Analysis
-
max time kernel
160s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 07:33
Static task
static1
Behavioral task
behavioral1
Sample
45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe
Resource
win10v2004-20220812-en
General
-
Target
45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe
-
Size
492KB
-
MD5
06b4cb2438b99e1cdd837f36d03255e6
-
SHA1
a2f3f07dabded586694898b89cb4da73d9557208
-
SHA256
45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48
-
SHA512
b37744b68034438ba0556f510a6442f1a116db03976993cdda91813c442d24f93ba81c994e124fb9feac555221078564aff3c0f837c6d9f8b56af20937fa803c
-
SSDEEP
12288:ejuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:esUNl6yD2KXYWzj3rZQFz
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d3s3Jf2gX6.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" veaizaw.exe -
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/files/0x0006000000022f6c-140.dat modiloader_stage2 behavioral2/files/0x0006000000022f6c-141.dat modiloader_stage2 -
Executes dropped EXE 6 IoCs
pid Process 4848 d3s3Jf2gX6.exe 4584 ayhost.exe 720 veaizaw.exe 3736 bahost.exe 4872 djhost.exe 3748 ekhost.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation ekhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation d3s3Jf2gX6.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe -
Adds Run key to start application 2 TTPs 54 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /t" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /Z" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /N" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /f" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /M" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /s" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /J" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /w" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /R" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /b" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /V" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /X" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /F" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /N" d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /k" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /z" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /I" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /a" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /p" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /u" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /U" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /E" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /S" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /q" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /n" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /P" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /A" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /r" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /m" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /i" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /j" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /v" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /W" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /G" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /O" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /L" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /l" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /D" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /y" veaizaw.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /e" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /c" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /C" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /h" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /x" veaizaw.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run\ veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /Y" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /B" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /o" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /K" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /Q" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /H" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /d" veaizaw.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\veaizaw = "C:\\Users\\Admin\\veaizaw.exe /g" veaizaw.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3736 set thread context of 868 3736 bahost.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 5004 tasklist.exe 2332 tasklist.exe 2272 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4848 d3s3Jf2gX6.exe 4848 d3s3Jf2gX6.exe 4848 d3s3Jf2gX6.exe 4848 d3s3Jf2gX6.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe 720 veaizaw.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2332 tasklist.exe Token: SeDebugPrivilege 3736 bahost.exe Token: SeDebugPrivilege 2272 tasklist.exe Token: SeDebugPrivilege 5004 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 4848 d3s3Jf2gX6.exe 720 veaizaw.exe 4872 djhost.exe 3748 ekhost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1712 wrote to memory of 4848 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 80 PID 1712 wrote to memory of 4848 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 80 PID 1712 wrote to memory of 4848 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 80 PID 1712 wrote to memory of 4584 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 81 PID 1712 wrote to memory of 4584 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 81 PID 1712 wrote to memory of 4584 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 81 PID 4848 wrote to memory of 720 4848 d3s3Jf2gX6.exe 82 PID 4848 wrote to memory of 720 4848 d3s3Jf2gX6.exe 82 PID 4848 wrote to memory of 720 4848 d3s3Jf2gX6.exe 82 PID 4848 wrote to memory of 1284 4848 d3s3Jf2gX6.exe 83 PID 4848 wrote to memory of 1284 4848 d3s3Jf2gX6.exe 83 PID 4848 wrote to memory of 1284 4848 d3s3Jf2gX6.exe 83 PID 1284 wrote to memory of 2332 1284 cmd.exe 85 PID 1284 wrote to memory of 2332 1284 cmd.exe 85 PID 1284 wrote to memory of 2332 1284 cmd.exe 85 PID 720 wrote to memory of 2332 720 veaizaw.exe 85 PID 720 wrote to memory of 2332 720 veaizaw.exe 85 PID 720 wrote to memory of 2332 720 veaizaw.exe 85 PID 720 wrote to memory of 2332 720 veaizaw.exe 85 PID 1712 wrote to memory of 3736 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 88 PID 1712 wrote to memory of 3736 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 88 PID 1712 wrote to memory of 3736 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 88 PID 3736 wrote to memory of 868 3736 bahost.exe 92 PID 3736 wrote to memory of 868 3736 bahost.exe 92 PID 3736 wrote to memory of 868 3736 bahost.exe 92 PID 3736 wrote to memory of 868 3736 bahost.exe 92 PID 1712 wrote to memory of 4872 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 94 PID 1712 wrote to memory of 4872 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 94 PID 1712 wrote to memory of 4872 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 94 PID 1712 wrote to memory of 3748 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 98 PID 1712 wrote to memory of 3748 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 98 PID 1712 wrote to memory of 3748 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 98 PID 1712 wrote to memory of 3568 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 99 PID 1712 wrote to memory of 3568 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 99 PID 1712 wrote to memory of 3568 1712 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe 99 PID 3568 wrote to memory of 2272 3568 cmd.exe 101 PID 3568 wrote to memory of 2272 3568 cmd.exe 101 PID 3568 wrote to memory of 2272 3568 cmd.exe 101 PID 720 wrote to memory of 2272 720 veaizaw.exe 101 PID 720 wrote to memory of 2272 720 veaizaw.exe 101 PID 3748 wrote to memory of 3456 3748 ekhost.exe 102 PID 3748 wrote to memory of 3456 3748 ekhost.exe 102 PID 3748 wrote to memory of 3456 3748 ekhost.exe 102 PID 3456 wrote to memory of 5004 3456 cmd.exe 104 PID 3456 wrote to memory of 5004 3456 cmd.exe 104 PID 3456 wrote to memory of 5004 3456 cmd.exe 104 PID 720 wrote to memory of 5004 720 veaizaw.exe 104 PID 720 wrote to memory of 5004 720 veaizaw.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe"C:\Users\Admin\AppData\Local\Temp\45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\d3s3Jf2gX6.exeC:\Users\Admin\d3s3Jf2gX6.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\veaizaw.exe"C:\Users\Admin\veaizaw.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:720
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
-
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe2⤵
- Executes dropped EXE
PID:4584
-
-
C:\Users\Admin\bahost.exeC:\Users\Admin\bahost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:868
-
-
-
C:\Users\Admin\djhost.exeC:\Users\Admin\djhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4872
-
-
C:\Users\Admin\ekhost.exeC:\Users\Admin\ekhost.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 45ab162f365a4f944c0fd4a21adc842d3f5124c2694b76b684dce270cbc26a48.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
280KB
MD5ddc032d3f80e72c7b7e70537630e76d8
SHA13a42cbd76cd072fbded7192512ed83863d99801e
SHA25676cdc9f74badd40af8560fbcd504a7b085fe6149fc13758336f80f2027dda46e
SHA5127c2d4d4949cccfd526f353647292b9702bd67b3e3ab2a83801c9230a8fa575482286aea369298e85dc04c8a1a0510736d7c90be3a1ee6a2ffcbc174c79ab0d49
-
Filesize
280KB
MD5ddc032d3f80e72c7b7e70537630e76d8
SHA13a42cbd76cd072fbded7192512ed83863d99801e
SHA25676cdc9f74badd40af8560fbcd504a7b085fe6149fc13758336f80f2027dda46e
SHA5127c2d4d4949cccfd526f353647292b9702bd67b3e3ab2a83801c9230a8fa575482286aea369298e85dc04c8a1a0510736d7c90be3a1ee6a2ffcbc174c79ab0d49