Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 00:10
Static task
static1
Behavioral task
behavioral1
Sample
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe
Resource
win10v2004-20220812-en
General
-
Target
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe
-
Size
520KB
-
MD5
28e70b6d6910dfec97f7f0d26f58dbf0
-
SHA1
9fe8c76e3c5c5f80e1cc9db02fd130c6a81ec8c0
-
SHA256
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c
-
SHA512
acbb9a2583843e2ed060e850029b7b50e14b12d3a7bd1c22380a5812a15fe7ade4b6ec2c40ba63b5b6d91ecc2b7501f15393882a37ca38993603bf9a7a7072ff
-
SSDEEP
12288:je5GA6wigctwxaJOri8KuMhEAF/Lc0CTbkwnj3Zz:C5KwTIzJSPK/hHjXoBj3Zz
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
wieluaj.exejdFfFL.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" wieluaj.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" jdFfFL.exe -
Executes dropped EXE 10 IoCs
Processes:
jdFfFL.exewieluaj.exe2sag.exe2sag.exe2sag.exe2sag.exe2sag.exe2sag.exe3sag.exeXpid process 3548 jdFfFL.exe 4320 wieluaj.exe 4872 2sag.exe 5052 2sag.exe 4212 2sag.exe 3448 2sag.exe 1180 2sag.exe 2988 2sag.exe 3388 3sag.exe 5000 X -
Processes:
resource yara_rule behavioral2/memory/5052-152-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/5052-155-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4212-158-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/5052-156-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4212-163-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4212-161-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/5052-165-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/4212-166-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/3448-168-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/3448-172-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/1180-177-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/1180-179-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3448-174-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/1180-173-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/3448-183-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/1180-184-0x0000000000400000-0x0000000000407000-memory.dmp upx behavioral2/memory/5052-188-0x0000000000400000-0x0000000000407000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
jdFfFL.exea360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation jdFfFL.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 31.193.3.240 Destination IP 31.193.3.240 -
Adds Run key to start application 2 TTPs 55 IoCs
Processes:
wieluaj.exejdFfFL.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /T" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /I" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /N" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /X" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /o" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /m" jdFfFL.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /e" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /s" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /i" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /l" wieluaj.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /b" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /W" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /d" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /c" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /q" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /h" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /t" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /Z" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /V" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /Q" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /K" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /p" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /M" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /O" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /B" wieluaj.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ jdFfFL.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /G" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /P" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /z" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /L" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /k" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /R" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /w" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /x" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /m" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /D" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /F" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /f" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /J" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /g" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /y" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /n" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /U" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /a" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /u" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /H" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /E" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /r" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /S" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /j" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /C" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /A" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /v" wieluaj.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wieluaj = "C:\\Users\\Admin\\wieluaj.exe /Y" wieluaj.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2sag.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2sag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2sag.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
2sag.exedescription pid process target process PID 4872 set thread context of 5052 4872 2sag.exe 2sag.exe PID 4872 set thread context of 4212 4872 2sag.exe 2sag.exe PID 4872 set thread context of 3448 4872 2sag.exe 2sag.exe PID 4872 set thread context of 1180 4872 2sag.exe 2sag.exe PID 4872 set thread context of 2988 4872 2sag.exe 2sag.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4880 2988 WerFault.exe 2sag.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 5108 tasklist.exe 4312 tasklist.exe -
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
jdFfFL.exe2sag.exe2sag.exewieluaj.exe3sag.exeXpid process 3548 jdFfFL.exe 3548 jdFfFL.exe 3548 jdFfFL.exe 3548 jdFfFL.exe 4212 2sag.exe 4212 2sag.exe 3448 2sag.exe 3448 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 3388 3sag.exe 3388 3sag.exe 5000 X 5000 X 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe 3448 2sag.exe 3448 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe 4212 2sag.exe 4212 2sag.exe 4212 2sag.exe 4212 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe 4320 wieluaj.exe 4320 wieluaj.exe 4212 2sag.exe 4212 2sag.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exe3sag.exetasklist.exedescription pid process Token: SeDebugPrivilege 5108 tasklist.exe Token: SeDebugPrivilege 3388 3sag.exe Token: SeDebugPrivilege 3388 3sag.exe Token: SeDebugPrivilege 4312 tasklist.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exejdFfFL.exewieluaj.exe2sag.exe2sag.exe2sag.exepid process 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3548 jdFfFL.exe 4320 wieluaj.exe 4872 2sag.exe 5052 2sag.exe 1180 2sag.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exejdFfFL.execmd.exe2sag.exe3sag.exeXcmd.exedescription pid process target process PID 4612 wrote to memory of 3548 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 4612 wrote to memory of 3548 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 4612 wrote to memory of 3548 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe jdFfFL.exe PID 3548 wrote to memory of 4320 3548 jdFfFL.exe wieluaj.exe PID 3548 wrote to memory of 4320 3548 jdFfFL.exe wieluaj.exe PID 3548 wrote to memory of 4320 3548 jdFfFL.exe wieluaj.exe PID 3548 wrote to memory of 4400 3548 jdFfFL.exe cmd.exe PID 3548 wrote to memory of 4400 3548 jdFfFL.exe cmd.exe PID 3548 wrote to memory of 4400 3548 jdFfFL.exe cmd.exe PID 4612 wrote to memory of 4872 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 4612 wrote to memory of 4872 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 4612 wrote to memory of 4872 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 2sag.exe PID 4400 wrote to memory of 5108 4400 cmd.exe tasklist.exe PID 4400 wrote to memory of 5108 4400 cmd.exe tasklist.exe PID 4400 wrote to memory of 5108 4400 cmd.exe tasklist.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 5052 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 4212 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 3448 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 1180 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 2988 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 2988 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 2988 4872 2sag.exe 2sag.exe PID 4872 wrote to memory of 2988 4872 2sag.exe 2sag.exe PID 4612 wrote to memory of 3388 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 4612 wrote to memory of 3388 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 4612 wrote to memory of 3388 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe 3sag.exe PID 3388 wrote to memory of 5000 3388 3sag.exe X PID 3388 wrote to memory of 5000 3388 3sag.exe X PID 5000 wrote to memory of 4112 5000 X explorer.exe PID 5000 wrote to memory of 4112 5000 X explorer.exe PID 5000 wrote to memory of 4112 5000 X explorer.exe PID 4612 wrote to memory of 4972 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe cmd.exe PID 4612 wrote to memory of 4972 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe cmd.exe PID 4612 wrote to memory of 4972 4612 a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe cmd.exe PID 4972 wrote to memory of 4312 4972 cmd.exe tasklist.exe PID 4972 wrote to memory of 4312 4972 cmd.exe tasklist.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe"C:\Users\Admin\AppData\Local\Temp\a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\jdFfFL.exeC:\Users\Admin\jdFfFL.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\wieluaj.exe"C:\Users\Admin\wieluaj.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del jdFfFL.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5108 -
C:\Users\Admin\2sag.exeC:\Users\Admin\2sag.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5052 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4212 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:3448 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1180 -
C:\Users\Admin\2sag.exe"C:\Users\Admin\2sag.exe"3⤵
- Executes dropped EXE
PID:2988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 804⤵
- Program crash
PID:4880 -
C:\Users\Admin\3sag.exeC:\Users\Admin\3sag.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\2aebb42b\X*0*bc*24470f9f*31.193.3.240:533⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:4112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del a360c27a49a39d2207bbc2e1b2b0452c2003730d009c676eaf524527df59644c.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2988 -ip 29881⤵PID:3412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
128KB
MD5924fe045ea0c544f82d322b9e370da60
SHA168ef8b8426fc7f53318cfbf648803aec7429e352
SHA256480074c9252e605d8d4f80f40cf9d5e50eec6ebe30f414694aaf6375f1884e6d
SHA5120d29eb10e5a7ca297319943fc017790371f1ac6c419651a89822121c91dda7d137720a7d5d8ee67e0ec457e882b603dbfb9b4f8c755f43b58b1dce0c35490fa2
-
Filesize
279KB
MD5bc605c3a569330b1b08106d694366d7c
SHA171ee2d38c8da32dea44ad2c254a1499b98333a92
SHA25684205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d
SHA512b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c
-
Filesize
279KB
MD5bc605c3a569330b1b08106d694366d7c
SHA171ee2d38c8da32dea44ad2c254a1499b98333a92
SHA25684205e9b8a9ed3bc40be0cb2fb17d8ab16de65c01c282bdb664846940749661d
SHA512b70fc535e7638d326e852ab79e5d328d4c5f111b8a8af4b58da01754ecb77465f5c62c3f68c72573a1e4b6345393862f5e6e3b269754fe1feaf5ba8b86c17d4c
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3
-
Filesize
216KB
MD55a9281e62a888f4ea82402cec883292d
SHA1b997d0f7f8aecd9730b03f5e5b6b63466890ae94
SHA256cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23
SHA51299f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b
-
Filesize
216KB
MD55a9281e62a888f4ea82402cec883292d
SHA1b997d0f7f8aecd9730b03f5e5b6b63466890ae94
SHA256cd3b178a6469ddb3bf95a7425a2dbf77a71cb83d813509dcbc2357263693cd23
SHA51299f6248391a17417fe6ca166a72203e44e3ebd31d1fd25e5dc45513ebd7d974a73184854c79baaeba59becf702d3f248c33b69361d36f03647dce177c324678b
-
Filesize
216KB
MD5622a3853868a03da1c22ef0a77122fa5
SHA10b9bb9b0aeec8572b41ca858bcb994205f5c660a
SHA25649fa85bbd3a0baa99c9902ca1e258f75fc00603d1c5cb04273640b171b631c83
SHA512132194ec567b5380d286a50fb2de09561b2cd893e9aafa00e7479d570b36d3e1040cee1c605872cfd218f3e5a08f29aa8fb7174ce6571da84072aba753dea67d
-
Filesize
216KB
MD5622a3853868a03da1c22ef0a77122fa5
SHA10b9bb9b0aeec8572b41ca858bcb994205f5c660a
SHA25649fa85bbd3a0baa99c9902ca1e258f75fc00603d1c5cb04273640b171b631c83
SHA512132194ec567b5380d286a50fb2de09561b2cd893e9aafa00e7479d570b36d3e1040cee1c605872cfd218f3e5a08f29aa8fb7174ce6571da84072aba753dea67d