Analysis
-
max time kernel
130s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe
Resource
win10v2004-20241007-en
General
-
Target
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe
-
Size
1.2MB
-
MD5
53f0663219e6091cecd600c59389711f
-
SHA1
f1986a61c2cb0107444fbd3e8075a25e21fb26ca
-
SHA256
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb
-
SHA512
9d466680cc90f57ada29495e32592084ec6daf37cdc53f2776a720d66f0284b09c619a25c9ede8e73e91b8c20d2a7ab5dfee0504ba7454389ce842afd27962a1
-
SSDEEP
24576:KdKnJlmwhG7vohKM4br2gza6HR2zlPQxL/F99UljJes8lSnQ:KCl70YOLSes8lSQ
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
Processes:
resource yara_rule behavioral2/memory/4252-2-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-5-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-9-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-14-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-22-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-57-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-58-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-66-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-65-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-64-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-63-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-62-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-60-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-59-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-56-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-52-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-50-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-45-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-44-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-42-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-41-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-40-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-61-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-38-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-55-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-35-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-54-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-34-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-53-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-51-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-33-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-49-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-32-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-48-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-31-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-47-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-46-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-30-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-27-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-43-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-26-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-25-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-24-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-39-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-23-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-37-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-36-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-21-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-20-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-19-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-18-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-17-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-16-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-15-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-13-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-12-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-11-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-10-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-8-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-7-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 behavioral2/memory/4252-6-0x0000000002E50000-0x0000000003E50000-memory.dmp modiloader_stage2 -
Executes dropped EXE 16 IoCs
Processes:
alpha.pifalpha.pifalpha.pifxpha.pifper.exepha.pifalpha.pifalpha.pifalpha.pifaymtmquJ.pifalg.exeDiagnosticsHub.StandardCollector.Service.exefxssvc.exeelevation_service.exemaintenanceservice.exeOSE.EXEpid process 3652 alpha.pif 3716 alpha.pif 4396 alpha.pif 3168 xpha.pif 3544 per.exe 4384 pha.pif 2584 alpha.pif 1812 alpha.pif 3008 alpha.pif 3524 aymtmquJ.pif 3688 alg.exe 3080 DiagnosticsHub.StandardCollector.Service.exe 2012 fxssvc.exe 5080 elevation_service.exe 4660 maintenanceservice.exe 4704 OSE.EXE -
Loads dropped DLL 1 IoCs
Processes:
per.exepid process 3544 per.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Juqmtmya = "C:\\Users\\Public\\Juqmtmya.url" 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe -
Drops file in System32 directory 9 IoCs
Processes:
alg.exeaymtmquJ.pifdescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\325f961c3e6c0d63.bin alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\System32\alg.exe aymtmquJ.pif File opened for modification C:\Windows\system32\AppVClient.exe aymtmquJ.pif File opened for modification C:\Windows\system32\dllhost.exe aymtmquJ.pif File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe aymtmquJ.pif File opened for modification C:\Windows\system32\fxssvc.exe aymtmquJ.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exedescription pid process target process PID 4252 set thread context of 3524 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe aymtmquJ.pif -
Drops file in Program Files directory 64 IoCs
Processes:
alg.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_87843\javaws.exe alg.exe File opened for modification C:\Program Files\7-Zip\7z.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_87843\java.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe alg.exe -
Drops file in Windows directory 2 IoCs
Processes:
aymtmquJ.pifalg.exedescription ioc process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe aymtmquJ.pif File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1528 3524 WerFault.exe aymtmquJ.pif -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.execmd.exealpha.pifalpha.pifalpha.pifalpha.pifaymtmquJ.pifalpha.pifxpha.pifalpha.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aymtmquJ.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies data under HKEY_USERS 5 IoCs
Processes:
fxssvc.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
pha.pifpid process 4384 pha.pif 4384 pha.pif -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 656 656 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
pha.pifaymtmquJ.piffxssvc.exealg.exedescription pid process Token: SeDebugPrivilege 4384 pha.pif Token: SeTakeOwnershipPrivilege 3524 aymtmquJ.pif Token: SeAuditPrivilege 2012 fxssvc.exe Token: SeDebugPrivilege 3688 alg.exe Token: SeDebugPrivilege 3688 alg.exe Token: SeDebugPrivilege 3688 alg.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.execmd.exealpha.pifper.exedescription pid process target process PID 4252 wrote to memory of 2856 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe cmd.exe PID 4252 wrote to memory of 2856 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe cmd.exe PID 4252 wrote to memory of 2856 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe cmd.exe PID 2856 wrote to memory of 4852 2856 cmd.exe esentutl.exe PID 2856 wrote to memory of 4852 2856 cmd.exe esentutl.exe PID 2856 wrote to memory of 4852 2856 cmd.exe esentutl.exe PID 2856 wrote to memory of 1736 2856 cmd.exe esentutl.exe PID 2856 wrote to memory of 1736 2856 cmd.exe esentutl.exe PID 2856 wrote to memory of 1736 2856 cmd.exe esentutl.exe PID 2856 wrote to memory of 3652 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3652 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3652 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3716 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3716 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3716 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 4396 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 4396 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 4396 2856 cmd.exe alpha.pif PID 4396 wrote to memory of 3168 4396 alpha.pif xpha.pif PID 4396 wrote to memory of 3168 4396 alpha.pif xpha.pif PID 4396 wrote to memory of 3168 4396 alpha.pif xpha.pif PID 2856 wrote to memory of 3544 2856 cmd.exe per.exe PID 2856 wrote to memory of 3544 2856 cmd.exe per.exe PID 3544 wrote to memory of 1884 3544 per.exe esentutl.exe PID 3544 wrote to memory of 1884 3544 per.exe esentutl.exe PID 3544 wrote to memory of 4384 3544 per.exe pha.pif PID 3544 wrote to memory of 4384 3544 per.exe pha.pif PID 2856 wrote to memory of 2584 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 2584 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 2584 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 1812 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 1812 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 1812 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3008 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3008 2856 cmd.exe alpha.pif PID 2856 wrote to memory of 3008 2856 cmd.exe alpha.pif PID 4252 wrote to memory of 1296 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe esentutl.exe PID 4252 wrote to memory of 1296 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe esentutl.exe PID 4252 wrote to memory of 1296 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe esentutl.exe PID 4252 wrote to memory of 3524 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe aymtmquJ.pif PID 4252 wrote to memory of 3524 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe aymtmquJ.pif PID 4252 wrote to memory of 3524 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe aymtmquJ.pif PID 4252 wrote to memory of 3524 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe aymtmquJ.pif PID 4252 wrote to memory of 3524 4252 0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe aymtmquJ.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe"C:\Users\Admin\AppData\Local\Temp\0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\aymtmquJ.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:4852
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1736
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3652
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3716
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 104⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3168
-
-
-
C:\Windows \SysWOW64\per.exe"C:\\Windows \\SysWOW64\\per.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SYSTEM32\esentutl.exeesentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o4⤵PID:1884
-
-
C:\Users\Public\pha.pifC:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Users'4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1812
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3008
-
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl.exe /y C:\Users\Admin\AppData\Local\Temp\0161d30defee14b9bdac49068c63a344320c11330acdfc10952c025637684adb.exe /d C:\\Users\\Public\\Libraries\\Juqmtmya.PIF /o2⤵PID:1296
-
-
C:\Users\Public\Libraries\aymtmquJ.pifC:\Users\Public\Libraries\aymtmquJ.pif2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 4843⤵
- Program crash
PID:1528
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3524 -ip 35241⤵PID:2436
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:3080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2744
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5080
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4660
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD594737b2267b56167c9686182be6fd077
SHA116bef30eb3b0d9fd5d4deb0bb593c0afbbe19d28
SHA2561a348ac02d5c2e2aff32a136350a7084e86e7bf34cc35c900a215211064070c7
SHA512bb94169167f3b5a9298152a2a74c134449a53df5b219b77c214e0844ed15603a5d988f9ce7e62a87fee1654e2df51710f57917eacd58e21144c0baad0fcb4246
-
Filesize
1.3MB
MD5f04a2f75d4cebe46cdf6c58e5611555c
SHA17c3f4553017704856089c87c57f83208adf779f6
SHA256ce6d8b6256e9f5c7d6145de85a3d0a3a6565a1206f21ba007161954e79996fad
SHA5122d8e6fd953134693a78b5c10ab3a7a4eed696add0509d7509d5b72136d1edb47daa008ece098752283c5ec7d6871312fbc9c46eb81056db095c2419d59471b7e
-
Filesize
1.3MB
MD55010b3dd6dd26448bd1f7fea14a79dcb
SHA152896915e7eacc837b8898c628d6a0324c4c5995
SHA256be81d0f1621e35cea615e2ab20d3e361df1e69d91f28a1dfa60014b4db91d09b
SHA5122dc670832b0a5ac0356f2e725ec43da40b28a6daf202b15cb2e6d2f27b5003c734246cf5b74c071c5e04b94252b23dfadceb71e7a884bb98493c1f8883d5d730
-
Filesize
2.1MB
MD5de52fdae060c494accdb4e58919e0680
SHA18e92eb02ef9e63ebdca163cb157fc9ef6cc4b36a
SHA256e5d21f439382e540e18ce7dfce0bd8f3355e9667f1f1b2cc55003da873a94790
SHA512326943b5c771be79b93add4cdb9786b463600b9fae9813f5ee4048cc2a4d71f230b64f1bb0ee17946262e312737272194b7f1bd7a4552f1c61bcffb79f16aa04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
115KB
MD5fc9b64a2b1006891bf39ebf395b4eba8
SHA10e98ba291d77ff8a57b5ebe198ff0c2e6c2bea00
SHA2561093d0809ed5223c8ea2d723032c0ee2bfd1d971ad6ac69904983ec545000b3d
SHA5129d5a9716b71b436dd465cdf8ed8471747828420cec7c5dad3406072e53f8de6e31253968e55ef49dc19a8245993b00164f193a3752cc16fce3887c4737db906d
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7
-
Filesize
1.2MB
MD5cf2478349b10949e6674ec0996a867e0
SHA1fb6fc20a1caf1d60892da1dc2bb7af3208a225dc
SHA256114fa0a57ef876bc641cd57bd5a65a64a28282638447d0e0bc95aeec2fb489e2
SHA51263ca9f83f0ed93029f2f1be4138d8e8e1fe1a3a826d29d7f67c52b4b04ad959ad501deb8f378697e7ebf5ac43c662446dca5e0f0ad17a23876e8bff2e105b560
-
Filesize
1.2MB
MD5a64a9932e563295907a101933180816b
SHA132eaac81c0392b0c289381ff0d84bcef5e8eb1ad
SHA256507a3d0f370df92b7490aca30b5483aef53436b750af9f4aa017d654d3257c95
SHA5129e60f96462e7064af9c411b35ad5b9ec78fed7f023d3d2e300071c2c6623026bdf4ce48cf05280d57c2dc0821ca6ef6e97438572704f358a342a193c3bf12437
-
Filesize
1.2MB
MD5a0310bd1cd3af787a89b4da114261e82
SHA1251b6cdf9bce185d12cc16c6abdde804ec20289a
SHA2563dbfba6b2b9111fa858822b7328f46087602e55b824feb7e9edbf36adcf21276
SHA512baee6f84360aa9663278119923ee22026ba085cbbd25f3c79c1ae216465dd94f25cb44f6a94adae2790fd43666c8ce44b8d66f8c0f20c9e7841a5f91441b27e1
-
Filesize
1.3MB
MD5be859870d8ce8728abc8a9b4cffb3e61
SHA17231c58c1a89b78d00be56e9d7fe3332aeb7fcb6
SHA25603144f3aa68fdb4698c2e9f7f477a869f0c36d00ee0f2b38ba080624172c61c2
SHA51243ea465ba93e518ac485717a359a2477160e513d481d2ecb09291140ef022b764631058158cbf525325d1166118cd1f472675353300be4cf37adbc827816c535