Analysis
-
max time kernel
194s -
max time network
209s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 15:58
Behavioral task
behavioral1
Sample
1658c71b42601480eb0a9acb701ece8c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1658c71b42601480eb0a9acb701ece8c.exe
Resource
win10v2004-20231215-en
General
-
Target
1658c71b42601480eb0a9acb701ece8c.exe
-
Size
667KB
-
MD5
1658c71b42601480eb0a9acb701ece8c
-
SHA1
11a880bc8496e5947959449490c57c78a114f096
-
SHA256
4efb38508b5d0e1dd050a97e9d03da0e77486882b067f3ae70ad1e09215f1266
-
SHA512
71129f552db69c241a892ca0dad336d42f699afd40fa0f21bc6fef4afe7c254882e4d52e53a5c74e4b03201163e0db09b6f1121f4cb35196bcda71fe274c02d7
-
SSDEEP
12288:WbMqmHEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIpEEb4Ev/ATEXKGVnGTzpA1Ec1A
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" DV245F.exe Set value (int) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" weeoneh.exe -
ModiLoader Second Stage 10 IoCs
resource yara_rule behavioral2/memory/768-0-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/memory/768-1-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/memory/768-6-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral2/memory/2904-10-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral2/memory/2904-9-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral2/memory/2904-19-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral2/files/0x000700000002321b-27.dat modiloader_stage2 behavioral2/memory/3996-30-0x0000000000400000-0x000000000041E000-memory.dmp modiloader_stage2 behavioral2/memory/3996-55-0x0000000000400000-0x000000000041E000-memory.dmp modiloader_stage2 behavioral2/memory/3216-77-0x00000000004F0000-0x00000000005F0000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation DV245F.exe -
Executes dropped EXE 6 IoCs
pid Process 4616 DV245F.exe 3996 aohost.exe 1384 weeoneh.exe 2636 aohost.exe 3216 bohost.exe 3220 dohost.exe -
resource yara_rule behavioral2/memory/2904-2-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/2904-3-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/2904-7-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/2904-10-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/2904-9-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/2904-19-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/2636-50-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2636-49-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2636-56-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2636-57-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2636-59-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/2636-61-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral2/memory/3216-76-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral2/memory/3216-85-0x0000000000400000-0x0000000000452000-memory.dmp upx -
Adds Run key to start application 2 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /p" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /G" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /e" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /j" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /C" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /x" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /L" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /U" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /K" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /f" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /V" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /N" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /t" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /B" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /l" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /b" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /c" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /m" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /J" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /a" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /r" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /Y" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /D" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /A" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /k" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /u" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /Z" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /i" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /T" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /w" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /E" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /I" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /W" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /R" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /F" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /d" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /y" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /h" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /X" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /S" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /H" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /q" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /h" DV245F.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /n" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /O" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /Q" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /s" weeoneh.exe Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weeoneh = "C:\\Users\\Admin\\weeoneh.exe /M" weeoneh.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum aohost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 aohost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 768 set thread context of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 3996 set thread context of 2636 3996 aohost.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3284 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4616 DV245F.exe 4616 DV245F.exe 4616 DV245F.exe 4616 DV245F.exe 2636 aohost.exe 2636 aohost.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe 1384 weeoneh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3284 tasklist.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2904 1658c71b42601480eb0a9acb701ece8c.exe 4616 DV245F.exe 1384 weeoneh.exe 3220 dohost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 768 wrote to memory of 2904 768 1658c71b42601480eb0a9acb701ece8c.exe 92 PID 2904 wrote to memory of 4616 2904 1658c71b42601480eb0a9acb701ece8c.exe 94 PID 2904 wrote to memory of 4616 2904 1658c71b42601480eb0a9acb701ece8c.exe 94 PID 2904 wrote to memory of 4616 2904 1658c71b42601480eb0a9acb701ece8c.exe 94 PID 2904 wrote to memory of 3996 2904 1658c71b42601480eb0a9acb701ece8c.exe 95 PID 2904 wrote to memory of 3996 2904 1658c71b42601480eb0a9acb701ece8c.exe 95 PID 2904 wrote to memory of 3996 2904 1658c71b42601480eb0a9acb701ece8c.exe 95 PID 4616 wrote to memory of 1384 4616 DV245F.exe 98 PID 4616 wrote to memory of 1384 4616 DV245F.exe 98 PID 4616 wrote to memory of 1384 4616 DV245F.exe 98 PID 4616 wrote to memory of 4548 4616 DV245F.exe 99 PID 4616 wrote to memory of 4548 4616 DV245F.exe 99 PID 4616 wrote to memory of 4548 4616 DV245F.exe 99 PID 4548 wrote to memory of 3284 4548 cmd.exe 101 PID 4548 wrote to memory of 3284 4548 cmd.exe 101 PID 4548 wrote to memory of 3284 4548 cmd.exe 101 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 3996 wrote to memory of 2636 3996 aohost.exe 102 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101 PID 1384 wrote to memory of 3284 1384 weeoneh.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\1658c71b42601480eb0a9acb701ece8c.exe"C:\Users\Admin\AppData\Local\Temp\1658c71b42601480eb0a9acb701ece8c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\1658c71b42601480eb0a9acb701ece8c.exe1658c71b42601480eb0a9acb701ece8c.exe2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\DV245F.exeC:\Users\Admin\DV245F.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\weeoneh.exe"C:\Users\Admin\weeoneh.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1384
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
-
-
C:\Users\Admin\aohost.exeC:\Users\Admin\aohost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\aohost.exeaohost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe3⤵
- Executes dropped EXE
PID:3216
-
-
C:\Users\Admin\dohost.exeC:\Users\Admin\dohost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3220
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216KB
MD500b1af88e176b5fdb1b82a38cfdce35b
SHA1c0f77262df92698911e0ac2f7774e93fc6b06280
SHA25650f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59
SHA5129e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f
-
Filesize
152KB
MD54401958b004eb197d4f0c0aaccee9a18
SHA150e600f7c5c918145c5a270b472b114faa72a971
SHA2564c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b
SHA512f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6
-
Filesize
173KB
MD50578a41258df62b7b4320ceaafedde53
SHA150e7c0b00f8f1e5355423893f10ae8ee844d70f4
SHA25618941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf
SHA5125870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09
-
Filesize
24KB
MD5d7390e209a42ea46d9cbfc5177b8324e
SHA1eff57330de49be19d2514dd08e614afc97b061d2
SHA256d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5
SHA512de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d
-
Filesize
216KB
MD56398c822a9809e77718552f0fab07e76
SHA1639762e178fef108b3451dc57520c0ae76cc2c66
SHA2565caede52a56c8e328d4220193c76835a7fe7fde37d1d411eb2d6f59ddb31ed64
SHA512b2ba237b6f04a49457dff88f98dbd5c568882a7ef91cd2441e669e709b22c13000027ff0b71d0a883ee8693b67449cd8ed932059b65d9d543b242041025bd436