Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe
Resource
win10v2004-20241007-en
General
-
Target
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe
-
Size
1.0MB
-
MD5
698bf1b62959d7162fe962f3dec7b945
-
SHA1
62b42dca33b2af93df6f6841340bf52daf1b1f35
-
SHA256
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112
-
SHA512
cca0e2e5ca1d373005305a630196fe4426927204d1f6230bc8928004be3d8b4ee2795b0e99cef208b1f42659d1cd14afe314142b45761e820a7e8d2d039b80ff
-
SSDEEP
24576:BJSK4Kavab3wMeAOr6ZFlR+gKT44VoIOL7zkB:7K1WYL6Lk
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
Processes:
resource yara_rule behavioral2/memory/4000-2-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-8-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-9-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-12-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-18-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-26-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-37-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-54-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-67-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-66-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-65-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-64-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-63-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-60-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-57-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-52-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-51-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-50-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-49-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-48-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-47-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-44-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-43-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-42-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-62-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-41-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-61-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-40-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-59-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-39-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-58-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-56-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-38-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-55-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-36-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-53-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-35-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-34-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-33-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-32-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-45-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-31-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-30-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-29-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-28-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-27-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-25-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-24-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-23-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-22-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-21-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-20-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-19-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-17-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-16-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-15-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-14-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-13-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-11-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-7-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/4000-10-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 -
Executes dropped EXE 17 IoCs
Processes:
alpha.pifalpha.pifalpha.pifxpha.pifper.exepha.pifalpha.pifalpha.pifalpha.piflxsyrsiW.pifalg.exeDiagnosticsHub.StandardCollector.Service.exefxssvc.exeelevation_service.exeelevation_service.exemaintenanceservice.exeOSE.EXEpid Process 5116 alpha.pif 2612 alpha.pif 632 alpha.pif 1000 xpha.pif 4632 per.exe 3512 pha.pif 2944 alpha.pif 2304 alpha.pif 3200 alpha.pif 4272 lxsyrsiW.pif 1964 alg.exe 1736 DiagnosticsHub.StandardCollector.Service.exe 1460 fxssvc.exe 540 elevation_service.exe 4972 elevation_service.exe 456 maintenanceservice.exe 3116 OSE.EXE -
Loads dropped DLL 1 IoCs
Processes:
per.exepid Process 4632 per.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl = "C:\\Users\\Public\\Wisrysxl.url" 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe -
Drops file in System32 directory 9 IoCs
Processes:
lxsyrsiW.pifalg.exedescription ioc Process File opened for modification C:\Windows\system32\AppVClient.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\fxssvc.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\System32\alg.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\dllhost.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\5f36bd65e5a029dd.bin alg.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exedescription pid Process procid_target PID 4000 set thread context of 4272 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 113 -
Drops file in Program Files directory 64 IoCs
Processes:
alg.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_80703\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe alg.exe File opened for modification C:\Program Files\dotnet\dotnet.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_80703\java.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe alg.exe -
Drops file in Windows directory 2 IoCs
Processes:
lxsyrsiW.pifalg.exedescription ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe lxsyrsiW.pif File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2704 4272 WerFault.exe 113 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
alpha.pifxpha.pif8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exealpha.pifalpha.pifalpha.pifalpha.pifalpha.piflxsyrsiW.pifcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxsyrsiW.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies data under HKEY_USERS 5 IoCs
Processes:
fxssvc.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pha.pifpid Process 3512 pha.pif 3512 pha.pif -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid Process 660 660 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
pha.piflxsyrsiW.piffxssvc.exealg.exedescription pid Process Token: SeDebugPrivilege 3512 pha.pif Token: SeTakeOwnershipPrivilege 4272 lxsyrsiW.pif Token: SeAuditPrivilege 1460 fxssvc.exe Token: SeDebugPrivilege 1964 alg.exe Token: SeDebugPrivilege 1964 alg.exe Token: SeDebugPrivilege 1964 alg.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.execmd.exealpha.pifper.exedescription pid Process procid_target PID 4000 wrote to memory of 4516 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 94 PID 4000 wrote to memory of 4516 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 94 PID 4000 wrote to memory of 4516 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 94 PID 4516 wrote to memory of 2468 4516 cmd.exe 96 PID 4516 wrote to memory of 2468 4516 cmd.exe 96 PID 4516 wrote to memory of 2468 4516 cmd.exe 96 PID 4516 wrote to memory of 2320 4516 cmd.exe 97 PID 4516 wrote to memory of 2320 4516 cmd.exe 97 PID 4516 wrote to memory of 2320 4516 cmd.exe 97 PID 4516 wrote to memory of 5116 4516 cmd.exe 98 PID 4516 wrote to memory of 5116 4516 cmd.exe 98 PID 4516 wrote to memory of 5116 4516 cmd.exe 98 PID 4516 wrote to memory of 2612 4516 cmd.exe 99 PID 4516 wrote to memory of 2612 4516 cmd.exe 99 PID 4516 wrote to memory of 2612 4516 cmd.exe 99 PID 4516 wrote to memory of 632 4516 cmd.exe 100 PID 4516 wrote to memory of 632 4516 cmd.exe 100 PID 4516 wrote to memory of 632 4516 cmd.exe 100 PID 632 wrote to memory of 1000 632 alpha.pif 101 PID 632 wrote to memory of 1000 632 alpha.pif 101 PID 632 wrote to memory of 1000 632 alpha.pif 101 PID 4516 wrote to memory of 4632 4516 cmd.exe 104 PID 4516 wrote to memory of 4632 4516 cmd.exe 104 PID 4632 wrote to memory of 2640 4632 per.exe 105 PID 4632 wrote to memory of 2640 4632 per.exe 105 PID 4632 wrote to memory of 3512 4632 per.exe 107 PID 4632 wrote to memory of 3512 4632 per.exe 107 PID 4516 wrote to memory of 2944 4516 cmd.exe 109 PID 4516 wrote to memory of 2944 4516 cmd.exe 109 PID 4516 wrote to memory of 2944 4516 cmd.exe 109 PID 4516 wrote to memory of 2304 4516 cmd.exe 110 PID 4516 wrote to memory of 2304 4516 cmd.exe 110 PID 4516 wrote to memory of 2304 4516 cmd.exe 110 PID 4516 wrote to memory of 3200 4516 cmd.exe 111 PID 4516 wrote to memory of 3200 4516 cmd.exe 111 PID 4516 wrote to memory of 3200 4516 cmd.exe 111 PID 4000 wrote to memory of 4676 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 112 PID 4000 wrote to memory of 4676 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 112 PID 4000 wrote to memory of 4676 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 112 PID 4000 wrote to memory of 4272 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 113 PID 4000 wrote to memory of 4272 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 113 PID 4000 wrote to memory of 4272 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 113 PID 4000 wrote to memory of 4272 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 113 PID 4000 wrote to memory of 4272 4000 8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe"C:\Users\Admin\AppData\Local\Temp\8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:2468
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2320
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5116
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 104⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1000
-
-
-
C:\Windows \SysWOW64\per.exe"C:\\Windows \\SysWOW64\\per.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SYSTEM32\esentutl.exeesentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o4⤵PID:2640
-
-
C:\Users\Public\pha.pifC:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Users'4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2944
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3200
-
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl.exe /y C:\Users\Admin\AppData\Local\Temp\8a89959c81306556bed4272613a4803037e27d6d531b7cebfbbdfc219c3e1112.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o2⤵PID:4676
-
-
C:\Users\Public\Libraries\lxsyrsiW.pifC:\Users\Public\Libraries\lxsyrsiW.pif2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 4843⤵
- Program crash
PID:2704
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4272 -ip 42721⤵PID:5116
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2972
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:540
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4972
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:456
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3116
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5b3a52be40baca924a8efeeba0b73ed54
SHA163d380c1c7dc8080e3011106d77f5d136a1aace0
SHA2569a4ae7a673d215298d9811c99f4fe70a28d08993e5c6edc1033fec8e6d195bfa
SHA51257d5e00136143061d7f1c5f296046b84c1f2ade62829f19b552ea03acd97e1ae7bc385349788eae806b46903b7b0deacd055f9ee3e06cd566573a3c81624ab8a
-
Filesize
1.3MB
MD5a6b682b95b2519bd14f81a8a22f680fa
SHA15d5a1b33ade0e37462d405db42e6704ca8d277df
SHA25622a927f29ab67b9df468c02e7cdb995e42a3acf5fb0acd13922ff400fff32be9
SHA512112ff2f03a5187cb75186a15c56352c93bb0594d3a81e397da024f4157758425e5fbfd3750d8bdd7ab0ad82399a4985bf842905d2898995d2cde5ce041c80b1c
-
Filesize
1.3MB
MD561f974753d2bcde6070420b461f0bccd
SHA15b3b8e493ffd6a278d10dcc9d186f69c63884d67
SHA256152a5453277245a46009d9670472a7e58b4f10d5e4d46d9c8e878d3e81b1bbac
SHA51273370dc29bd54d4497fce10c11bfa1ee79be2269dc4b817c2f1e7fd62f21d4947f53982d17088f6e32f2a0c357f66ffed960d35f97109247a74d09057b5f52f0
-
Filesize
2.1MB
MD51dfb969d9448921ec49f498d5193fb48
SHA188e9012c1c2d38779809f64574cd34df0b9a5a8c
SHA25628c7e31cfccefc4e0a80c676bf78cdabaaa7261bee4c322efcf6911817877389
SHA512122fc8c86b4f4a44b7bc810fbde6c8059d44d8b7ec66930a9112e55ceaf8db822da77a8b8fc18622e1618580a83dab07dcae72a7d809a6947711c01e79972dd0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
115KB
MD5fc9b64a2b1006891bf39ebf395b4eba8
SHA10e98ba291d77ff8a57b5ebe198ff0c2e6c2bea00
SHA2561093d0809ed5223c8ea2d723032c0ee2bfd1d971ad6ac69904983ec545000b3d
SHA5129d5a9716b71b436dd465cdf8ed8471747828420cec7c5dad3406072e53f8de6e31253968e55ef49dc19a8245993b00164f193a3752cc16fce3887c4737db906d
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7
-
Filesize
1.2MB
MD5a6621e676be892d082517c2d8f0d0bdc
SHA1419adabd248138338e08b2b214beb385bcb961f4
SHA2565afc9a7c89f086cf0bf3d846faa4a9df4d9b7898cfc8c4e5c38e1aee9903cd63
SHA512c93b599c0fbf16473a2e96c754f44989d60932a23eecd7c073a53c3b6b7a11b5764ab1beaee84d2f253328430bc9b3b5a2bfdedb5775994f0a3d470bd7783f06
-
Filesize
1.2MB
MD569bb2cc9f003460b3e1d21d011703eb5
SHA15ffdfdf06a942e441fadbfaff3dc4b90bdf5c834
SHA256e019c5cc346541e5a53ce48568e317afe77031314240a93e648437b1e4de6943
SHA512b11ecb49881c09d4e0bcb48421d8cd4ff1de3e26b4442cce64d561a1d0c2733ee6371960d2a487881e01dc2a16f3057d974ae76bf6053ed94ac25f4ff6574427
-
Filesize
1.2MB
MD57661f9917c6b40604a3624e6f3c8dcd6
SHA1e1a91da24c4f4afc4bf912801f4d7d89ef42833a
SHA256d3c4d2c58f140bb90a30d857233c2e2c4d2904076fdc5e48a427556848abc32a
SHA51210045b029ec436844e5e58e48a0d19af0501a966429eaf49c217b04337bb3d2c373f2e849a9b4ddc510bda6729d485365f0d6e412d96b376bae84afd121580d2
-
Filesize
1.3MB
MD5dcd51460e4822b8673ba33e53df9b6bc
SHA1a69576c9f12cbab55ff8f71f0f0abcf3568f8898
SHA2566cef4b183256da2bacb6d33fd775493b9dfa37148eaa2033df784d509ae38051
SHA512f5bc5464b81aaad103440e030f1a8e5ed5f840ee32377c021a9ccede14c1e1c55b5ebe1e279c2fc2835bc23d9c7225cbbddf54e4e4bad20b7bbeca0e078a5660