry class 1 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.execffmon.exepid process 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 2828 cffmon.exe 2828 cffmon.exe 2828 cffmon.exe 2828 cffmon.exe 2828 cffmon.exe 2828 cffmon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exepid process 4432 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.execffmon.exedescription pid process Token: SeDebugPrivilege 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Token: SeDebugPrivilege 4432 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Token: SeDebugPrivilege 4432 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Token: SeDebugPrivilege 2828 cffmon.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exepid process 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exedescription pid process target process PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 1148 wrote to memory of 5100 1148 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE PID 5100 wrote to memory of 1704 5100 5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1704
-
C:\Users\Admin\AppData\Local\Temp\5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe"C:\Users\Admin\AppData\Local\Temp\5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe"C:\Users\Admin\AppData\Local\Temp\5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:2112
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:516
-
-
C:\Users\Admin\AppData\Local\Temp\5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe"C:\Users\Admin\AppData\Local\Temp\5bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4.exe"4⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Program Files (x86)\Fonts\cffmon.exe"C:\Program Files (x86)\Fonts\cffmon.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828 -
C:\Program Files (x86)\Fonts\cffmon.exe"C:\Program Files (x86)\Fonts\cffmon.exe"6⤵
- Executes dropped EXE
PID:2260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 5327⤵
- Program crash
PID:4200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 5327⤵
- Program crash
PID:2128
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2260 -ip 22601⤵PID:3860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
439KB
MD5ad953628e1841dc205a8449319a6366b
SHA12d855368aa2dac31256bfed1b47ff82b33890b91
SHA2565bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4
SHA5125ba76c28d4b38ca40d69493bcf8d124d0a5c714c7fa66dc925aac8107bc72d5f8805c57d363a79f07785e2e75a54c8e8fa8264665b9b77006c4cc78de6ef5295
-
Filesize
439KB
MD5ad953628e1841dc205a8449319a6366b
SHA12d855368aa2dac31256bfed1b47ff82b33890b91
SHA2565bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4
SHA5125ba76c28d4b38ca40d69493bcf8d124d0a5c714c7fa66dc925aac8107bc72d5f8805c57d363a79f07785e2e75a54c8e8fa8264665b9b77006c4cc78de6ef5295
-
Filesize
439KB
MD5ad953628e1841dc205a8449319a6366b
SHA12d855368aa2dac31256bfed1b47ff82b33890b91
SHA2565bb8a43cdc56c5ae2be4541bd4fedb2e219da5546076c4e3a157015a81bbeaf4
SHA5125ba76c28d4b38ca40d69493bcf8d124d0a5c714c7fa66dc925aac8107bc72d5f8805c57d363a79f07785e2e75a54c8e8fa8264665b9b77006c4cc78de6ef5295
-
Filesize
229KB
MD5c21c97e8b6cfddee8b0abed72c58c602
SHA1ae3789e8101cdb5eec94169c601b86a9b9c2ef44
SHA256e9aeabc428e9650abac765172e2dc3165f4aa5e70a24d321daa4e93ce8afa398
SHA5121f84896b4fe20a4a634c32af7247b11db0c4274b723e189de0288e5b2cff4a837ef472bc34a61dd30d7eac1befc47cc023ba95fb43a2a8f3a196dc5824f4023b