Analysis
-
max time kernel
190s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05-12-2022 07:03
Static task
static1
Behavioral task
behavioral1
Sample
bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe
Resource
win7-20221111-en
General
-
Target
bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe
-
Size
656KB
-
MD5
6de97d20c567eefde08294525a13dd05
-
SHA1
7a6a671a5060310a077fad0f2d469ca3a95db455
-
SHA256
bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
-
SHA512
c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
SSDEEP
12288:5Yd+DN2QzXqUgYVhLLNO931vK1ifzNvNUSs5N0iMhWYiCcyv3tUBvF2JSFv9aDjh:eIEQzXXLLq3RMEvJSuhiSv32t2JgFaDK
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
127.0.0.1:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
t?tulo da mensagem
-
password
abcd1234
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Executes dropped EXE 4 IoCs
pid Process 2020 windows.exe 1132 windows.exe 428 windows.exe 2020 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe Restart" bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe" explorer.exe -
resource yara_rule behavioral1/memory/948-56-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/948-58-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/948-59-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/948-64-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/948-65-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/948-66-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/948-68-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/948-77-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/520-82-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/520-85-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/948-87-0x0000000001CA0000-0x0000000001D02000-memory.dmp upx behavioral1/memory/948-93-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/948-99-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1748-98-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/1748-101-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/520-148-0x00000000318F0000-0x00000000318FD000-memory.dmp upx behavioral1/memory/1132-175-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1536-176-0x0000000031900000-0x000000003190D000-memory.dmp upx behavioral1/memory/1132-177-0x0000000031910000-0x000000003191D000-memory.dmp upx behavioral1/memory/1536-178-0x0000000031900000-0x000000003190D000-memory.dmp upx behavioral1/memory/1748-183-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral1/memory/428-200-0x0000000031920000-0x000000003192D000-memory.dmp upx behavioral1/memory/2020-204-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/520-205-0x00000000318F0000-0x00000000318FD000-memory.dmp upx behavioral1/memory/1132-206-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1132-207-0x0000000031910000-0x000000003191D000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 520 explorer.exe 520 explorer.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe File created \??\c:\windows\SysWOW64\microsoft\windows.exe bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 960 set thread context of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 2020 set thread context of 1132 2020 windows.exe 33 PID 428 set thread context of 2020 428 windows.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1536 520 WerFault.exe 29 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1536 WerFault.exe 1536 WerFault.exe 1536 WerFault.exe 1536 WerFault.exe 1536 WerFault.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Token: SeDebugPrivilege 1748 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Token: SeDebugPrivilege 1536 WerFault.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 960 wrote to memory of 948 960 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 28 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13 PID 948 wrote to memory of 1312 948 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 13
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1276
-
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1096
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1768
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1176
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:876
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:852
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1912
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1992
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1312
-
C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exeC:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
PID:520 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2020 -
C:\windows\SysWOW64\microsoft\windows.exeC:\windows\SysWOW64\microsoft\windows.exe6⤵
- Executes dropped EXE
PID:1132
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 520 -s 6725⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:428 -
C:\windows\SysWOW64\microsoft\windows.exeC:\windows\SysWOW64\microsoft\windows.exe6⤵
- Executes dropped EXE
PID:2020
-
-
-
-
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD52df5091e123b4e010592a50f5ed5a957
SHA1f73491de2c4f961c807478ab05d4befbf33b81cf
SHA2560211f953c2390d28a33268ebb7fe71aee8ffcc9686aaf452ce89dd940667b10d
SHA5127b59d29766f1d44240e76d4effadd3ac80d0bdce573c3cfef9c542c899f882a0ea903e6640981cc02ec66c1fcf7382c2e4f3521fa7df7f6a208ba1c48923cd03
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1