Analysis
-
max time kernel
163s -
max time network
201s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:13
Static task
static1
Behavioral task
behavioral1
Sample
7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe
Resource
win10v2004-20221111-en
General
-
Target
7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe
-
Size
492KB
-
MD5
1803421e6b437d305fdd03ba90ea4c46
-
SHA1
e4def7b34af6bbac7e2ac31b06886578f98d008d
-
SHA256
7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09
-
SHA512
828aecb75222ad6c688106af1434fbeda26f496e8eae1aa586a2748062d83f41094a059a47f422cf5d2e7669fe94ccfa46ecf33c4ceda25811a9d3e6df4c2811
-
SSDEEP
12288:wjuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:wsUNl6yD2KXYWzj3rZQFz
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
d3s3Jf2gX6.exeguezaef.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d3s3Jf2gX6.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" guezaef.exe -
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\ayhost.exe modiloader_stage2 C:\Users\Admin\ayhost.exe modiloader_stage2 -
Executes dropped EXE 6 IoCs
Processes:
d3s3Jf2gX6.exeayhost.exeguezaef.exebahost.exedjhost.exeekhost.exepid process 364 d3s3Jf2gX6.exe 4988 ayhost.exe 2792 guezaef.exe 3500 bahost.exe 3892 djhost.exe 4016 ekhost.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d3s3Jf2gX6.exe7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exeekhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation d3s3Jf2gX6.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation ekhost.exe -
Adds Run key to start application 2 TTPs 53 IoCs
Processes:
d3s3Jf2gX6.exeguezaef.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /Z" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /n" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /u" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /z" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /E" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /S" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /f" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /M" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /y" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /O" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /C" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /v" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /b" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /m" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /i" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /w" guezaef.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows\CurrentVersion\Run\ guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /L" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /o" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /h" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /p" d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /B" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /j" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /F" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /W" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /H" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /J" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /d" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /e" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /D" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /l" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /a" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /Y" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /A" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /V" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /r" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /R" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /q" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /I" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /G" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /t" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /Q" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /N" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /c" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /P" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /U" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /k" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /T" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /g" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /x" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /s" guezaef.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\guezaef = "C:\\Users\\Admin\\guezaef.exe /X" guezaef.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bahost.exedescription pid process target process PID 3500 set thread context of 3004 3500 bahost.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid process 4608 tasklist.exe 1220 tasklist.exe 984 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d3s3Jf2gX6.exeguezaef.exepid process 364 d3s3Jf2gX6.exe 364 d3s3Jf2gX6.exe 364 d3s3Jf2gX6.exe 364 d3s3Jf2gX6.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe 2792 guezaef.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exebahost.exetasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 4608 tasklist.exe Token: SeDebugPrivilege 3500 bahost.exe Token: SeDebugPrivilege 1220 tasklist.exe Token: SeDebugPrivilege 984 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exed3s3Jf2gX6.exeguezaef.exedjhost.exeekhost.exepid process 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe 364 d3s3Jf2gX6.exe 2792 guezaef.exe 3892 djhost.exe 4016 ekhost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exed3s3Jf2gX6.execmd.exebahost.execmd.exeekhost.execmd.exedescription pid process target process PID 1460 wrote to memory of 364 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe d3s3Jf2gX6.exe PID 1460 wrote to memory of 364 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe d3s3Jf2gX6.exe PID 1460 wrote to memory of 364 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe d3s3Jf2gX6.exe PID 1460 wrote to memory of 4988 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe ayhost.exe PID 1460 wrote to memory of 4988 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe ayhost.exe PID 1460 wrote to memory of 4988 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe ayhost.exe PID 364 wrote to memory of 2792 364 d3s3Jf2gX6.exe guezaef.exe PID 364 wrote to memory of 2792 364 d3s3Jf2gX6.exe guezaef.exe PID 364 wrote to memory of 2792 364 d3s3Jf2gX6.exe guezaef.exe PID 364 wrote to memory of 3380 364 d3s3Jf2gX6.exe cmd.exe PID 364 wrote to memory of 3380 364 d3s3Jf2gX6.exe cmd.exe PID 364 wrote to memory of 3380 364 d3s3Jf2gX6.exe cmd.exe PID 3380 wrote to memory of 4608 3380 cmd.exe tasklist.exe PID 3380 wrote to memory of 4608 3380 cmd.exe tasklist.exe PID 3380 wrote to memory of 4608 3380 cmd.exe tasklist.exe PID 1460 wrote to memory of 3500 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe bahost.exe PID 1460 wrote to memory of 3500 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe bahost.exe PID 1460 wrote to memory of 3500 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe bahost.exe PID 3500 wrote to memory of 3004 3500 bahost.exe cmd.exe PID 3500 wrote to memory of 3004 3500 bahost.exe cmd.exe PID 3500 wrote to memory of 3004 3500 bahost.exe cmd.exe PID 3500 wrote to memory of 3004 3500 bahost.exe cmd.exe PID 1460 wrote to memory of 3892 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe djhost.exe PID 1460 wrote to memory of 3892 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe djhost.exe PID 1460 wrote to memory of 3892 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe djhost.exe PID 1460 wrote to memory of 4016 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe ekhost.exe PID 1460 wrote to memory of 4016 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe ekhost.exe PID 1460 wrote to memory of 4016 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe ekhost.exe PID 1460 wrote to memory of 2900 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe cmd.exe PID 1460 wrote to memory of 2900 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe cmd.exe PID 1460 wrote to memory of 2900 1460 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe cmd.exe PID 2900 wrote to memory of 1220 2900 cmd.exe tasklist.exe PID 2900 wrote to memory of 1220 2900 cmd.exe tasklist.exe PID 2900 wrote to memory of 1220 2900 cmd.exe tasklist.exe PID 4016 wrote to memory of 5016 4016 ekhost.exe cmd.exe PID 4016 wrote to memory of 5016 4016 ekhost.exe cmd.exe PID 4016 wrote to memory of 5016 4016 ekhost.exe cmd.exe PID 5016 wrote to memory of 984 5016 cmd.exe tasklist.exe PID 5016 wrote to memory of 984 5016 cmd.exe tasklist.exe PID 5016 wrote to memory of 984 5016 cmd.exe tasklist.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe"C:\Users\Admin\AppData\Local\Temp\7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\d3s3Jf2gX6.exeC:\Users\Admin\d3s3Jf2gX6.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\guezaef.exe"C:\Users\Admin\guezaef.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4608 -
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe2⤵
- Executes dropped EXE
PID:4988 -
C:\Users\Admin\bahost.exeC:\Users\Admin\bahost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:3004
-
C:\Users\Admin\djhost.exeC:\Users\Admin\djhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3892 -
C:\Users\Admin\ekhost.exeC:\Users\Admin\ekhost.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 7e073bb29e40017a42dd1f8fa80e998afbe71b31131ac53e79ec2ac08631ef09.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
280KB
MD5421a04351b735f39d1cad1fe7fe6bfdb
SHA1207fa63894ffd2f8c127c09c8302b8a8787bb12c
SHA256b507a1331e7010071f4b6d11f0a2962d395afffb5b504d3a4fc8451ae6cf58d6
SHA512c202433a6d2e8c6ab4a6bd4e21bf907af30866f0fb2e6c83de721ac76f16828c0660bf3a949a6c6c56c6663b7d9955b836679270b4ccdbca40a1613b99c815a8
-
Filesize
280KB
MD5421a04351b735f39d1cad1fe7fe6bfdb
SHA1207fa63894ffd2f8c127c09c8302b8a8787bb12c
SHA256b507a1331e7010071f4b6d11f0a2962d395afffb5b504d3a4fc8451ae6cf58d6
SHA512c202433a6d2e8c6ab4a6bd4e21bf907af30866f0fb2e6c83de721ac76f16828c0660bf3a949a6c6c56c6663b7d9955b836679270b4ccdbca40a1613b99c815a8