Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 16:47
Static task
static1
Behavioral task
behavioral1
Sample
7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe
Resource
win10v2004-20220901-en
General
-
Target
7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe
-
Size
492KB
-
MD5
3ca3937ae39a4bd28031bcea575709e7
-
SHA1
db05b589efd07bc7a2b07e4bf87e2422dcec6694
-
SHA256
7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c
-
SHA512
eeb6246b9a4103e5c97881529633748d5c8fdc760bbb074cf055865433fdad4eeab1bb9d9e65bdbc89a824fa134c707ddcb0bc91e7a2bc80fd5eedd2ec4755b9
-
SSDEEP
12288:ljuTkMa586N2rAs3e3D35UQpXyjWz8iu6pqXALLbr2U7QFxyzw:lsUNl6yD2KXYWzj3rZQFz
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
d3s3Jf2gX6.exerwkaum.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" d3s3Jf2gX6.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rwkaum.exe -
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\ayhost.exe modiloader_stage2 C:\Users\Admin\ayhost.exe modiloader_stage2 -
Executes dropped EXE 6 IoCs
Processes:
d3s3Jf2gX6.exeayhost.exerwkaum.exebahost.exedjhost.exeekhost.exepid process 4880 d3s3Jf2gX6.exe 2972 ayhost.exe 3592 rwkaum.exe 4540 bahost.exe 4332 djhost.exe 788 ekhost.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d3s3Jf2gX6.exe7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exeekhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d3s3Jf2gX6.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ekhost.exe -
Adds Run key to start application 2 TTPs 53 IoCs
Processes:
rwkaum.exed3s3Jf2gX6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /h" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /t" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /V" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /D" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /B" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /i" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /m" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /r" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /a" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /j" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /o" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /x" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /J" rwkaum.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run\ d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /b" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /l" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /u" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /L" d3s3Jf2gX6.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /L" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /d" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /U" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /C" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /s" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /N" rwkaum.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run\ rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /M" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /p" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /k" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /q" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /I" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /w" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /Z" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /g" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /Y" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /F" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /y" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /Q" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /A" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /v" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /P" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /W" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /E" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /O" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /S" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /X" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /z" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /G" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /c" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /T" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /f" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /n" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /H" rwkaum.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rwkaum = "C:\\Users\\Admin\\rwkaum.exe /K" rwkaum.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bahost.exedescription pid process target process PID 4540 set thread context of 2104 4540 bahost.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid process 2984 tasklist.exe 2476 tasklist.exe 4948 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d3s3Jf2gX6.exerwkaum.exepid process 4880 d3s3Jf2gX6.exe 4880 d3s3Jf2gX6.exe 4880 d3s3Jf2gX6.exe 4880 d3s3Jf2gX6.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe 3592 rwkaum.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
tasklist.exebahost.exetasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 2984 tasklist.exe Token: SeDebugPrivilege 4540 bahost.exe Token: SeDebugPrivilege 2476 tasklist.exe Token: SeDebugPrivilege 4948 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exed3s3Jf2gX6.exerwkaum.exedjhost.exeekhost.exepid process 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe 4880 d3s3Jf2gX6.exe 3592 rwkaum.exe 4332 djhost.exe 788 ekhost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exed3s3Jf2gX6.execmd.exebahost.execmd.exerwkaum.exeekhost.execmd.exedescription pid process target process PID 4896 wrote to memory of 4880 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe d3s3Jf2gX6.exe PID 4896 wrote to memory of 4880 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe d3s3Jf2gX6.exe PID 4896 wrote to memory of 4880 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe d3s3Jf2gX6.exe PID 4896 wrote to memory of 2972 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe ayhost.exe PID 4896 wrote to memory of 2972 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe ayhost.exe PID 4896 wrote to memory of 2972 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe ayhost.exe PID 4880 wrote to memory of 3592 4880 d3s3Jf2gX6.exe rwkaum.exe PID 4880 wrote to memory of 3592 4880 d3s3Jf2gX6.exe rwkaum.exe PID 4880 wrote to memory of 3592 4880 d3s3Jf2gX6.exe rwkaum.exe PID 4880 wrote to memory of 1424 4880 d3s3Jf2gX6.exe cmd.exe PID 4880 wrote to memory of 1424 4880 d3s3Jf2gX6.exe cmd.exe PID 4880 wrote to memory of 1424 4880 d3s3Jf2gX6.exe cmd.exe PID 1424 wrote to memory of 2984 1424 cmd.exe tasklist.exe PID 1424 wrote to memory of 2984 1424 cmd.exe tasklist.exe PID 1424 wrote to memory of 2984 1424 cmd.exe tasklist.exe PID 4896 wrote to memory of 4540 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe bahost.exe PID 4896 wrote to memory of 4540 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe bahost.exe PID 4896 wrote to memory of 4540 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe bahost.exe PID 4540 wrote to memory of 2104 4540 bahost.exe cmd.exe PID 4540 wrote to memory of 2104 4540 bahost.exe cmd.exe PID 4540 wrote to memory of 2104 4540 bahost.exe cmd.exe PID 4540 wrote to memory of 2104 4540 bahost.exe cmd.exe PID 4896 wrote to memory of 4332 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe djhost.exe PID 4896 wrote to memory of 4332 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe djhost.exe PID 4896 wrote to memory of 4332 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe djhost.exe PID 4896 wrote to memory of 788 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe ekhost.exe PID 4896 wrote to memory of 788 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe ekhost.exe PID 4896 wrote to memory of 788 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe ekhost.exe PID 4896 wrote to memory of 5000 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe cmd.exe PID 4896 wrote to memory of 5000 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe cmd.exe PID 4896 wrote to memory of 5000 4896 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe cmd.exe PID 5000 wrote to memory of 2476 5000 cmd.exe tasklist.exe PID 5000 wrote to memory of 2476 5000 cmd.exe tasklist.exe PID 5000 wrote to memory of 2476 5000 cmd.exe tasklist.exe PID 3592 wrote to memory of 2476 3592 rwkaum.exe tasklist.exe PID 3592 wrote to memory of 2476 3592 rwkaum.exe tasklist.exe PID 788 wrote to memory of 1724 788 ekhost.exe cmd.exe PID 788 wrote to memory of 1724 788 ekhost.exe cmd.exe PID 788 wrote to memory of 1724 788 ekhost.exe cmd.exe PID 1724 wrote to memory of 4948 1724 cmd.exe tasklist.exe PID 1724 wrote to memory of 4948 1724 cmd.exe tasklist.exe PID 1724 wrote to memory of 4948 1724 cmd.exe tasklist.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe"C:\Users\Admin\AppData\Local\Temp\7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\d3s3Jf2gX6.exeC:\Users\Admin\d3s3Jf2gX6.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\rwkaum.exe"C:\Users\Admin\rwkaum.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del d3s3Jf2gX6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
-
C:\Users\Admin\ayhost.exeC:\Users\Admin\ayhost.exe2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Users\Admin\bahost.exeC:\Users\Admin\bahost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2104
-
-
-
C:\Users\Admin\djhost.exeC:\Users\Admin\djhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4332
-
-
C:\Users\Admin\ekhost.exeC:\Users\Admin\ekhost.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ekhost.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 7f2bdb1df6b5b8df734c54cd79c4270de1e8222fc39c5ae4b460e2b3592f896c.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
260KB
MD557d06744cbe8d579531f5704827605c1
SHA1222404c29087c7481127d5616e209e8a8946b110
SHA25642c00828ea0ca557e2f50c49ebc24d3e2ffbd207ad6128e002ee9487be0e7f1a
SHA5121d22108dbca3e6566a14e687077cfca481adf2eb4d6a214e49c2242f4aa3701f1a31037993f3ba78c41f9242666b2b0b1424f983ee660eae2e89b3c492d93093
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
280KB
MD5b3c7427a9509d61a373b377e668c8ddd
SHA180b7a9d3fea90879ac10e4cbbd70968aaf8f46d3
SHA256b24dacfe819e4b8e04e3d1ae5a82ffda05ce5c870c0ce530f723c29c76fe5a28
SHA512616411ce4b75b80bba9bb901848f9814624deb89a941d4f13b2bc66b63a2eab230354f320a61610bb9166d368a77a3036068f3a7c76d0d0078e71b653e10c7fe
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
32KB
MD5af152804736fe7af65e4b49633a2d185
SHA13c2ecabfbdca7b4bfed2fbaae7cfeabe9d439d35
SHA25645b8430d8053f791bfcd0033ae2cdfed2b253a0f6835395055345058ab18c40e
SHA512749461feaacada8ddec990df90ae5f580fb9b6b0bad680015a7067d66ecd785822bb50223dc734d29016cb29dfa98c9efa08d53b99dc0e0fe26193ff12742cd6
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
24KB
MD5046275674448c41615014cf770ee4f53
SHA14f51eb674e199d6b901aaffb55c4aeafb94acfb3
SHA2563c561abc78eb200f46286b30765a2f6bf6b6bc9c6f433b327955d2e0ef6aaa6f
SHA512db35c805e516209d0ee02e182711360ea2a49f7de5c79a01fe448beb673abe83ac638cf1c0b04c4e45f608fad490cdd5f8d2bd99aa0c0c679fb3fc9a77bbe0e2
-
Filesize
280KB
MD5300600945b10eb3a8f65c5e636513672
SHA1519d07b75ed3a3de65a2b445752f3c3ec612c66e
SHA25653c843da27063adc1a561e2a43eda03fad18f5cc36d0c504ba21acf87c8cb572
SHA5121d0a978e9fbbe1ebcaf5e82a07bfeec6aa1b7d5acd52e4a77490fb120cbdd27a51238b66274217a1a443ce550ab59c1c0e76a0a2ccbd7451ea93bac18678f336
-
Filesize
280KB
MD5300600945b10eb3a8f65c5e636513672
SHA1519d07b75ed3a3de65a2b445752f3c3ec612c66e
SHA25653c843da27063adc1a561e2a43eda03fad18f5cc36d0c504ba21acf87c8cb572
SHA5121d0a978e9fbbe1ebcaf5e82a07bfeec6aa1b7d5acd52e4a77490fb120cbdd27a51238b66274217a1a443ce550ab59c1c0e76a0a2ccbd7451ea93bac18678f336