Analysis
-
max time kernel
154s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:59
Static task
static1
Behavioral task
behavioral1
Sample
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe
Resource
win10v2004-20220812-en
General
-
Target
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe
-
Size
840KB
-
MD5
4cb457e4c75b177c047ab3740b915108
-
SHA1
96fd15eb56530c1e83e053a86cba7ada1fe38390
-
SHA256
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402
-
SHA512
167852b8dc267abcf59e332ac7335dc3a616dc5e9d644fe0e6d1021016fc6cdb504f685530457c74e6b29064d9d42bde4ce51533c6bf92b0d94e061d7b6febb8
-
SSDEEP
12288:uCpyvXFPTfnCvX66h/NYJ9nDW6FApNg3gZqdDUtOuBiMc/j6KRVrxn7Nl4+GtlrL:Lk9P7nCvX6MNYLIbgYJ3chra+GbrL
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
d3WQGzd9.exejuoilat.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d3WQGzd9.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" juoilat.exe -
Executes dropped EXE 9 IoCs
Processes:
d3WQGzd9.exeawhost.exejuoilat.exebwhost.exebwhost.execwhost.execwhost.execwhost.exedwhost.exepid process 1312 d3WQGzd9.exe 4008 awhost.exe 1048 juoilat.exe 2764 bwhost.exe 1708 bwhost.exe 732 cwhost.exe 3536 cwhost.exe 2300 cwhost.exe 4276 dwhost.exe -
Processes:
resource yara_rule behavioral2/memory/732-178-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral2/memory/3536-182-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral2/memory/732-185-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral2/memory/2300-189-0x0000000000400000-0x0000000000449000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exed3WQGzd9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation d3WQGzd9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 56 IoCs
Processes:
juoilat.exed3WQGzd9.execwhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /B" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /E" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /s" juoilat.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d3WQGzd9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /m" d3WQGzd9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /X" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /I" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /c" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /j" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /J" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /O" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /H" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /k" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /b" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /f" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /L" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /v" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /h" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /o" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /m" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /d" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /p" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /R" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /W" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /D" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /n" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /w" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /g" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /G" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /l" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /u" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /Q" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /S" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /x" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /T" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /y" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /C" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /F" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /V" juoilat.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /P" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /e" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /q" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /a" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /K" juoilat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\conhost = "C:\\Program Files (x86)\\Internet Explorer\\lvvm.exe" cwhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /Y" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /M" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /A" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /r" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /U" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /Z" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /i" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /t" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /z" juoilat.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\juoilat = "C:\\Users\\Admin\\juoilat.exe /N" juoilat.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exeawhost.exebwhost.exebwhost.exedescription pid process target process PID 4648 set thread context of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4008 set thread context of 4720 4008 awhost.exe svchost.exe PID 2764 set thread context of 1708 2764 bwhost.exe bwhost.exe PID 1708 set thread context of 1136 1708 bwhost.exe explorer.exe -
Drops file in Program Files directory 1 IoCs
Processes:
cwhost.exedescription ioc process File created C:\Program Files (x86)\Internet Explorer\lvvm.exe cwhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 216 1136 WerFault.exe explorer.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1440 tasklist.exe 3848 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d3WQGzd9.exesvchost.exejuoilat.exepid process 1312 d3WQGzd9.exe 1312 d3WQGzd9.exe 4720 svchost.exe 4720 svchost.exe 1312 d3WQGzd9.exe 1312 d3WQGzd9.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 4720 svchost.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 4720 svchost.exe 4720 svchost.exe 4720 svchost.exe 4720 svchost.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe 1048 juoilat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 1440 tasklist.exe Token: SeDebugPrivilege 3848 tasklist.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exed3WQGzd9.exeawhost.exejuoilat.exebwhost.exedwhost.exepid process 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 1312 d3WQGzd9.exe 4008 awhost.exe 1048 juoilat.exe 2764 bwhost.exe 4276 dwhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exeawhost.exed3WQGzd9.exebwhost.exebwhost.execmd.exejuoilat.execwhost.exedescription pid process target process PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 4648 wrote to memory of 2264 4648 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe PID 2264 wrote to memory of 1312 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe d3WQGzd9.exe PID 2264 wrote to memory of 1312 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe d3WQGzd9.exe PID 2264 wrote to memory of 1312 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe d3WQGzd9.exe PID 2264 wrote to memory of 4008 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe awhost.exe PID 2264 wrote to memory of 4008 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe awhost.exe PID 2264 wrote to memory of 4008 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe awhost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 4008 wrote to memory of 4720 4008 awhost.exe svchost.exe PID 1312 wrote to memory of 1048 1312 d3WQGzd9.exe juoilat.exe PID 1312 wrote to memory of 1048 1312 d3WQGzd9.exe juoilat.exe PID 1312 wrote to memory of 1048 1312 d3WQGzd9.exe juoilat.exe PID 1312 wrote to memory of 4688 1312 d3WQGzd9.exe cmd.exe PID 1312 wrote to memory of 4688 1312 d3WQGzd9.exe cmd.exe PID 1312 wrote to memory of 4688 1312 d3WQGzd9.exe cmd.exe PID 2264 wrote to memory of 2764 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe bwhost.exe PID 2264 wrote to memory of 2764 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe bwhost.exe PID 2264 wrote to memory of 2764 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 2764 wrote to memory of 1708 2764 bwhost.exe bwhost.exe PID 1708 wrote to memory of 1136 1708 bwhost.exe explorer.exe PID 1708 wrote to memory of 1136 1708 bwhost.exe explorer.exe PID 1708 wrote to memory of 1136 1708 bwhost.exe explorer.exe PID 2264 wrote to memory of 732 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe cwhost.exe PID 2264 wrote to memory of 732 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe cwhost.exe PID 2264 wrote to memory of 732 2264 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe cwhost.exe PID 4688 wrote to memory of 1440 4688 cmd.exe tasklist.exe PID 4688 wrote to memory of 1440 4688 cmd.exe tasklist.exe PID 4688 wrote to memory of 1440 4688 cmd.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 1048 wrote to memory of 1440 1048 juoilat.exe tasklist.exe PID 732 wrote to memory of 3536 732 cwhost.exe cwhost.exe PID 732 wrote to memory of 3536 732 cwhost.exe cwhost.exe PID 732 wrote to memory of 3536 732 cwhost.exe cwhost.exe PID 732 wrote to memory of 2300 732 cwhost.exe cwhost.exe PID 732 wrote to memory of 2300 732 cwhost.exe cwhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe"C:\Users\Admin\AppData\Local\Temp\0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe"C:\Users\Admin\AppData\Local\Temp\0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\d3WQGzd9.exeC:\Users\Admin\d3WQGzd9.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\juoilat.exe"C:\Users\Admin\juoilat.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d3WQGzd9.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1440 -
C:\Users\Admin\awhost.exeC:\Users\Admin\awhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720 -
C:\Users\Admin\bwhost.exeC:\Users\Admin\bwhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\bwhost.exe"C:\Users\Admin\bwhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\explorer.exe000000D4*5⤵PID:1136
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1136 -s 1166⤵
- Program crash
PID:216 -
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Roaming\conhost.exe%C:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
PID:3536 -
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe startC:\Users\Admin\AppData\Local\Temp\dwm.exe%C:\Users\Admin\AppData\Local\Temp4⤵
- Executes dropped EXE
PID:2300 -
C:\Users\Admin\dwhost.exeC:\Users\Admin\dwhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 0b2e9464bd079a99858138bf4ea155a5cff1c53e49d195429d3e25b3dc9e6402.exe3⤵PID:2820
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 1136 -ip 11361⤵PID:536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5b0406fa1f1b4a471ce4c1521708d1ef3
SHA1bd2bb68d92c8b6af7604d52e336152bc48ea1227
SHA256ef2abd7d609bba1f141b3e1dc6a79d937fe68e37d51b093fc29e0d800bf6fa29
SHA51207bec70b25b083919a91de4930842ba8b264e869d0251134cbfecbc9227be704c70600c9db878eee08f7d1fa1df6c848577b632f810b014d62ace26b961bb2cc
-
Filesize
68KB
MD5b0406fa1f1b4a471ce4c1521708d1ef3
SHA1bd2bb68d92c8b6af7604d52e336152bc48ea1227
SHA256ef2abd7d609bba1f141b3e1dc6a79d937fe68e37d51b093fc29e0d800bf6fa29
SHA51207bec70b25b083919a91de4930842ba8b264e869d0251134cbfecbc9227be704c70600c9db878eee08f7d1fa1df6c848577b632f810b014d62ace26b961bb2cc
-
Filesize
136KB
MD5acaf206a193335d7983a46a8c9e18fea
SHA13a33b8148c23887c2b9edc2d0dbec3d83398069b
SHA2568aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca
SHA512846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10
-
Filesize
136KB
MD5acaf206a193335d7983a46a8c9e18fea
SHA13a33b8148c23887c2b9edc2d0dbec3d83398069b
SHA2568aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca
SHA512846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10
-
Filesize
136KB
MD5acaf206a193335d7983a46a8c9e18fea
SHA13a33b8148c23887c2b9edc2d0dbec3d83398069b
SHA2568aa2fb2e061fc4a30160f912db3f1ea75189d16d922f82aba6538e92c4df47ca
SHA512846622efa83273ce9f40f38953077eca4a6f064923a8cf9b202d19cac9fac4c8e58007f2531fafafb6b408787d0ed23a3349b49794d0311736efa35bba6fba10
-
Filesize
170KB
MD540d9607cb66da11b9adfec5b93b8b311
SHA155bf463cd5c0c90ba92935ef81ae47ab3bc5fea6
SHA256033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6
SHA512e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078
-
Filesize
170KB
MD540d9607cb66da11b9adfec5b93b8b311
SHA155bf463cd5c0c90ba92935ef81ae47ab3bc5fea6
SHA256033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6
SHA512e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078
-
Filesize
170KB
MD540d9607cb66da11b9adfec5b93b8b311
SHA155bf463cd5c0c90ba92935ef81ae47ab3bc5fea6
SHA256033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6
SHA512e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078
-
Filesize
170KB
MD540d9607cb66da11b9adfec5b93b8b311
SHA155bf463cd5c0c90ba92935ef81ae47ab3bc5fea6
SHA256033e60eebb966b3bcfbe27fa3e99e8f393970f320b5cc25cb16517869eb5f3e6
SHA512e764053de1c2444e61e638e67e91cf7d9d968df4d60b8bcc3f5ddfc317edb1f14e950d096d451fa372a699fc886125066f4e2f2de171641433ce1e066aa58078
-
Filesize
364KB
MD5db406d87e556a0008c18429ecf3cc93a
SHA13a1b7a87080bf1d78fca904bd7515833bbd380e8
SHA2562712b4f742a53c7d4b9a55c8f760447a26925c10a3ca6c10b84dea49482a2768
SHA512e0da870b0c8f8955277b9227ef3de2b4d3e45d37986ac9a9b445e24506f265020f071365a2135b1e2892aaa64c3b7477d6c4a57598f3601655d74d92d6222354
-
Filesize
364KB
MD5db406d87e556a0008c18429ecf3cc93a
SHA13a1b7a87080bf1d78fca904bd7515833bbd380e8
SHA2562712b4f742a53c7d4b9a55c8f760447a26925c10a3ca6c10b84dea49482a2768
SHA512e0da870b0c8f8955277b9227ef3de2b4d3e45d37986ac9a9b445e24506f265020f071365a2135b1e2892aaa64c3b7477d6c4a57598f3601655d74d92d6222354
-
Filesize
24KB
MD5aaa893d374547f20f7fdd7c3b6c56b36
SHA1f7aab7bd60af5e948b71abcccbcfb1d62f6580ff
SHA25617c950477ffd3e28c4135c4cc5711589415129c7b21c4af1e89deaf68f043d03
SHA512491b88e809425dd20dc9052fe45ab101ccb803c186a27d6502bf1cbefa8d903d51f72c02e604ec346f77b85c4324daa036341a42fcba0a96e5c69781ebfecb31
-
Filesize
24KB
MD5aaa893d374547f20f7fdd7c3b6c56b36
SHA1f7aab7bd60af5e948b71abcccbcfb1d62f6580ff
SHA25617c950477ffd3e28c4135c4cc5711589415129c7b21c4af1e89deaf68f043d03
SHA512491b88e809425dd20dc9052fe45ab101ccb803c186a27d6502bf1cbefa8d903d51f72c02e604ec346f77b85c4324daa036341a42fcba0a96e5c69781ebfecb31
-
Filesize
364KB
MD5113b968ff58700b00ef4682b6a74a00d
SHA1a528d359f8cd56959da2468fff9481301f124bf9
SHA256268d2c72f26a7748d0aaa7d5f855b9ef93076d24edd35f26932e8e3ed4a8cb0a
SHA512087adb9ad2759f27d82a1a1ae1dd990e28af5a99d8bb59fb59ea54abacb39ea21a9d319648fac6a780dcb3f52f12e551401b10b21a173049aee3cc635689f06c
-
Filesize
364KB
MD5113b968ff58700b00ef4682b6a74a00d
SHA1a528d359f8cd56959da2468fff9481301f124bf9
SHA256268d2c72f26a7748d0aaa7d5f855b9ef93076d24edd35f26932e8e3ed4a8cb0a
SHA512087adb9ad2759f27d82a1a1ae1dd990e28af5a99d8bb59fb59ea54abacb39ea21a9d319648fac6a780dcb3f52f12e551401b10b21a173049aee3cc635689f06c