Analysis
-
max time kernel
188s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 03:27
Behavioral task
behavioral1
Sample
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe
Resource
win10v2004-20220812-en
General
-
Target
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe
-
Size
651KB
-
MD5
bc52f3c2587fb7e2f504c0a70d151aca
-
SHA1
507a7cb806284229fbf405030e27ee707bda5750
-
SHA256
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b
-
SHA512
5651f28f1591419091b01cb476dc7843b3b3abf2f1f6b02a6915cad3d66a0ad88954fcc928e8c0c13c6d57f7e2b6355517a5eaebf9b8d11723a9db8bf2de14fa
-
SSDEEP
12288:kpyZT19rCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx19jOD3SxcDDcNDqWYurL0
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
dHY4IvP3.exeleeew.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" dHY4IvP3.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" leeew.exe -
ModiLoader Second Stage 13 IoCs
Processes:
resource yara_rule behavioral2/memory/4916-138-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 behavioral2/memory/4916-141-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 behavioral2/memory/4916-147-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 C:\Users\Admin\azhost.exe modiloader_stage2 C:\Users\Admin\azhost.exe modiloader_stage2 C:\Users\Admin\azhost.exe modiloader_stage2 C:\Users\Admin\bzhost.exe modiloader_stage2 C:\Users\Admin\bzhost.exe modiloader_stage2 C:\Users\Admin\bzhost.exe modiloader_stage2 C:\Users\Admin\czhost.exe modiloader_stage2 C:\Users\Admin\czhost.exe modiloader_stage2 C:\Users\Admin\czhost.exe modiloader_stage2 behavioral2/memory/4916-205-0x0000000000400000-0x0000000000507000-memory.dmp modiloader_stage2 -
Executes dropped EXE 10 IoCs
Processes:
dHY4IvP3.exeazhost.exeleeew.exeazhost.exebzhost.exebzhost.execzhost.execzhost.exedzhost.exeezhost.exepid process 1380 dHY4IvP3.exe 2256 azhost.exe 3784 leeew.exe 4548 azhost.exe 488 bzhost.exe 2792 bzhost.exe 2940 czhost.exe 752 czhost.exe 4152 dzhost.exe 1512 ezhost.exe -
Processes:
resource yara_rule behavioral2/memory/4916-133-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/4916-134-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/4916-137-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/4916-138-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/4916-141-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/4916-147-0x0000000000400000-0x0000000000507000-memory.dmp upx behavioral2/memory/2792-170-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2792-171-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2792-175-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2792-176-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2792-177-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/752-182-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/752-183-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/752-187-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/752-188-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/752-189-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/4916-205-0x0000000000400000-0x0000000000507000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dHY4IvP3.exe8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation dHY4IvP3.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe -
Adds Run key to start application 2 TTPs 53 IoCs
Processes:
leeew.exedHY4IvP3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /S" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /X" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /T" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /s" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /K" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /t" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /g" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /y" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /G" leeew.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ dHY4IvP3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /z" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /O" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /I" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /c" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /A" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /N" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /n" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /R" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /e" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /q" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /E" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /B" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /F" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /Y" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /J" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /h" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /w" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /r" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /D" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /Z" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /l" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /U" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /p" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /j" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /i" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /Q" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /C" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /f" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /W" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /k" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /L" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /H" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /x" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /u" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /M" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /P" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /x" dHY4IvP3.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run\ leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /V" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /o" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /d" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /m" leeew.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\leeew = "C:\\Users\\Admin\\leeew.exe /v" leeew.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
azhost.exebzhost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 azhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bzhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 bzhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum azhost.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exeazhost.exebzhost.execzhost.exedzhost.exedescription pid process target process PID 4868 set thread context of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 2256 set thread context of 4548 2256 azhost.exe azhost.exe PID 488 set thread context of 2792 488 bzhost.exe bzhost.exe PID 2940 set thread context of 752 2940 czhost.exe czhost.exe PID 4152 set thread context of 3088 4152 dzhost.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 4344 tasklist.exe 3948 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dHY4IvP3.exeleeew.exeazhost.exebzhost.exepid process 1380 dHY4IvP3.exe 1380 dHY4IvP3.exe 1380 dHY4IvP3.exe 1380 dHY4IvP3.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 4548 azhost.exe 4548 azhost.exe 3784 leeew.exe 3784 leeew.exe 4548 azhost.exe 4548 azhost.exe 4548 azhost.exe 4548 azhost.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 4548 azhost.exe 4548 azhost.exe 4548 azhost.exe 4548 azhost.exe 2792 bzhost.exe 2792 bzhost.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 3784 leeew.exe 4548 azhost.exe 4548 azhost.exe 4548 azhost.exe 4548 azhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
tasklist.exedzhost.exetasklist.exedescription pid process Token: SeDebugPrivilege 4344 tasklist.exe Token: SeDebugPrivilege 4152 dzhost.exe Token: SeDebugPrivilege 3948 tasklist.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exedHY4IvP3.exeleeew.exeezhost.exepid process 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 1380 dHY4IvP3.exe 3784 leeew.exe 1512 ezhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exedHY4IvP3.execmd.exeazhost.exebzhost.execzhost.exedzhost.exedescription pid process target process PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4868 wrote to memory of 4916 4868 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe PID 4916 wrote to memory of 1380 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe dHY4IvP3.exe PID 4916 wrote to memory of 1380 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe dHY4IvP3.exe PID 4916 wrote to memory of 1380 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe dHY4IvP3.exe PID 4916 wrote to memory of 2256 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe azhost.exe PID 4916 wrote to memory of 2256 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe azhost.exe PID 4916 wrote to memory of 2256 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe azhost.exe PID 1380 wrote to memory of 3784 1380 dHY4IvP3.exe leeew.exe PID 1380 wrote to memory of 3784 1380 dHY4IvP3.exe leeew.exe PID 1380 wrote to memory of 3784 1380 dHY4IvP3.exe leeew.exe PID 1380 wrote to memory of 4772 1380 dHY4IvP3.exe cmd.exe PID 1380 wrote to memory of 4772 1380 dHY4IvP3.exe cmd.exe PID 1380 wrote to memory of 4772 1380 dHY4IvP3.exe cmd.exe PID 4772 wrote to memory of 4344 4772 cmd.exe tasklist.exe PID 4772 wrote to memory of 4344 4772 cmd.exe tasklist.exe PID 4772 wrote to memory of 4344 4772 cmd.exe tasklist.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 2256 wrote to memory of 4548 2256 azhost.exe azhost.exe PID 4916 wrote to memory of 488 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe bzhost.exe PID 4916 wrote to memory of 488 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe bzhost.exe PID 4916 wrote to memory of 488 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 488 wrote to memory of 2792 488 bzhost.exe bzhost.exe PID 4916 wrote to memory of 2940 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe czhost.exe PID 4916 wrote to memory of 2940 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe czhost.exe PID 4916 wrote to memory of 2940 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 2940 wrote to memory of 752 2940 czhost.exe czhost.exe PID 4916 wrote to memory of 4152 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe dzhost.exe PID 4916 wrote to memory of 4152 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe dzhost.exe PID 4916 wrote to memory of 4152 4916 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe dzhost.exe PID 4152 wrote to memory of 3088 4152 dzhost.exe cmd.exe PID 4152 wrote to memory of 3088 4152 dzhost.exe cmd.exe PID 4152 wrote to memory of 3088 4152 dzhost.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe"C:\Users\Admin\AppData\Local\Temp\8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\dHY4IvP3.exeC:\Users\Admin\dHY4IvP3.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\leeew.exe"C:\Users\Admin\leeew.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3784
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del dHY4IvP3.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
-
-
C:\Users\Admin\azhost.exeC:\Users\Admin\azhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\azhost.exeazhost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:4548
-
-
-
C:\Users\Admin\bzhost.exeC:\Users\Admin\bzhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Users\Admin\bzhost.exebzhost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2792
-
-
-
C:\Users\Admin\czhost.exeC:\Users\Admin\czhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\czhost.execzhost.exe4⤵
- Executes dropped EXE
PID:752
-
-
-
C:\Users\Admin\dzhost.exeC:\Users\Admin\dzhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:3088
-
-
-
C:\Users\Admin\ezhost.exeC:\Users\Admin\ezhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 8fa8415965538ee8892bf31338c38031ebafb0a7ce148cd74e664b70138b656b.exe3⤵PID:3676
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
248KB
MD527ef898ce7ec9c0b79a6996a0b419de1
SHA14e8aed756fbc6133af13028c33366d2eaa43f954
SHA256f08df8dd8e3fe3de4a1ba4ba3bd355a233cf7febd5917b982ec5a949726c36a6
SHA5125c7fa67e7ed1e8ce238e58f0b55618d1fc13af4e19d9267f6e88e277beb2f10e6c0f0027a532a2d1d4b6e40da1b31dfcacf50ccb71a75dc231ff876869b6787a
-
Filesize
248KB
MD527ef898ce7ec9c0b79a6996a0b419de1
SHA14e8aed756fbc6133af13028c33366d2eaa43f954
SHA256f08df8dd8e3fe3de4a1ba4ba3bd355a233cf7febd5917b982ec5a949726c36a6
SHA5125c7fa67e7ed1e8ce238e58f0b55618d1fc13af4e19d9267f6e88e277beb2f10e6c0f0027a532a2d1d4b6e40da1b31dfcacf50ccb71a75dc231ff876869b6787a
-
Filesize
248KB
MD527ef898ce7ec9c0b79a6996a0b419de1
SHA14e8aed756fbc6133af13028c33366d2eaa43f954
SHA256f08df8dd8e3fe3de4a1ba4ba3bd355a233cf7febd5917b982ec5a949726c36a6
SHA5125c7fa67e7ed1e8ce238e58f0b55618d1fc13af4e19d9267f6e88e277beb2f10e6c0f0027a532a2d1d4b6e40da1b31dfcacf50ccb71a75dc231ff876869b6787a
-
Filesize
138KB
MD54e22775699416e81275fea3266e14bba
SHA132cc2479a30abd1b40b3b7e959ac32317fa124fd
SHA25695dc812e94d5ba0842af45685ca7262b55607336fcf4becda83dbb6416beffa9
SHA51234b13e9142a9c4251c78d876f02f9e86f22253950d3f9126dacd8ec6f0f3bbd36146381ce16b130d794c4bbc1ba08aa4df8e2e7af0c3900035d486242c81e3bf
-
Filesize
138KB
MD54e22775699416e81275fea3266e14bba
SHA132cc2479a30abd1b40b3b7e959ac32317fa124fd
SHA25695dc812e94d5ba0842af45685ca7262b55607336fcf4becda83dbb6416beffa9
SHA51234b13e9142a9c4251c78d876f02f9e86f22253950d3f9126dacd8ec6f0f3bbd36146381ce16b130d794c4bbc1ba08aa4df8e2e7af0c3900035d486242c81e3bf
-
Filesize
138KB
MD54e22775699416e81275fea3266e14bba
SHA132cc2479a30abd1b40b3b7e959ac32317fa124fd
SHA25695dc812e94d5ba0842af45685ca7262b55607336fcf4becda83dbb6416beffa9
SHA51234b13e9142a9c4251c78d876f02f9e86f22253950d3f9126dacd8ec6f0f3bbd36146381ce16b130d794c4bbc1ba08aa4df8e2e7af0c3900035d486242c81e3bf
-
Filesize
96KB
MD5fb7e8882346223dfbad778b5a7f74f32
SHA18285032fbab2f9f52533657d46df457ab64d0e15
SHA2566d6fa60b26cd2fc87c94afb20e7f3b35d6eca76d5a46191b8df802d30d4cbc3e
SHA51231e3963dd156da4a57b3ffd37b857ee1d433c61dc22eb56356f2171b282f3735a1c31d65b3a0b431151b55bfebf964f82c5aa13a12f1c2a8a580840a7ea5da32
-
Filesize
96KB
MD5fb7e8882346223dfbad778b5a7f74f32
SHA18285032fbab2f9f52533657d46df457ab64d0e15
SHA2566d6fa60b26cd2fc87c94afb20e7f3b35d6eca76d5a46191b8df802d30d4cbc3e
SHA51231e3963dd156da4a57b3ffd37b857ee1d433c61dc22eb56356f2171b282f3735a1c31d65b3a0b431151b55bfebf964f82c5aa13a12f1c2a8a580840a7ea5da32
-
Filesize
96KB
MD5fb7e8882346223dfbad778b5a7f74f32
SHA18285032fbab2f9f52533657d46df457ab64d0e15
SHA2566d6fa60b26cd2fc87c94afb20e7f3b35d6eca76d5a46191b8df802d30d4cbc3e
SHA51231e3963dd156da4a57b3ffd37b857ee1d433c61dc22eb56356f2171b282f3735a1c31d65b3a0b431151b55bfebf964f82c5aa13a12f1c2a8a580840a7ea5da32
-
Filesize
288KB
MD5e2a16fca33158332dbb3c66021fe8e3b
SHA19b784a05bf73e0bffbc2d6afe9acb4ca9d44a355
SHA25617b36341825621fdf4a959b52c510dbf1295e89d380499b2d02a87d76ed68a82
SHA5126ec42b9cbd79a0835abdb2e7e4484d143bea726d9d17929482d1efb16590d895bcbe24e7957dcfc26f093f7a6d1dc07644c649d5918227f101a2515dddb86550
-
Filesize
288KB
MD5e2a16fca33158332dbb3c66021fe8e3b
SHA19b784a05bf73e0bffbc2d6afe9acb4ca9d44a355
SHA25617b36341825621fdf4a959b52c510dbf1295e89d380499b2d02a87d76ed68a82
SHA5126ec42b9cbd79a0835abdb2e7e4484d143bea726d9d17929482d1efb16590d895bcbe24e7957dcfc26f093f7a6d1dc07644c649d5918227f101a2515dddb86550
-
Filesize
221KB
MD55b414fb77d0dbec97ee529ec0bbcbeaf
SHA1359cd24cd341f75eb46b99375824f6b649443f8e
SHA25662027b13d4918e5e644952c977960a5e6dfe241e2bb35b387de0bfd0b752e882
SHA512887b1b93e51d21927ffba49536f281003eef1dbee7634a08cab256f07701d54fe755acab7ae4a513c754067e4144c44c3580689ce187fd584ba440ab748a2360
-
Filesize
221KB
MD55b414fb77d0dbec97ee529ec0bbcbeaf
SHA1359cd24cd341f75eb46b99375824f6b649443f8e
SHA25662027b13d4918e5e644952c977960a5e6dfe241e2bb35b387de0bfd0b752e882
SHA512887b1b93e51d21927ffba49536f281003eef1dbee7634a08cab256f07701d54fe755acab7ae4a513c754067e4144c44c3580689ce187fd584ba440ab748a2360
-
Filesize
28KB
MD546ede15ce82c221c24bf81b2de1be7e8
SHA1c332a5ec7aeb213c13449626156f6623351a4393
SHA256a360c27de3799bf85f2501d4b375744394643fd50f8ecf5241d170b5cb7f6782
SHA512517f497a4783a0f67ccfca641d93b7f20505c89d6252229f5b97df674f7be20ae48d4732c137ba081c2c1f8ec712371fa4ba4602873e11c0e02b109a00b6c316
-
Filesize
28KB
MD546ede15ce82c221c24bf81b2de1be7e8
SHA1c332a5ec7aeb213c13449626156f6623351a4393
SHA256a360c27de3799bf85f2501d4b375744394643fd50f8ecf5241d170b5cb7f6782
SHA512517f497a4783a0f67ccfca641d93b7f20505c89d6252229f5b97df674f7be20ae48d4732c137ba081c2c1f8ec712371fa4ba4602873e11c0e02b109a00b6c316
-
Filesize
288KB
MD514f9670120624e3429873f144b42a035
SHA130a9c13afd177bb9190de62ca900687f4128ae87
SHA256b98598d069505a5221c8d80aa5cff1c49831b920c688ebe2f224d6c91358ebaf
SHA512c851dc0ad46c8dfdcf088769b5f61b1ddc19d3677e58d9bfab9e3866597b077b363b8c0d1ea3a60b5bc3c204831a4d1a9f2b4489f2f2cde4c1bd44feea6ad205
-
Filesize
288KB
MD514f9670120624e3429873f144b42a035
SHA130a9c13afd177bb9190de62ca900687f4128ae87
SHA256b98598d069505a5221c8d80aa5cff1c49831b920c688ebe2f224d6c91358ebaf
SHA512c851dc0ad46c8dfdcf088769b5f61b1ddc19d3677e58d9bfab9e3866597b077b363b8c0d1ea3a60b5bc3c204831a4d1a9f2b4489f2f2cde4c1bd44feea6ad205