Analysis
-
max time kernel
152s -
max time network
191s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 02:54
Static task
static1
Behavioral task
behavioral1
Sample
24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe
Resource
win10v2004-20220812-en
General
-
Target
24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe
-
Size
844KB
-
MD5
61a23dbb6dd7a8199682e0d71de1dd7d
-
SHA1
c287ed4faf8cf6b12a227b3adccf4d34af184800
-
SHA256
24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f
-
SHA512
025ae286d36c3974890c90536b33b4ff67b29194e331239035c461180ca73f61dfb998b716aa478835b0c4a133522c23d419d22ecad34d9ff37cd5bb3b5d60c2
-
SSDEEP
24576:fvX0CqJm7lpD2KXQztsFvKlH0jmr5WisTzjle5U5TIDV+DwLQk9Qd:3X05Jm7sAKF0GELm8IDVGqQV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\0b1aca41\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" srRTMxaDv9.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" daegip.exe -
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral1/files/0x0007000000014124-75.dat modiloader_stage2 behavioral1/files/0x0007000000014124-76.dat modiloader_stage2 behavioral1/files/0x0007000000014124-78.dat modiloader_stage2 -
Executes dropped EXE 9 IoCs
pid Process 1608 srRTMxaDv9.exe 1648 daegip.exe 1792 amhost.exe 820 bmhost.exe 332 csrss.exe 1496 cmhost.exe 1380 X 1268 Explorer.EXE 1652 dmhost.exe -
Deletes itself 1 IoCs
pid Process 1924 cmd.exe -
Loads dropped DLL 16 IoCs
pid Process 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1608 srRTMxaDv9.exe 1608 srRTMxaDv9.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1496 cmhost.exe 1496 cmhost.exe 1496 cmhost.exe 1380 X 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /h" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /A" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /n" daegip.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /w" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /I" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /Y" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /d" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /X" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /B" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /G" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /P" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /R" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /t" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /f" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /H" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /l" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /q" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /Z" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /b" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /j" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /D" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /a" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /F" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /U" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /L" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /p" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /i" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /S" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /J" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /e" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /c" daegip.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ srRTMxaDv9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /L" srRTMxaDv9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /m" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /y" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /z" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /Q" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /M" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /T" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /O" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /g" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /s" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /r" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /x" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /N" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /E" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /v" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /u" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /V" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /k" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /W" daegip.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\daegip = "C:\\Users\\Admin\\daegip.exe /K" daegip.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 820 set thread context of 1344 820 bmhost.exe 35 PID 1496 set thread context of 1812 1496 cmhost.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 468 tasklist.exe 1728 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1608 srRTMxaDv9.exe 1608 srRTMxaDv9.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 820 bmhost.exe 820 bmhost.exe 820 bmhost.exe 820 bmhost.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1380 X 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe 1648 daegip.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 468 tasklist.exe Token: SeDebugPrivilege 820 bmhost.exe Token: SeDebugPrivilege 820 bmhost.exe Token: SeDebugPrivilege 1728 tasklist.exe Token: SeShutdownPrivilege 1268 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 1608 srRTMxaDv9.exe 1648 daegip.exe 1652 dmhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1000 wrote to memory of 1608 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 27 PID 1000 wrote to memory of 1608 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 27 PID 1000 wrote to memory of 1608 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 27 PID 1000 wrote to memory of 1608 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 27 PID 1608 wrote to memory of 1648 1608 srRTMxaDv9.exe 28 PID 1608 wrote to memory of 1648 1608 srRTMxaDv9.exe 28 PID 1608 wrote to memory of 1648 1608 srRTMxaDv9.exe 28 PID 1608 wrote to memory of 1648 1608 srRTMxaDv9.exe 28 PID 1608 wrote to memory of 1552 1608 srRTMxaDv9.exe 29 PID 1608 wrote to memory of 1552 1608 srRTMxaDv9.exe 29 PID 1608 wrote to memory of 1552 1608 srRTMxaDv9.exe 29 PID 1608 wrote to memory of 1552 1608 srRTMxaDv9.exe 29 PID 1552 wrote to memory of 468 1552 cmd.exe 31 PID 1552 wrote to memory of 468 1552 cmd.exe 31 PID 1552 wrote to memory of 468 1552 cmd.exe 31 PID 1552 wrote to memory of 468 1552 cmd.exe 31 PID 1000 wrote to memory of 1792 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 33 PID 1000 wrote to memory of 1792 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 33 PID 1000 wrote to memory of 1792 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 33 PID 1000 wrote to memory of 1792 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 33 PID 1000 wrote to memory of 820 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 34 PID 1000 wrote to memory of 820 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 34 PID 1000 wrote to memory of 820 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 34 PID 1000 wrote to memory of 820 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 34 PID 820 wrote to memory of 1268 820 bmhost.exe 14 PID 820 wrote to memory of 332 820 bmhost.exe 6 PID 820 wrote to memory of 1344 820 bmhost.exe 35 PID 820 wrote to memory of 1344 820 bmhost.exe 35 PID 820 wrote to memory of 1344 820 bmhost.exe 35 PID 820 wrote to memory of 1344 820 bmhost.exe 35 PID 820 wrote to memory of 1344 820 bmhost.exe 35 PID 1000 wrote to memory of 1496 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 37 PID 1000 wrote to memory of 1496 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 37 PID 1000 wrote to memory of 1496 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 37 PID 1000 wrote to memory of 1496 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 37 PID 1496 wrote to memory of 1380 1496 cmhost.exe 38 PID 1496 wrote to memory of 1380 1496 cmhost.exe 38 PID 1496 wrote to memory of 1380 1496 cmhost.exe 38 PID 1496 wrote to memory of 1380 1496 cmhost.exe 38 PID 1496 wrote to memory of 1812 1496 cmhost.exe 40 PID 1496 wrote to memory of 1812 1496 cmhost.exe 40 PID 1496 wrote to memory of 1812 1496 cmhost.exe 40 PID 1496 wrote to memory of 1812 1496 cmhost.exe 40 PID 1496 wrote to memory of 1812 1496 cmhost.exe 40 PID 1380 wrote to memory of 1268 1380 X 14 PID 1000 wrote to memory of 1652 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 41 PID 1000 wrote to memory of 1652 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 41 PID 1000 wrote to memory of 1652 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 41 PID 1000 wrote to memory of 1652 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 41 PID 1000 wrote to memory of 1924 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 42 PID 1000 wrote to memory of 1924 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 42 PID 1000 wrote to memory of 1924 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 42 PID 1000 wrote to memory of 1924 1000 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe 42 PID 1924 wrote to memory of 1728 1924 cmd.exe 44 PID 1924 wrote to memory of 1728 1924 cmd.exe 44 PID 1924 wrote to memory of 1728 1924 cmd.exe 44 PID 1924 wrote to memory of 1728 1924 cmd.exe 44 PID 332 wrote to memory of 1580 332 csrss.exe 45 PID 332 wrote to memory of 1580 332 csrss.exe 45 PID 332 wrote to memory of 872 332 csrss.exe 21
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe"C:\Users\Admin\AppData\Local\Temp\24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\srRTMxaDv9.exeC:\Users\Admin\srRTMxaDv9.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\daegip.exe"C:\Users\Admin\daegip.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del srRTMxaDv9.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
-
-
C:\Users\Admin\amhost.exeC:\Users\Admin\amhost.exe3⤵
- Executes dropped EXE
PID:1792
-
-
C:\Users\Admin\bmhost.exeC:\Users\Admin\bmhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1344
-
-
-
C:\Users\Admin\cmhost.exeC:\Users\Admin\cmhost.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\0b1aca41\X176.53.17.24:804⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1812
-
-
-
C:\Users\Admin\dmhost.exeC:\Users\Admin\dmhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 24b936fee46ed863b96a89990e40964480881580d28f2a0e3c6e52a3ecde776f.exe3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:872
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f5e66a93bc297ba83db0e7b5564ced3f
SHA1863c519546cfba7531b8ecbf10ae5bede6d2193d
SHA25694257ae4c040d8487cb44bc23030193944c72c12678dcd8b80684a3721b21231
SHA512b7ee82bdc3057df90eed61a9d0d6d52420fb8baf6cc8f12f30144ecdd1f298f13d89e14bfa474ea939bd734440f185d7bba72d1140080a3ef975253191adaea3
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
344KB
MD53e94522039491a1ccf1139af1c205109
SHA153e8d2a5551ddec412d6d52626e6a2644fe66df4
SHA2569e5d82c767c7040b732a1646d0df3e5e255931e66980efb5f6e351c8e0a0599a
SHA512b766a11d8fabe2532507367539cd08eb753dbbe2707968614326f41d12d93052673d525099b15e0707748a1f4d49a232fb6f83ff9ff9320c0d4e8b2388b2292a
-
Filesize
344KB
MD53e94522039491a1ccf1139af1c205109
SHA153e8d2a5551ddec412d6d52626e6a2644fe66df4
SHA2569e5d82c767c7040b732a1646d0df3e5e255931e66980efb5f6e351c8e0a0599a
SHA512b766a11d8fabe2532507367539cd08eb753dbbe2707968614326f41d12d93052673d525099b15e0707748a1f4d49a232fb6f83ff9ff9320c0d4e8b2388b2292a
-
Filesize
32KB
MD5b0a7ccfcd09b2273fbcdf0762eb396f5
SHA1d73fbc3696c03c422868d791d596ef0f1d94845c
SHA2562b95744d1cb96fa54a9163fa529b3953c24c8beefb4dedabeb7d5953d0d8ac12
SHA5127ca31f82db8df42ff30085b70e9e9d045103b89ab746a4d834abe19188dcc7afc26d747d7c4e3ab26fa6c2294f615df24cbd6769c2afe8b16b94148a54520092
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954
-
Filesize
53KB
MD54d7cde615a0f534bd5e359951829554b
SHA1c885d00d9000f2a5dbc78f6193a052b36f4fe968
SHA256414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a
SHA51233d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4
-
Filesize
2KB
MD508c011e0ddf225df0ef56304331a0290
SHA1c78b880e98d26c9cae847b18c0c2f4bb072ee98d
SHA2567478c23dc0a9b5660432ef303a58a42eebfbe5593ec4cd5f1b487a6edbfc4185
SHA512cf21976c9a11b3bf1d4aa546fa0cb0bf774895c5e19dee774e978f39d41768fac6331ca80f40ad42f556f7d4fc53764e97feb1cd543dfda71fce65e658a1b120
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
344KB
MD53e94522039491a1ccf1139af1c205109
SHA153e8d2a5551ddec412d6d52626e6a2644fe66df4
SHA2569e5d82c767c7040b732a1646d0df3e5e255931e66980efb5f6e351c8e0a0599a
SHA512b766a11d8fabe2532507367539cd08eb753dbbe2707968614326f41d12d93052673d525099b15e0707748a1f4d49a232fb6f83ff9ff9320c0d4e8b2388b2292a
-
Filesize
344KB
MD53e94522039491a1ccf1139af1c205109
SHA153e8d2a5551ddec412d6d52626e6a2644fe66df4
SHA2569e5d82c767c7040b732a1646d0df3e5e255931e66980efb5f6e351c8e0a0599a
SHA512b766a11d8fabe2532507367539cd08eb753dbbe2707968614326f41d12d93052673d525099b15e0707748a1f4d49a232fb6f83ff9ff9320c0d4e8b2388b2292a
-
Filesize
32KB
MD5b0a7ccfcd09b2273fbcdf0762eb396f5
SHA1d73fbc3696c03c422868d791d596ef0f1d94845c
SHA2562b95744d1cb96fa54a9163fa529b3953c24c8beefb4dedabeb7d5953d0d8ac12
SHA5127ca31f82db8df42ff30085b70e9e9d045103b89ab746a4d834abe19188dcc7afc26d747d7c4e3ab26fa6c2294f615df24cbd6769c2afe8b16b94148a54520092
-
Filesize
32KB
MD5b0a7ccfcd09b2273fbcdf0762eb396f5
SHA1d73fbc3696c03c422868d791d596ef0f1d94845c
SHA2562b95744d1cb96fa54a9163fa529b3953c24c8beefb4dedabeb7d5953d0d8ac12
SHA5127ca31f82db8df42ff30085b70e9e9d045103b89ab746a4d834abe19188dcc7afc26d747d7c4e3ab26fa6c2294f615df24cbd6769c2afe8b16b94148a54520092
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954
-
Filesize
53KB
MD54d7cde615a0f534bd5e359951829554b
SHA1c885d00d9000f2a5dbc78f6193a052b36f4fe968
SHA256414fdf9bdcae5136c1295d6d24740c50a484acd81f1f7d0fb5d5c138607cb80a
SHA51233d632f9fbb694440a1ca568c90518784278efd1dc9ee2b57028149d56ebe1f7346d5b59dcfafee2eeaa10091dda05f48958e909d6bfc891e037ae1cfbd048d4
-
Filesize
4KB
MD5878f9b6da85cb98fcbdf6abd1730a32f
SHA1343007e658ea541f4680b4edf4513e69e1cc18a6
SHA25675b5a460ed6f47fca8ec1bcd8a11b22f24fb33de4d5f307b851ad20c7f831b7d
SHA5125425844e34ad5e717b08830020526f5c9465f654f3e9e29967b2983d5cb8dc225be2b89cd29a8e4cc99fcfc99e05556f66eefa0539283ab4569e603413a37293
-
Filesize
5KB
MD59d7ec1e355ac35cbe6991721ef5ae3b8
SHA1c35a00bd35c6e4a7516b93947be08ead966347e8
SHA25668a3cec42215323100398a8eb2cbb37da7d58fe0fa9c6312e954e0f50a95ca98
SHA512b7c4be28d8e179974672205a50e72fa1ec9e2e8170b3b8ee763e1751a3397c35afec7a72c88f0a79a8566749b2af1ff054660a96c3a6d6508c545d316a035dc0
-
Filesize
5KB
MD59d7ec1e355ac35cbe6991721ef5ae3b8
SHA1c35a00bd35c6e4a7516b93947be08ead966347e8
SHA25668a3cec42215323100398a8eb2cbb37da7d58fe0fa9c6312e954e0f50a95ca98
SHA512b7c4be28d8e179974672205a50e72fa1ec9e2e8170b3b8ee763e1751a3397c35afec7a72c88f0a79a8566749b2af1ff054660a96c3a6d6508c545d316a035dc0