Analysis
-
max time kernel
223s -
max time network
231s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 04:22
Static task
static1
Behavioral task
behavioral1
Sample
a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe
Resource
win10v2004-20221111-en
General
-
Target
a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe
-
Size
1009KB
-
MD5
b6c5e599872a6b86c8fbba1301d63f50
-
SHA1
1eed46990ec3b06598e9a192084d92b5243f0141
-
SHA256
a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
-
SHA512
13532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
SSDEEP
24576:Cs5Uf2NP6RaGAdsuGSg25Yg4FLh0zLAZAMjAl8oFN12LAI3mz:weNPVGSg25YgILheAXj2rPMUimz
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe -
Executes dropped EXE 1 IoCs
pid Process 1420 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{08B0E5JF-4FCB-11CF-AAA5-00401C6XX500}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe -
resource yara_rule behavioral1/memory/600-56-0x0000000000360000-0x0000000000398000-memory.dmp upx behavioral1/memory/600-57-0x0000000000360000-0x0000000000398000-memory.dmp upx behavioral1/memory/600-60-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/600-66-0x0000000000360000-0x0000000000398000-memory.dmp upx behavioral1/memory/600-71-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1492-76-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/1492-79-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/600-81-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/600-89-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1360-94-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1360-101-0x0000000024160000-0x00000000241C2000-memory.dmp upx behavioral1/memory/1420-104-0x00000000002F0000-0x0000000000328000-memory.dmp upx behavioral1/memory/1420-106-0x00000000002F0000-0x0000000000328000-memory.dmp upx behavioral1/memory/600-108-0x00000000027F0000-0x0000000002973000-memory.dmp upx behavioral1/memory/1360-109-0x0000000024160000-0x00000000241C2000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion server.exe -
Loads dropped DLL 5 IoCs
pid Process 1360 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 1360 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 1552 WerFault.exe 1552 WerFault.exe 1552 WerFault.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Win32 = "C:\\Windows\\system32\\install\\server.exe" a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win32 = "C:\\Windows\\system32\\install\\server.exe" a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\nua.jpg a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe File opened for modification C:\Windows\SysWOW64\nua.jpg DllHost.exe File opened for modification C:\Windows\SysWOW64\PerfCenterCpl.ico DllHost.exe File created C:\Windows\SysWOW64\install\server.exe a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe File opened for modification C:\Windows\SysWOW64\install\server.exe a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe File opened for modification C:\Windows\SysWOW64\install\server.exe a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe File opened for modification C:\Windows\SysWOW64\install\ a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1792 600 WerFault.exe 7 1552 1420 WerFault.exe 32 -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1360 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1360 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe Token: SeDebugPrivilege 1360 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 1344 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2 PID 600 wrote to memory of 1212 600 a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe 2
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe"C:\Users\Admin\AppData\Local\Temp\a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe"2⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
PID:1492
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe"C:\Users\Admin\AppData\Local\Temp\a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8.exe"3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
PID:1420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 1605⤵
- Loads dropped DLL
- Program crash
PID:1552
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 600 -s 1603⤵
- Program crash
PID:1792
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
PID:1344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
446KB
MD5073158a39b6736aa09add65d9dd8f919
SHA1d4efb4aa1d706eb0c18c0c9e0c16989d80f7df79
SHA256cdc9bfa1840dfcbb8a784e5fc4bc0cc4c0ffc9af9fe6d9f991eca8b3a3da7b63
SHA5121edeebf570dab115bf415f4d6ac66908ce3d014c956427b8e2ad7f9ef6b658021c42e8c17ecc15b79ba50ca31b1d6466438266baf392cd89f5dd4b18ef45ceaa
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
Filesize
217KB
MD5e7b076521a10ca57795da88633e2c8b1
SHA16dd36ed247915415cb378dc966855e22cfda8ea7
SHA25616c007438342786f37e60eed126f08b8128ea4dfc5635abef9994e2c20847057
SHA5129f4215a0bf9450d13c01909e70cf45945a62d070c2b38e3b45acc747750b40c7072a135976e75c2d4565f13115f4a0368890dfc296b0d7299c43eae4472b3bcf
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840
-
Filesize
1009KB
MD5b6c5e599872a6b86c8fbba1301d63f50
SHA11eed46990ec3b06598e9a192084d92b5243f0141
SHA256a10a98c2278206fa1f4f5bffb2a5a243779b2d9e71a0a7c8c4a124ef33322ca8
SHA51213532cd28443d69741d46bffc958ad412a5a9a57bce9adff29d9b6025cc65fbccc987a35a999b44c72db1ffb6640c681f57fef88ec71ec4a042c4c1873ee4840