Analysis
-
max time kernel
203s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 07:03
Static task
static1
Behavioral task
behavioral1
Sample
bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe
Resource
win7-20221111-en
General
-
Target
bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe
-
Size
656KB
-
MD5
6de97d20c567eefde08294525a13dd05
-
SHA1
7a6a671a5060310a077fad0f2d469ca3a95db455
-
SHA256
bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
-
SHA512
c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
SSDEEP
12288:5Yd+DN2QzXqUgYVhLLNO931vK1ifzNvNUSs5N0iMhWYiCcyv3tUBvF2JSFv9aDjh:eIEQzXXLLq3RMEvJSuhiSv32t2JgFaDK
Malware Config
Extracted
cybergate
2.6
ÖÍíÉ
127.0.0.1:288
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_file
windows.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
t?tulo da mensagem
-
password
abcd1234
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 2388 created 3120 2388 WerFault.exe 85 -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\windows.exe" bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Executes dropped EXE 2 IoCs
pid Process 5000 windows.exe 3120 windows.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY} bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{GF4X7745-WQW6-GR05-83C3-J2A4J26U82BY}\StubPath = "c:\\windows\\system32\\microsoft\\windows.exe Restart" bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
resource yara_rule behavioral2/memory/1352-134-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/1352-136-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/1352-138-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/1352-139-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/1352-141-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral2/memory/1352-146-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3312-149-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/3312-152-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral2/memory/1352-154-0x00000000023E0000-0x0000000002442000-memory.dmp upx behavioral2/memory/1352-159-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1352-163-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/1684-162-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1684-165-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/1684-166-0x00000000240F0000-0x0000000024152000-memory.dmp upx behavioral2/memory/3312-167-0x0000000031B90000-0x0000000031B9D000-memory.dmp upx behavioral2/memory/3120-175-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3120-176-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3120-177-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/2388-179-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/2388-178-0x0000000031BD0000-0x0000000031BDD000-memory.dmp upx behavioral2/memory/3120-180-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral2/memory/3120-181-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx behavioral2/memory/4936-182-0x0000000031BF0000-0x0000000031BFD000-memory.dmp upx behavioral2/memory/4936-183-0x0000000031BF0000-0x0000000031BFD000-memory.dmp upx behavioral2/memory/4936-184-0x0000000031BF0000-0x0000000031BFD000-memory.dmp upx behavioral2/memory/3120-185-0x0000000031BB0000-0x0000000031BBD000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\microsoft\windows.exe bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\windows.exe bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4616 set thread context of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 5000 set thread context of 3120 5000 windows.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4936 3120 WerFault.exe 85 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe Token: SeDebugPrivilege 1684 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 4616 wrote to memory of 1352 4616 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 81 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34 PID 1352 wrote to memory of 772 1352 bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe 34
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4860
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:2580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1816
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4504
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3720
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3528
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3432
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3368
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:708
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exeC:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"C:\Users\Admin\AppData\Local\Temp\bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1684 -
C:\windows\SysWOW64\microsoft\windows.exe"C:\windows\system32\microsoft\windows.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5000 -
C:\windows\SysWOW64\microsoft\windows.exeC:\windows\SysWOW64\microsoft\windows.exe6⤵
- Executes dropped EXE
PID:3120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 5247⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:4936
-
-
-
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2596
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2484
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2332
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2168
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2136
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1340
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:3464
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:1988
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3924
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3420
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:3628
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:3036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3120 -ip 31202⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2388
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 51a281f25c644c9e0ebd040381e04e7d N3Kio9btIEGXf51Ht86xZA.0.1.0.0.01⤵PID:4336
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3032
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2924
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD52df5091e123b4e010592a50f5ed5a957
SHA1f73491de2c4f961c807478ab05d4befbf33b81cf
SHA2560211f953c2390d28a33268ebb7fe71aee8ffcc9686aaf452ce89dd940667b10d
SHA5127b59d29766f1d44240e76d4effadd3ac80d0bdce573c3cfef9c542c899f882a0ea903e6640981cc02ec66c1fcf7382c2e4f3521fa7df7f6a208ba1c48923cd03
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1
-
Filesize
656KB
MD56de97d20c567eefde08294525a13dd05
SHA17a6a671a5060310a077fad0f2d469ca3a95db455
SHA256bff26e39e39a074bbd4b048d2d80444ffa6e09a265b4d4423c1ea7d0ebac677f
SHA512c0e0a73ab6e1c1c76dda0e8320bd8f3ffe635330f4a4bb147fac88b445d76276545a8cac88a567c60b0bdac0f1e6c623ab441e587ab05bccc5e76b0f2d72ddf1