Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 01:20
Behavioral task
behavioral1
Sample
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe
Resource
win10v2004-20240226-en
General
-
Target
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe
-
Size
194KB
-
MD5
6fd558cf3add096970e15d1e62ca1957
-
SHA1
78e95fabcfe8ef7bb6419f8456deccc3d5fa4c23
-
SHA256
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898
-
SHA512
fac7efe9b76f9b6a917f8751f5be64ad8e067e5404fe05f3e9d7781ea3661a06c0baaac676a6023eb4a0b7f01bc2bb2d64d572f85aec8ad8de35cc7f106e1fdc
-
SSDEEP
3072:n6glyuxE4GsUPnliByocWepMhJL4BFkTGX:n6gDBGpvEByocWeyhJL4UK
Malware Config
Signatures
-
Renames multiple (323) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
28A6.tmppid process 2792 28A6.tmp -
Executes dropped EXE 1 IoCs
Processes:
28A6.tmppid process 2792 28A6.tmp -
Loads dropped DLL 1 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exepid process 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exedescription ioc process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\AAtvmKv4L.bmp" 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\AAtvmKv4L.bmp" 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe28A6.tmppid process 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 2792 28A6.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\WallpaperStyle = "10" 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Modifies registry class 5 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.AAtvmKv4L 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.AAtvmKv4L\ = "AAtvmKv4L" 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AAtvmKv4L\DefaultIcon 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AAtvmKv4L 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AAtvmKv4L\DefaultIcon\ = "C:\\ProgramData\\AAtvmKv4L.ico" 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exepid process 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
28A6.tmppid process 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp 2792 28A6.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeDebugPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: 36 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeImpersonatePrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeIncBasePriorityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeIncreaseQuotaPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: 33 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeManageVolumePrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeProfSingleProcessPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeRestorePrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSystemProfilePrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeTakeOwnershipPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeShutdownPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeDebugPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeBackupPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe Token: SeSecurityPrivilege 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe28A6.tmpdescription pid process target process PID 1044 wrote to memory of 2792 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 28A6.tmp PID 1044 wrote to memory of 2792 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 28A6.tmp PID 1044 wrote to memory of 2792 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 28A6.tmp PID 1044 wrote to memory of 2792 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 28A6.tmp PID 1044 wrote to memory of 2792 1044 41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe 28A6.tmp PID 2792 wrote to memory of 584 2792 28A6.tmp cmd.exe PID 2792 wrote to memory of 584 2792 28A6.tmp cmd.exe PID 2792 wrote to memory of 584 2792 28A6.tmp cmd.exe PID 2792 wrote to memory of 584 2792 28A6.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe"C:\Users\Admin\AppData\Local\Temp\41e187191625d749b89a11bc04fc0b2a3b9bd638035d05b39365c47ab36d1898.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\ProgramData\28A6.tmp"C:\ProgramData\28A6.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\28A6.tmp >> NUL3⤵PID:584
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5ca3b3054306d0b9b92af4d257924edb7
SHA1bc5348365c661317e9d9e74ee1b703f866bfcc6e
SHA25670214fba89b1ad785cf6fd6fa28ce4a7a3482b5ddf45eb258f506d83fc7048dd
SHA5122b6c5f9242e54b2fa41c09c1a98aa7f03664df3475c1f4495c0ff4f01daa8ca1f285c906128d68d2b435587cbb48417308e2e057ed08b954e26496b2986cdec0
-
Filesize
434B
MD5b4709a56b9d7f431da172316cda720be
SHA1d2132f7129a7003ec4c0392f0f08cd24ea353da6
SHA256192d1e6078570865531e8a4c9840a483c4a2ac35fe468107284991f6da813191
SHA512e390d51e95db5e56c666a2895dc87dab41d97e7ce3c0df1f2466abf14a651167232521ab5f52746d16bab0ef14e6c0ee9dcfe29894604d695b0d064909378227
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize194KB
MD5210c3a8951586f6e929c53774dd11aa6
SHA18f60d38d57e1c7d11c8fc6070764598f50cdce4b
SHA256b9783e82fb7bbc8fa1c9acd6886fe511874c056f469495c5e48b45d411d49296
SHA51255648a3f9512acd31b9b4a7918e280bc05e16aed786536542944602eda6c316c15bd13d6c3b992daf3dc234c4e1952a92c4ab0393402f5c8bd2813647075d7a6
-
Filesize
129B
MD5f0bf4a1e7bfffd9e5b9f7582fd509747
SHA1b285da77adba9e8c84912a83c24c4eff11ef0851
SHA256893fc0794e06108eb588809672fc5a8dad99819ef61bff08936aea9d57d2c4e5
SHA51244a4df6f967b7f8c96a69b4ed4266f704cf253e027f066fae0a1d503336a204d6c6fd9e5481237f88ba2ad46ac9d63c425eb3753adbdb015ab3822a83d400523
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf