Analysis
-
max time kernel
90s -
max time network
86s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:46
Static task
static1
Behavioral task
behavioral1
Sample
7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe
Resource
win10v2004-20221111-en
General
-
Target
7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe
-
Size
719KB
-
MD5
5570f797cf9f931942975f8de5c2e6cd
-
SHA1
e7c17be2bd250bbfa925fc1c7446b80b08e88e08
-
SHA256
7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80
-
SHA512
c4694fca3cb9c8a6bbcd2cb8a52304e9f74cb91b9a74f7d6be77be5965ee77788e89e537e03eebc5865fe3313ce5c7697133873ef95afa72c19f8a797e863142
-
SSDEEP
12288:6XgPVmsO7H+JeYkZQors8sEyMGXxeKlX4EEPSwDfAmgBJbf8AwnBrRm8dZ/X:AoZ3J78GLX4bEmCb+rRvZ/X
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
B85EgtCQKi4p6Z9Kt2.exeloupa.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" B85EgtCQKi4p6Z9Kt2.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" loupa.exe -
ModiLoader Second Stage 5 IoCs
Processes:
resource yara_rule \Users\Admin\cog.exe modiloader_stage2 \Users\Admin\cog.exe modiloader_stage2 C:\Users\Admin\cog.exe modiloader_stage2 C:\Users\Admin\cog.exe modiloader_stage2 C:\Users\Admin\cog.exe modiloader_stage2 -
Executes dropped EXE 6 IoCs
Processes:
B85EgtCQKi4p6Z9Kt2.execod.execof.execog.execog.exeloupa.exepid process 2000 B85EgtCQKi4p6Z9Kt2.exe 916 cod.exe 1552 cof.exe 1656 cog.exe 1068 cog.exe 1840 loupa.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1424 cmd.exe -
Loads dropped DLL 18 IoCs
Processes:
7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exerundll32.exeB85EgtCQKi4p6Z9Kt2.exerundll32.exepid process 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe 1172 rundll32.exe 1172 rundll32.exe 1172 rundll32.exe 1172 rundll32.exe 2000 B85EgtCQKi4p6Z9Kt2.exe 2000 B85EgtCQKi4p6Z9Kt2.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe -
Adds Run key to start application 2 TTPs 46 IoCs
Processes:
rundll32.exeloupa.exeB85EgtCQKi4p6Z9Kt2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Phagoteta = "rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\wicsvmf.dll\",Startup" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /X" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /C" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /t" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /P" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /v" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /Z" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /B" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /o" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /Q" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /u" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /E" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /M" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /R" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /L" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /y" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /n" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /f" loupa.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /z" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /c" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /b" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /q" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /s" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /H" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /N" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /U" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /k" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /p" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /O" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /W" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /r" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /T" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /S" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /V" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /a" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /i" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /Y" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /A" loupa.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\ B85EgtCQKi4p6Z9Kt2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /d" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /j" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /h" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /D" loupa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /o" B85EgtCQKi4p6Z9Kt2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\loupa = "C:\\Users\\Admin\\loupa.exe /I" loupa.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
cod.exedescription ioc process File opened for modification \??\physicaldrive0 cod.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cog.exedescription pid process target process PID 1656 set thread context of 1068 1656 cog.exe cog.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cog.exeB85EgtCQKi4p6Z9Kt2.exeloupa.exerundll32.exepid process 1068 cog.exe 2000 B85EgtCQKi4p6Z9Kt2.exe 2000 B85EgtCQKi4p6Z9Kt2.exe 1068 cog.exe 1068 cog.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1840 loupa.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1068 cog.exe 1068 cog.exe 1840 loupa.exe 1068 cog.exe 1840 loupa.exe 1840 loupa.exe 1172 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.execod.exedescription pid process Token: SeDebugPrivilege 908 tasklist.exe Token: SeShutdownPrivilege 916 cod.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
B85EgtCQKi4p6Z9Kt2.exeloupa.exepid process 2000 B85EgtCQKi4p6Z9Kt2.exe 1840 loupa.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.execof.execog.exeB85EgtCQKi4p6Z9Kt2.execmd.exerundll32.exedescription pid process target process PID 816 wrote to memory of 2000 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe B85EgtCQKi4p6Z9Kt2.exe PID 816 wrote to memory of 2000 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe B85EgtCQKi4p6Z9Kt2.exe PID 816 wrote to memory of 2000 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe B85EgtCQKi4p6Z9Kt2.exe PID 816 wrote to memory of 2000 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe B85EgtCQKi4p6Z9Kt2.exe PID 816 wrote to memory of 916 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cod.exe PID 816 wrote to memory of 916 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cod.exe PID 816 wrote to memory of 916 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cod.exe PID 816 wrote to memory of 916 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cod.exe PID 816 wrote to memory of 1552 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cof.exe PID 816 wrote to memory of 1552 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cof.exe PID 816 wrote to memory of 1552 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cof.exe PID 816 wrote to memory of 1552 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cof.exe PID 816 wrote to memory of 1656 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cog.exe PID 816 wrote to memory of 1656 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cog.exe PID 816 wrote to memory of 1656 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cog.exe PID 816 wrote to memory of 1656 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cog.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 1552 wrote to memory of 1172 1552 cof.exe rundll32.exe PID 816 wrote to memory of 1424 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cmd.exe PID 816 wrote to memory of 1424 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cmd.exe PID 816 wrote to memory of 1424 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cmd.exe PID 816 wrote to memory of 1424 816 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe cmd.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 1656 wrote to memory of 1068 1656 cog.exe cog.exe PID 2000 wrote to memory of 1840 2000 B85EgtCQKi4p6Z9Kt2.exe loupa.exe PID 2000 wrote to memory of 1840 2000 B85EgtCQKi4p6Z9Kt2.exe loupa.exe PID 2000 wrote to memory of 1840 2000 B85EgtCQKi4p6Z9Kt2.exe loupa.exe PID 2000 wrote to memory of 1840 2000 B85EgtCQKi4p6Z9Kt2.exe loupa.exe PID 2000 wrote to memory of 1196 2000 B85EgtCQKi4p6Z9Kt2.exe cmd.exe PID 2000 wrote to memory of 1196 2000 B85EgtCQKi4p6Z9Kt2.exe cmd.exe PID 2000 wrote to memory of 1196 2000 B85EgtCQKi4p6Z9Kt2.exe cmd.exe PID 2000 wrote to memory of 1196 2000 B85EgtCQKi4p6Z9Kt2.exe cmd.exe PID 1196 wrote to memory of 908 1196 cmd.exe tasklist.exe PID 1196 wrote to memory of 908 1196 cmd.exe tasklist.exe PID 1196 wrote to memory of 908 1196 cmd.exe tasklist.exe PID 1196 wrote to memory of 908 1196 cmd.exe tasklist.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe PID 1172 wrote to memory of 1388 1172 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe"C:\Users\Admin\AppData\Local\Temp\7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\B85EgtCQKi4p6Z9Kt2.exeB85EgtCQKi4p6Z9Kt2.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\loupa.exe"C:\Users\Admin\loupa.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del B85EgtCQKi4p6Z9Kt2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:908 -
C:\Users\Admin\cod.execod.exe2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
PID:916 -
C:\Users\Admin\cof.execof.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\wicsvmf.dll",Startup3⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\wicsvmf.dll",iep4⤵
- Loads dropped DLL
PID:1388 -
C:\Users\Admin\cog.execog.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\cog.execog.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1068 -
C:\Windows\SysWOW64\cmd.execmd /c del 7438e8bc6c673899bb69e10b72d9bad9ae78267ec4722a8ad7f55c8dc4ac6b80.exe2⤵
- Deletes itself
PID:1424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
152KB
MD572e9d71fe7ad21610b846614566d6e2f
SHA135071ef247823ff6fa675449c6506caa2f5b145f
SHA2564dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9
SHA51214431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3
-
Filesize
152KB
MD572e9d71fe7ad21610b846614566d6e2f
SHA135071ef247823ff6fa675449c6506caa2f5b145f
SHA2564dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9
SHA51214431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3
-
Filesize
176KB
MD5dbadc5fadb7497f5761537c06026ff47
SHA1c8bd7319e170bd5966a73bae6f34cee4782b4f97
SHA256b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e
SHA5127bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e
-
Filesize
176KB
MD5dbadc5fadb7497f5761537c06026ff47
SHA1c8bd7319e170bd5966a73bae6f34cee4782b4f97
SHA256b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e
SHA5127bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e
-
Filesize
103KB
MD5d15f3d9213e5972e1e2c069448d6f228
SHA1224f67d7bcb15f1921211d68df19a072dc84ccfe
SHA2569c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d
SHA5123e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3
-
Filesize
103KB
MD5d15f3d9213e5972e1e2c069448d6f228
SHA1224f67d7bcb15f1921211d68df19a072dc84ccfe
SHA2569c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d
SHA5123e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3
-
Filesize
145KB
MD5262a039229f90ba2461f2e810ad74447
SHA19dfe5040a3d6ea8262313953c02a1e6ae39c6916
SHA256e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3
SHA512d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641
-
Filesize
145KB
MD5262a039229f90ba2461f2e810ad74447
SHA19dfe5040a3d6ea8262313953c02a1e6ae39c6916
SHA256e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3
SHA512d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641
-
Filesize
145KB
MD5262a039229f90ba2461f2e810ad74447
SHA19dfe5040a3d6ea8262313953c02a1e6ae39c6916
SHA256e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3
SHA512d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641
-
Filesize
152KB
MD58e18c4e38df1b1d7967390cd0bc607b7
SHA13cd37b812529ac4d9d69e4783523ee29ece5cfba
SHA256ef6850e82cd1ee5ff8f8f238a76cee8da70c604f34166f2eddeece5cc4e313a9
SHA51267172ce162dec3e112bb65bc64108b863987456e4d3ab185edaaa96d174cbb70427fd8ed59f73182e19205d2a00f8b2ca6a8eccf42eabe06671bd1579b5c9470
-
Filesize
152KB
MD58e18c4e38df1b1d7967390cd0bc607b7
SHA13cd37b812529ac4d9d69e4783523ee29ece5cfba
SHA256ef6850e82cd1ee5ff8f8f238a76cee8da70c604f34166f2eddeece5cc4e313a9
SHA51267172ce162dec3e112bb65bc64108b863987456e4d3ab185edaaa96d174cbb70427fd8ed59f73182e19205d2a00f8b2ca6a8eccf42eabe06671bd1579b5c9470
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
103KB
MD5be60099ceffb0aece0bc0c52998e9d65
SHA16ff11181390b5eccfb9a832ea5311d58bcc7a3a3
SHA256e41f195954abff7c7bdc150773ad9f0b4029a883386ac179c1aa9d44f9ab6e4a
SHA512c4beef5b86370a959b624041cc2db1de2da07a15df17077d728ea74036398fd1e62b6e7e147c53ea944606d751d0934f423b70193ad570a8cba097a823facdc0
-
Filesize
152KB
MD572e9d71fe7ad21610b846614566d6e2f
SHA135071ef247823ff6fa675449c6506caa2f5b145f
SHA2564dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9
SHA51214431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3
-
Filesize
152KB
MD572e9d71fe7ad21610b846614566d6e2f
SHA135071ef247823ff6fa675449c6506caa2f5b145f
SHA2564dc0b35a38321c71c24289acf43c102e6aa875307f830900d39f25491c83cda9
SHA51214431710838e2eea0fdb3a7b73743b6d101ec6a4ceebdf0716e2855e845bd2b1722e5178d310a24ce7e5754076a9dc0e62f351c1518c391c6db8533af35203f3
-
Filesize
176KB
MD5dbadc5fadb7497f5761537c06026ff47
SHA1c8bd7319e170bd5966a73bae6f34cee4782b4f97
SHA256b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e
SHA5127bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e
-
Filesize
176KB
MD5dbadc5fadb7497f5761537c06026ff47
SHA1c8bd7319e170bd5966a73bae6f34cee4782b4f97
SHA256b8fdc5c5f8aa378ef3ba8ee5172550a8f7ca295bebe858dab8ec171f1328036e
SHA5127bced6bbdeb0f770d78f199d16d8ed86e90794141df101d1bb4878c55313af058a5551e0df2da65f6cd3507185cca13c7459aabf97c22faa83518b53321c2b7e
-
Filesize
103KB
MD5d15f3d9213e5972e1e2c069448d6f228
SHA1224f67d7bcb15f1921211d68df19a072dc84ccfe
SHA2569c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d
SHA5123e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3
-
Filesize
103KB
MD5d15f3d9213e5972e1e2c069448d6f228
SHA1224f67d7bcb15f1921211d68df19a072dc84ccfe
SHA2569c0e3fcd2615c0a3678e77583970c5d9401ea223db3e517d048453db6427214d
SHA5123e53dde211235f50f7507839f4f0e8ef6c0456f4f92b40e3a9d57eb64c1ee17774698858213e1cdefb8e87803648ff97001b2a00ad2c2c6b0c896774b1e785e3
-
Filesize
145KB
MD5262a039229f90ba2461f2e810ad74447
SHA19dfe5040a3d6ea8262313953c02a1e6ae39c6916
SHA256e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3
SHA512d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641
-
Filesize
145KB
MD5262a039229f90ba2461f2e810ad74447
SHA19dfe5040a3d6ea8262313953c02a1e6ae39c6916
SHA256e20729c3095a40a637efb304bdf57902cd4948f22406138e0dbdf28f034cedb3
SHA512d7612cdbc38aea73462aa7851ab3078dfb89a1b4c96414f5d8144c456f694971f08a79bbb1a738ffeb273f99122432b1009cbf4bd483884dd50ca115a64ef641
-
Filesize
152KB
MD58e18c4e38df1b1d7967390cd0bc607b7
SHA13cd37b812529ac4d9d69e4783523ee29ece5cfba
SHA256ef6850e82cd1ee5ff8f8f238a76cee8da70c604f34166f2eddeece5cc4e313a9
SHA51267172ce162dec3e112bb65bc64108b863987456e4d3ab185edaaa96d174cbb70427fd8ed59f73182e19205d2a00f8b2ca6a8eccf42eabe06671bd1579b5c9470
-
Filesize
152KB
MD58e18c4e38df1b1d7967390cd0bc607b7
SHA13cd37b812529ac4d9d69e4783523ee29ece5cfba
SHA256ef6850e82cd1ee5ff8f8f238a76cee8da70c604f34166f2eddeece5cc4e313a9
SHA51267172ce162dec3e112bb65bc64108b863987456e4d3ab185edaaa96d174cbb70427fd8ed59f73182e19205d2a00f8b2ca6a8eccf42eabe06671bd1579b5c9470