Analysis
-
max time kernel
191s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 17:14
Static task
static1
Behavioral task
behavioral1
Sample
cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe
Resource
win7-20221111-en
General
-
Target
cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe
-
Size
444KB
-
MD5
eb111f9fe456168885f20b8900381868
-
SHA1
11bcceb9365462546aef9a2bab220ea0c85552ba
-
SHA256
cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582
-
SHA512
f7a91c24f5e0d986c957cb9e5d9030c7f2617d9e6645f4f5334b8faaac16f50a5ca28d0fbf2b6e17056ce3d91e5b49000a6c76d7c36bd7f43291cd1214300473
-
SSDEEP
6144:XY9DqednsIhDeKamc7n8JIiZjECUT8r7D76xdds2yRmi/aYEoY6Lqg5Z5ajATJNz:X0dnsIhKKaX8tZA76/UGDXV5PwcSMWwh
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
127.0.0.1:288
saleh1.no-ip.biz:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
t?tulo da mensagem
-
password
abcd1234
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 4984 created 3748 4984 WerFault.exe 86 -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Executes dropped EXE 2 IoCs
pid Process 4012 windows.exe 3748 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe Restart" cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe" explorer.exe -
resource yara_rule behavioral2/memory/4916-149-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/4916-154-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2668-157-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/2668-158-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4916-162-0x0000000000600000-0x0000000000662000-memory.dmp upx behavioral2/memory/4916-167-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/4876-170-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/4876-172-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/2668-173-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/4012-177-0x0000000031BC0000-0x0000000031BCD000-memory.dmp upx behavioral2/memory/3748-186-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/4012-191-0x0000000031BC0000-0x0000000031BCD000-memory.dmp upx behavioral2/memory/3748-193-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/4984-194-0x0000000031BE0000-0x0000000031BED000-memory.dmp upx behavioral2/memory/4984-195-0x0000000031BE0000-0x0000000031BED000-memory.dmp upx behavioral2/memory/2436-196-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/2436-197-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/2668-198-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/4876-199-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/2668-200-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/3748-201-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/2436-202-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/2436-203-0x0000000031C00000-0x0000000031C0D000-memory.dmp upx behavioral2/memory/3748-204-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\microsoft\windows.exe cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5012 set thread context of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 4012 set thread context of 3748 4012 windows.exe 86 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2436 3748 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Token: SeDebugPrivilege 4876 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe Token: SeRestorePrivilege 2436 WerFault.exe Token: SeBackupPrivilege 2436 WerFault.exe Token: SeBackupPrivilege 2436 WerFault.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 4012 windows.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 5012 wrote to memory of 4916 5012 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 82 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54 PID 4916 wrote to memory of 1012 4916 cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe 54
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:816
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3304
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3404
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3472
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3560
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3816
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3136
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2424
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:5076
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:1044
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:1000
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2524
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3060
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4152
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1316
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:2880
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4352
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:4452
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4408
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1080
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2728
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1372
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1380
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2440
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1228
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1964
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2308
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2616
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1012
-
C:\Users\Admin\AppData\Local\Temp\cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe"C:\Users\Admin\AppData\Local\Temp\cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exeC:\Users\Admin\AppData\Local\Temp\cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe"C:\Users\Admin\AppData\Local\Temp\cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4876 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4012 -
C:\windows\SysWOW64\microsoft\windows.exeC:\windows\SysWOW64\microsoft\windows.exe6⤵
- Executes dropped EXE
PID:3748 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 5767⤵
- Drops file in Windows directory
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3748 -ip 37482⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4984
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 2af29047b0a7d04db9720f06c1ce3bd8 soYP4YCGAEmqcZxHUBCIlg.0.1.0.0.01⤵PID:4992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2540
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5f45507de2129dd589d1a07ba64a29318
SHA1762d6bc722aee60a186a1a3a367b8d52acd0eba5
SHA256c24b34b99d6b08312713cd65ebbde6cb4953d6d711c0bb290ed38cceb7ab3859
SHA5125e16f3f9c02e1b0b7abc10bdaa402884fb81696017e1c98ed4c7a4c04bc876ae876f696abf6d76ae0eec4f3d39fe419fde2ffc72c58429235e53d282a5eb5c6e
-
Filesize
444KB
MD5eb111f9fe456168885f20b8900381868
SHA111bcceb9365462546aef9a2bab220ea0c85552ba
SHA256cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582
SHA512f7a91c24f5e0d986c957cb9e5d9030c7f2617d9e6645f4f5334b8faaac16f50a5ca28d0fbf2b6e17056ce3d91e5b49000a6c76d7c36bd7f43291cd1214300473
-
Filesize
444KB
MD5eb111f9fe456168885f20b8900381868
SHA111bcceb9365462546aef9a2bab220ea0c85552ba
SHA256cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582
SHA512f7a91c24f5e0d986c957cb9e5d9030c7f2617d9e6645f4f5334b8faaac16f50a5ca28d0fbf2b6e17056ce3d91e5b49000a6c76d7c36bd7f43291cd1214300473
-
Filesize
444KB
MD5eb111f9fe456168885f20b8900381868
SHA111bcceb9365462546aef9a2bab220ea0c85552ba
SHA256cdefb33bfb3bf32435053cbe8627389d6adbeab4294ed2451362e7365dc23582
SHA512f7a91c24f5e0d986c957cb9e5d9030c7f2617d9e6645f4f5334b8faaac16f50a5ca28d0fbf2b6e17056ce3d91e5b49000a6c76d7c36bd7f43291cd1214300473