Analysis
-
max time kernel
189s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 00:10
Static task
static1
Behavioral task
behavioral1
Sample
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe
Resource
win10v2004-20220812-en
General
-
Target
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe
-
Size
520KB
-
MD5
28e70b6d6910dfec97f7f0d26f58dbf0
-
SHA1
9fe8c76e3c5c5f80e1cc9db02fd130c6a81ec8c0
-
SHA256
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c
-
SHA512
acbb9a2583843e2ed060e850029b7b50e14b12d3a7bd1c22380a5812a15fe7ade4b6ec2c40ba63b5b6d91ecc2b7501f15393882a37ca38993603bf9a7a7072ff
-
SSDEEP
12288:je5GA6wigctwxaJOri8KuMhEAF/Lc0CTbkwnj3Zz:C5KwTIzJSPK/hHjXoBj3Zz
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\07f9f531\\X" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
jdFfFL.exexookaex.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" jdFfFL.exe Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" xookaex.exe -
Executes dropped EXE 11 IoCs
Processes:
jdFfFL.exexookaex.exe2sag.exe2sag.exe2sag.exe2sag.exe2sag.exe2sag.exe3sag.execsrss.exeXpid process 1256 jdFfFL.exe 520 xookaex.exe 1880 2sag.exe 1548 2sag.exe 1496 2sag.exe 928 2sag.exe 1344 2sag.exe 1720 2sag.exe 1640 3sag.exe 332 csrss.exe 632 X -
Processes:
resource yara_rule behavioral1/memory/1548-81-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1548-82-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1548-83-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1548-88-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1496-90-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1548-89-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1496-93-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1496-92-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1496-98-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/1496-99-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/928-102-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/928-105-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/928-115-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1344-114-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/928-113-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1344-112-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/928-106-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1344-116-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1344-122-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1496-127-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/928-128-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1548-123-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1344-120-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral1/memory/1548-146-0x0000000000400000-0x0000000000407000-memory.dmp upx -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2008 cmd.exe -
Loads dropped DLL 10 IoCs
Processes:
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exejdFfFL.exe3sag.exepid process 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1256 jdFfFL.exe 1256 jdFfFL.exe 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1640 3sag.exe 1640 3sag.exe -
Unexpected DNS network traffic destination 5 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 50 IoCs
Processes:
xookaex.exejdFfFL.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /g" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /l" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /R" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /Y" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /w" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /y" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /H" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /e" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /M" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /D" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /z" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /X" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /v" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /P" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /r" xookaex.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ jdFfFL.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /P" jdFfFL.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /B" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /U" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /E" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /b" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /o" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /d" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /I" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /q" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /S" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /N" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /x" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /s" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /c" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /Q" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /L" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /a" xookaex.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\ xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /K" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /p" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /O" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /G" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /T" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /n" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /t" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /A" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /f" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /W" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /h" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /J" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /m" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /k" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /i" xookaex.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\xookaex = "C:\\Users\\Admin\\xookaex.exe /V" xookaex.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2sag.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2sag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 2sag.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
2sag.exe3sag.exedescription pid process target process PID 1880 set thread context of 1548 1880 2sag.exe 2sag.exe PID 1880 set thread context of 1496 1880 2sag.exe 2sag.exe PID 1880 set thread context of 928 1880 2sag.exe 2sag.exe PID 1880 set thread context of 1344 1880 2sag.exe 2sag.exe PID 1880 set thread context of 1720 1880 2sag.exe 2sag.exe PID 1640 set thread context of 1644 1640 3sag.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1964 tasklist.exe 1804 tasklist.exe -
Modifies registry class 3 IoCs
Processes:
3sag.exedescription ioc process Key created \registry\machine\Software\Classes\Interface\{36f52587-6c44-c556-a9b2-5f3c2239f339} 3sag.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{36f52587-6c44-c556-a9b2-5f3c2239f339}\u = "188" 3sag.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{36f52587-6c44-c556-a9b2-5f3c2239f339}\cid = "3754214226611558925" 3sag.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
jdFfFL.exe2sag.exexookaex.exe2sag.exe3sag.exepid process 1256 jdFfFL.exe 1256 jdFfFL.exe 1496 2sag.exe 520 xookaex.exe 928 2sag.exe 520 xookaex.exe 1496 2sag.exe 520 xookaex.exe 520 xookaex.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 520 xookaex.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 928 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1640 3sag.exe 1640 3sag.exe 1640 3sag.exe 520 xookaex.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe 1496 2sag.exe 1496 2sag.exe 520 xookaex.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
tasklist.exe3sag.exetasklist.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1964 tasklist.exe Token: SeDebugPrivilege 1640 3sag.exe Token: SeDebugPrivilege 1640 3sag.exe Token: SeDebugPrivilege 1804 tasklist.exe Token: SeShutdownPrivilege 1272 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1272 Explorer.EXE 1272 Explorer.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exejdFfFL.exexookaex.exe2sag.exe2sag.exepid process 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 1256 jdFfFL.exe 520 xookaex.exe 1880 2sag.exe 1548 2sag.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
csrss.exepid process 332 csrss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exejdFfFL.exe2sag.execmd.exexookaex.exedescription pid process target process PID 1392 wrote to memory of 1256 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 1392 wrote to memory of 1256 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 1392 wrote to memory of 1256 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 1392 wrote to memory of 1256 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 1256 wrote to memory of 520 1256 jdFfFL.exe xookaex.exe PID 1256 wrote to memory of 520 1256 jdFfFL.exe xookaex.exe PID 1256 wrote to memory of 520 1256 jdFfFL.exe xookaex.exe PID 1256 wrote to memory of 520 1256 jdFfFL.exe xookaex.exe PID 1392 wrote to memory of 1880 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 1392 wrote to memory of 1880 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 1392 wrote to memory of 1880 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 1392 wrote to memory of 1880 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1548 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1496 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 928 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1344 1880 2sag.exe 2sag.exe PID 1256 wrote to memory of 1644 1256 jdFfFL.exe cmd.exe PID 1256 wrote to memory of 1644 1256 jdFfFL.exe cmd.exe PID 1256 wrote to memory of 1644 1256 jdFfFL.exe cmd.exe PID 1256 wrote to memory of 1644 1256 jdFfFL.exe cmd.exe PID 1880 wrote to memory of 1720 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1720 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1720 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1720 1880 2sag.exe 2sag.exe PID 1880 wrote to memory of 1720 1880 2sag.exe 2sag.exe PID 1644 wrote to memory of 1964 1644 cmd.exe tasklist.exe PID 1644 wrote to memory of 1964 1644 cmd.exe tasklist.exe PID 1644 wrote to memory of 1964 1644 cmd.exe tasklist.exe PID 1644 wrote to memory of 1964 1644 cmd.exe tasklist.exe PID 1392 wrote to memory of 1640 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 1392 wrote to memory of 1640 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 1392 wrote to memory of 1640 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 1392 wrote to memory of 1640 1392 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 520 wrote to memory of 1964 520 xookaex.exe tasklist.exe PID 520 wrote to memory of 1964 520 xookaex.exe tasklist.exe PID 520 wrote to memory of 1964 520 xookaex.exe tasklist.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe"C:\Users\Admin\AppData\Local\Temp\a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\jdFfFL.exeC:\Users\Admin\jdFfFL.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\xookaex.exe"C:\Users\Admin\xookaex.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del jdFfFL.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Users\Admin\2sag.exeC:\Users\Admin\2sag.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1548 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1496 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:928 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"4⤵
- Executes dropped EXE
PID:1344 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"4⤵
- Executes dropped EXE
PID:1720 -
C:\Users\Admin\3sag.exeC:\Users\Admin\3sag.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640 -
C:\Users\Admin\AppData\Local\07f9f531\X*0*bc*cbe65a0d*31.193.3.240:534⤵
- Executes dropped EXE
PID:632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:1644
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe3⤵
- Deletes itself
PID:2008 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
279KB
MD5bc605c3a569330b1b08106d694366d7c
SHA171ee2d38c8da32dea44ad2c254a1499b98333a92
SHA25684205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d
SHA512b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c
-
Filesize
279KB
MD5bc605c3a569330b1b08106d694366d7c
SHA171ee2d38c8da32dea44ad2c254a1499b98333a92
SHA25684205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d
SHA512b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
216KB
MD55a9281e62a888f4ea82402cec883292d
SHA1b997d0f7f8aecd9730b03f5e5b6b63466890ae94
SHA256cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23
SHA51299f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b
-
Filesize
216KB
MD55a9281e62a888f4ea82402cec883292d
SHA1b997d0f7f8aecd9730b03f5e5b6b63466890ae94
SHA256cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23
SHA51299f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b
-
Filesize
216KB
MD513af9868577beb66ab591eb5fde4265c
SHA14ac4bf197f9ac4d12ac6b4563b326230a757bfc5
SHA25609a90412d52a3aa5e4bd9b94edf7a11f793edb695361fed8a3001b9f510067e9
SHA51276dffe9e3832d53f53c8cd67da20c7839396547ff391d7a49037e973f94af76a1a303d95b0be9756842e5d82443ad9081b52c768a3a4113c7ce8b623c0f8c186
-
Filesize
216KB
MD513af9868577beb66ab591eb5fde4265c
SHA14ac4bf197f9ac4d12ac6b4563b326230a757bfc5
SHA25609a90412d52a3aa5e4bd9b94edf7a11f793edb695361fed8a3001b9f510067e9
SHA51276dffe9e3832d53f53c8cd67da20c7839396547ff391d7a49037e973f94af76a1a303d95b0be9756842e5d82443ad9081b52c768a3a4113c7ce8b623c0f8c186
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
279KB
MD5bc605c3a569330b1b08106d694366d7c
SHA171ee2d38c8da32dea44ad2c254a1499b98333a92
SHA25684205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d
SHA512b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c
-
Filesize
279KB
MD5bc605c3a569330b1b08106d694366d7c
SHA171ee2d38c8da32dea44ad2c254a1499b98333a92
SHA25684205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d
SHA512b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
216KB
MD55a9281e62a888f4ea82402cec883292d
SHA1b997d0f7f8aecd9730b03f5e5b6b63466890ae94
SHA256cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23
SHA51299f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b
-
Filesize
216KB
MD55a9281e62a888f4ea82402cec883292d
SHA1b997d0f7f8aecd9730b03f5e5b6b63466890ae94
SHA256cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23
SHA51299f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b
-
Filesize
216KB
MD513af9868577beb66ab591eb5fde4265c
SHA14ac4bf197f9ac4d12ac6b4563b326230a757bfc5
SHA25609a90412d52a3aa5e4bd9b94edf7a11f793edb695361fed8a3001b9f510067e9
SHA51276dffe9e3832d53f53c8cd67da20c7839396547ff391d7a49037e973f94af76a1a303d95b0be9756842e5d82443ad9081b52c768a3a4113c7ce8b623c0f8c186
-
Filesize
216KB
MD513af9868577beb66ab591eb5fde4265c
SHA14ac4bf197f9ac4d12ac6b4563b326230a757bfc5
SHA25609a90412d52a3aa5e4bd9b94edf7a11f793edb695361fed8a3001b9f510067e9
SHA51276dffe9e3832d53f53c8cd67da20c7839396547ff391d7a49037e973f94af76a1a303d95b0be9756842e5d82443ad9081b52c768a3a4113c7ce8b623c0f8c186
-
Filesize
29KB
MD51149c1bd71248a9d170e4568fb08df30
SHA16f77f183d65709901f476c5d6eebaed060a495f9
SHA256c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1
SHA5129e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459
-
Filesize
2KB
MD5744bea559cde36e7dcfec62f1b4d1949
SHA1ec14ff43bd1e63bb43e7df9ccaba3b76a0796c23
SHA256719e5e253059c12a4784bdcbacceae6daf74a59d200e5679e9a92fe509d15a70
SHA512f82d9cf9275139714db53c623a30695ad89aa19f479c4518e8a901d57aa91f421eda73389f7330dfeb99b2828d10c797b7d9b63db561254d2c46b42898ca0f04