Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 16:40
Behavioral task
behavioral1
Sample
2dd9d56cd332bb42e5bc53c94aeeff89.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2dd9d56cd332bb42e5bc53c94aeeff89.exe
Resource
win10v2004-20231215-en
General
-
Target
2dd9d56cd332bb42e5bc53c94aeeff89.exe
-
Size
856KB
-
MD5
2dd9d56cd332bb42e5bc53c94aeeff89
-
SHA1
0164f209b285f68f74450306fda7752aa123378d
-
SHA256
6639219e3638a6530ebac109e3d1443164aad6ab97b0c82c904f676a816018b5
-
SHA512
daebb6fdc69fe21fd8c11b51b2d62d72cf9e1db36711717f560457ac1f35538d254f17f6ab45f678e8a920ceb719e705648ef393edaa869df39f4d256e694c89
-
SSDEEP
12288:cJjCWhgzbBW8PtV9m2YkA4UrCuMtfQBSo7n4fUT2a6A2QeTF0XhMdUyGtd:cJmmgPpPikA43xsr4Y2a6A2nChuUr
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" HM23Yh.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" yuiyec.exe -
ModiLoader Second Stage 9 IoCs
resource yara_rule behavioral2/memory/3732-3-0x0000000000400000-0x0000000000420000-memory.dmp modiloader_stage2 behavioral2/memory/1652-7-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral2/memory/1652-6-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral2/files/0x000900000002312b-51.dat modiloader_stage2 behavioral2/memory/4284-61-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/files/0x0007000000023210-64.dat modiloader_stage2 behavioral2/memory/3300-72-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/memory/1652-74-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 behavioral2/memory/1652-126-0x0000000000400000-0x000000000052D000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation HM23Yh.exe Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 2dd9d56cd332bb42e5bc53c94aeeff89.exe -
Executes dropped EXE 10 IoCs
pid Process 216 HM23Yh.exe 3208 yuiyec.exe 4284 awhost.exe 3640 awhost.exe 3300 bwhost.exe 1144 bwhost.exe 4956 cwhost.exe 4508 dwhost.exe 3064 X 2408 ewhost.exe -
resource yara_rule behavioral2/memory/1652-7-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1652-6-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1652-5-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1652-1-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1652-0-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1144-66-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1144-67-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1144-73-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1144-76-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1652-74-0x0000000000400000-0x000000000052D000-memory.dmp upx behavioral2/memory/1144-77-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1144-103-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral2/memory/1652-126-0x0000000000400000-0x000000000052D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 51 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /x" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /i" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /D" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /O" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /p" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /e" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /m" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /b" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /Y" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /Z" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /R" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /t" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /y" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /Q" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /G" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /o" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /C" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /a" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /g" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /s" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /F" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /n" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /l" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /N" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /V" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /P" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /S" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /L" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /I" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /M" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /v" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /A" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /T" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /d" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /u" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /w" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /K" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /k" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /U" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /j" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /W" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /c" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /f" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /J" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /z" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /h" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /B" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /H" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /E" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /X" yuiyec.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yuiyec = "C:\\Users\\Admin\\yuiyec.exe /j" HM23Yh.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum bwhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 bwhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum awhost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 awhost.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3732 set thread context of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 4284 set thread context of 3640 4284 awhost.exe 104 PID 3300 set thread context of 1144 3300 bwhost.exe 107 PID 4508 set thread context of 4956 4508 dwhost.exe 116 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 5008 tasklist.exe 1964 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 216 HM23Yh.exe 216 HM23Yh.exe 216 HM23Yh.exe 216 HM23Yh.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3640 awhost.exe 3640 awhost.exe 3208 yuiyec.exe 3208 yuiyec.exe 3640 awhost.exe 3640 awhost.exe 3640 awhost.exe 3640 awhost.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 1144 bwhost.exe 1144 bwhost.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3640 awhost.exe 3640 awhost.exe 3640 awhost.exe 3640 awhost.exe 3064 X 3064 X 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3640 awhost.exe 3640 awhost.exe 3640 awhost.exe 3640 awhost.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe 3208 yuiyec.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 5008 tasklist.exe Token: SeDebugPrivilege 4508 dwhost.exe Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE Token: SeDebugPrivilege 1964 tasklist.exe Token: SeShutdownPrivilege 3568 Explorer.EXE Token: SeCreatePagefilePrivilege 3568 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 216 HM23Yh.exe 3208 yuiyec.exe 2408 ewhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3568 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 3732 wrote to memory of 1652 3732 2dd9d56cd332bb42e5bc53c94aeeff89.exe 92 PID 1652 wrote to memory of 216 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 93 PID 1652 wrote to memory of 216 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 93 PID 1652 wrote to memory of 216 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 93 PID 216 wrote to memory of 3208 216 HM23Yh.exe 101 PID 216 wrote to memory of 3208 216 HM23Yh.exe 101 PID 216 wrote to memory of 3208 216 HM23Yh.exe 101 PID 216 wrote to memory of 1140 216 HM23Yh.exe 100 PID 216 wrote to memory of 1140 216 HM23Yh.exe 100 PID 216 wrote to memory of 1140 216 HM23Yh.exe 100 PID 1140 wrote to memory of 5008 1140 cmd.exe 97 PID 1140 wrote to memory of 5008 1140 cmd.exe 97 PID 1140 wrote to memory of 5008 1140 cmd.exe 97 PID 1652 wrote to memory of 4284 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 102 PID 1652 wrote to memory of 4284 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 102 PID 1652 wrote to memory of 4284 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 102 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 4284 wrote to memory of 3640 4284 awhost.exe 104 PID 1652 wrote to memory of 3300 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 105 PID 1652 wrote to memory of 3300 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 105 PID 1652 wrote to memory of 3300 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 105 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 3300 wrote to memory of 1144 3300 bwhost.exe 107 PID 1652 wrote to memory of 4956 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 108 PID 1652 wrote to memory of 4956 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 108 PID 1652 wrote to memory of 4956 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 108 PID 4956 wrote to memory of 3860 4956 cwhost.exe 109 PID 4956 wrote to memory of 3860 4956 cwhost.exe 109 PID 4956 wrote to memory of 3860 4956 cwhost.exe 109 PID 4956 wrote to memory of 3860 4956 cwhost.exe 109 PID 1652 wrote to memory of 4508 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 111 PID 1652 wrote to memory of 4508 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 111 PID 1652 wrote to memory of 4508 1652 2dd9d56cd332bb42e5bc53c94aeeff89.exe 111 PID 4508 wrote to memory of 3064 4508 dwhost.exe 112 PID 4508 wrote to memory of 3064 4508 dwhost.exe 112 PID 3064 wrote to memory of 3568 3064 X 41 PID 4508 wrote to memory of 4956 4508 dwhost.exe 116 PID 4508 wrote to memory of 4956 4508 dwhost.exe 116 PID 4508 wrote to memory of 4956 4508 dwhost.exe 116 PID 4508 wrote to memory of 4956 4508 dwhost.exe 116
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3568 -
C:\Users\Admin\AppData\Local\Temp\2dd9d56cd332bb42e5bc53c94aeeff89.exe"C:\Users\Admin\AppData\Local\Temp\2dd9d56cd332bb42e5bc53c94aeeff89.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\2dd9d56cd332bb42e5bc53c94aeeff89.exe2dd9d56cd332bb42e5bc53c94aeeff89.exe3⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\HM23Yh.exeC:\Users\Admin\HM23Yh.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del HM23Yh.exe5⤵
- Suspicious use of WriteProcessMemory
PID:1140
-
-
C:\Users\Admin\yuiyec.exe"C:\Users\Admin\yuiyec.exe"5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3208
-
-
-
C:\Users\Admin\awhost.exeC:\Users\Admin\awhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\awhost.exeawhost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
-
C:\Users\Admin\bwhost.exeC:\Users\Admin\bwhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\bwhost.exebwhost.exe5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:1144
-
-
-
C:\Users\Admin\cwhost.exeC:\Users\Admin\cwhost.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\explorer.exe000001D8*5⤵PID:3860
-
-
-
C:\Users\Admin\dwhost.exeC:\Users\Admin\dwhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\ad0c643d\X193.105.154.210:805⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:4956
-
-
-
C:\Users\Admin\ewhost.exeC:\Users\Admin\ewhost.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 2dd9d56cd332bb42e5bc53c94aeeff89.exe4⤵PID:4236
-
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
C:\Windows\SysWOW64\tasklist.exetasklist1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1964
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
270KB
MD55efdb148d618a6b6d2369fccd60f4212
SHA17e2045b55c33af87848088738215af2bf7ad0b9b
SHA256db7e3eef1813f386579a2dd11587077c6888809ac9c9e33c7584eb301402203b
SHA512e63d8d4caf1cc98bc9beb168302c89885b12175a5802e2e7f507d30bce04eb67ce1f81519f544da297bbb581f59c5baab8ed3fd9b3f7f911a884095603587a21
-
Filesize
157KB
MD52dd258fd2e5a7fccd81b8af93c08780b
SHA1a5373acdb7f4684b032954e9e754593ddcc827b2
SHA25600d8a5382bc4f61a6836bc2b22c05b57485bdf2550188c456f1a854d8a885ca9
SHA51220048701859ed645bc678a3a45a3ef45cee1d31edfba2ab6cc8edbb03bad6174b541694ac09f4dc58c58241a93d592deb049c33d22ef3cc9f0a6eaac925111df
-
Filesize
150KB
MD5d91ada984db5e7adbf2b80c2284c12f6
SHA131e9b27095ac041687b016006f41ea6e5222202d
SHA2568cbabd93630154a79f8f0c52964f330b44b427631403c3eef4b6c6fc87649948
SHA5128a0eea5b8ffc4c8d4bdf1e551e6c11e8d188f2209666e2f4b6a74bed99105264510a612a7a1e72f7142584386891ab4aa95946110b8fe623d5b2035494da0748
-
Filesize
333KB
MD51aceb282a6d05fcc08f3f74f5483bf0a
SHA1778e34df0c35fee3ab8b7f1af14b2b4ce948ea7b
SHA256d62b7050a4ada5513bb9f24c79cf782a8675122ef7833bc8c91cb107fe71fc6d
SHA5125f2c02faa69f1f3f32affc898773d92738a9944a59ad2a28cebe192b0ad1089363c8e3bbc1d202097b160c1b2dada71fc0f03a1a0744dbc2c72cc3273a4629f8
-
Filesize
200KB
MD51cd306e67aae6aa5d134f35bc488f123
SHA163e7e9eea9c4dab954468c292c7f8ac8acaced5d
SHA256701ca768b6024db5599e135cca4a456d9dc3664bb82d48102d9ff1c3840700eb
SHA5127d130fc7810f1a39114e2a2451e699ddf18e37792421461c775682c55b5f44a518b4df33d40c948a1169a87a297a56920a9c43ef82d97e121196559444ec881e
-
Filesize
36KB
MD54bcd12fdaa17197a658a5113af9120ec
SHA13ac79b0b793e390cf1dea82c1754ec34aab1ea46
SHA256e781bf0233fb732b4b6935255af5cf33b7f0a58bad54b70408c347d2e83dbf96
SHA512dab61b32fc43b2f55a197ebdf1b8c5709ed97e99530fb31a33ec077c25812f075733ff5e97cc5eebe01d8b83cd29ba104caba02b7a8cdf7e13f43e18432ccbdd
-
Filesize
224KB
MD530223787b38b0c250465d41f39b23fbb
SHA1e6acee58e55d61b569fabf7e719aef417683bf67
SHA256846d27fef7ee842c659facfce4be2140dc8c70eccf48b3830b7f908f6c69cbd9
SHA51289bfe6d2057d033b1abe5079167b5e748b13c5a32c6c07e4d7e4562641783628d1d4d475320f036a74bace7e4a8880c64bb1002623570af12c7676763844d77a