Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
29/04/2024, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe
Resource
win7-20240419-en
General
-
Target
c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe
-
Size
498KB
-
MD5
a73dbd8928f706068b73ec32594ea4b0
-
SHA1
3e6f873185a252034294b1fc2f2f0efe2e1ea244
-
SHA256
c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0
-
SHA512
d4f2beff84fd44a77a0e15f8435554847eb4839f63e49db6cfb78edf67723492d652c1789edcfc14360043bb1aa21b2b3329401763bc9ffd828696b75a2cdfee
-
SSDEEP
12288:+7+lV+++cWNRLv7kP2S2IuzI/oS0E7Jw:+7V++rbq29IwE7u
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3196 Logo1_.exe 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 1396 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exe 1472 DesktopLayer.exe -
resource yara_rule behavioral2/files/0x000c000000023baa-16.dat upx behavioral2/memory/1592-18-0x0000000000620000-0x0000000000772000-memory.dmp upx behavioral2/files/0x0032000000023bb4-21.dat upx behavioral2/memory/1396-23-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral2/memory/1472-28-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral2/memory/1396-29-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral2/memory/1472-31-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral2/memory/1592-38-0x0000000000620000-0x0000000000772000-memory.dmp upx -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: Logo1_.exe File opened (read-only) \??\I: Logo1_.exe File opened (read-only) \??\F: c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe File opened (read-only) \??\Y: Logo1_.exe File opened (read-only) \??\V: Logo1_.exe File opened (read-only) \??\S: Logo1_.exe File opened (read-only) \??\R: Logo1_.exe File opened (read-only) \??\Q: Logo1_.exe File opened (read-only) \??\X: Logo1_.exe File opened (read-only) \??\T: Logo1_.exe File opened (read-only) \??\L: Logo1_.exe File opened (read-only) \??\G: Logo1_.exe File opened (read-only) \??\N: Logo1_.exe File opened (read-only) \??\E: Logo1_.exe File opened (read-only) \??\K: Logo1_.exe File opened (read-only) \??\J: Logo1_.exe File opened (read-only) \??\H: Logo1_.exe File opened (read-only) \??\Z: Logo1_.exe File opened (read-only) \??\W: Logo1_.exe File opened (read-only) \??\U: Logo1_.exe File opened (read-only) \??\O: Logo1_.exe File opened (read-only) \??\M: Logo1_.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\_desktop.ini Logo1_.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\LoadedModelShaders\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\es-ES\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ar-ae\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\_desktop.ini Logo1_.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe Logo1_.exe File opened for modification C:\Program Files\7-Zip\_desktop.ini Logo1_.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sl-SI\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\cs-cz\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\_desktop.ini Logo1_.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewer\_desktop.ini Logo1_.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\he-il\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hans\_desktop.ini Logo1_.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-cn\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\Diagnostics\Simple\_desktop.ini Logo1_.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\it-it\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe Logo1_.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\_desktop.ini Logo1_.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\fi-fi\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\de-de\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\2.0.1\_desktop.ini Logo1_.exe File created C:\Program Files\VideoLAN\VLC\locale\el\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fi-fi\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Windows Media Player\en-US\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\fr-FR\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\eu-es\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\_desktop.ini Logo1_.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\_desktop.ini Logo1_.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rundl132.exe c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe File created C:\Windows\Logo1_.exe c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe File opened for modification C:\Windows\rundl132.exe Logo1_.exe File created C:\Windows\vDll.dll Logo1_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31103627" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "421197464" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "449960364" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4671D844-067E-11EF-921E-EE50508EC072} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31103627" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31103627" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "457460603" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2818691465-3043947619-2475182763-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "449960364" iexplore.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 1472 DesktopLayer.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe 3196 Logo1_.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeAuditPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeSecurityPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeBackupPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeRestorePrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeTakeOwnershipPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeManageVolumePrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeSystemEnvironmentPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe Token: SeShutdownPrivilege 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1432 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1432 iexplore.exe 1432 iexplore.exe 2924 IEXPLORE.EXE 2924 IEXPLORE.EXE 2924 IEXPLORE.EXE 2924 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1980 wrote to memory of 4456 1980 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 83 PID 1980 wrote to memory of 4456 1980 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 83 PID 1980 wrote to memory of 4456 1980 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 83 PID 1980 wrote to memory of 3196 1980 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 84 PID 1980 wrote to memory of 3196 1980 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 84 PID 1980 wrote to memory of 3196 1980 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 84 PID 3196 wrote to memory of 2616 3196 Logo1_.exe 85 PID 3196 wrote to memory of 2616 3196 Logo1_.exe 85 PID 3196 wrote to memory of 2616 3196 Logo1_.exe 85 PID 2616 wrote to memory of 1252 2616 net.exe 88 PID 2616 wrote to memory of 1252 2616 net.exe 88 PID 2616 wrote to memory of 1252 2616 net.exe 88 PID 4456 wrote to memory of 1592 4456 cmd.exe 89 PID 4456 wrote to memory of 1592 4456 cmd.exe 89 PID 4456 wrote to memory of 1592 4456 cmd.exe 89 PID 1592 wrote to memory of 1396 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 90 PID 1592 wrote to memory of 1396 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 90 PID 1592 wrote to memory of 1396 1592 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe 90 PID 1396 wrote to memory of 1472 1396 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exe 91 PID 1396 wrote to memory of 1472 1396 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exe 91 PID 1396 wrote to memory of 1472 1396 c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exe 91 PID 1472 wrote to memory of 1432 1472 DesktopLayer.exe 92 PID 1472 wrote to memory of 1432 1472 DesktopLayer.exe 92 PID 1432 wrote to memory of 2924 1432 iexplore.exe 93 PID 1432 wrote to memory of 2924 1432 iexplore.exe 93 PID 1432 wrote to memory of 2924 1432 iexplore.exe 93 PID 3196 wrote to memory of 1432 3196 Logo1_.exe 92 PID 3196 wrote to memory of 1432 3196 Logo1_.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe"C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a47B7.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe"C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exeC:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1432 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2924
-
-
-
-
-
-
-
C:\Windows\Logo1_.exeC:\Windows\Logo1_.exe2⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵PID:1252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244KB
MD5e9101e5822a7e363ce9b642bdc58683c
SHA18ed724000fe98ff627fd832a4ab869c331da73f7
SHA25634f6854132070c1560e46a5b02c2b1520d207febcfc87c1b65d1ff4f5416fae0
SHA512164f93edcb677527f89a191ffb7bc9acda7016530e234d3da79f3e5e553c25129cd88b0acad1764b986e5f28fd995eef7219b43746f81f14f0712dd1bdf72c68
-
Filesize
550KB
MD5c2f487c4440ad79c30252e1c2813ba7d
SHA1c2dfc47eb1641c77ca47ddd9737d7906c8562db9
SHA256ec076dec0e1a9e7ffedfd56c0374efebf4ea01822bc4ed72ef1833e00ecf4aff
SHA51225293bc2fd2ea9a2c998be4b577fa100af04b985ad2a4c831fe486e121896051be83b67447e4b561795895dff96ca28fde390a111050a8847d66a332ad604db0
-
C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
Filesize636KB
MD52500f702e2b9632127c14e4eaae5d424
SHA18726fef12958265214eeb58001c995629834b13a
SHA25682e5b0001f025ca3b8409c98e4fb06c119c68de1e4ef60a156360cb4ef61d19c
SHA512f420c62fa1f6897f51dd7a0f0e910fb54ad14d51973a2d4840eeea0448c860bf83493fb1c07be65f731efc39e19f8a99886c8cfd058cee482fe52d255a33a55c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5a1852ee38cd3084a003edcdcf6e5ab26
SHA1e3e597545204d1a393380620a31800f4f9f73fd8
SHA25685a5c9ffa349561e5f1e1c81e24f96a88a48110fba4fe630fdaf415267e02561
SHA512ea673692ea83b98505c8bb0b0f22f04c3c5c8760e3f70e9916f8adf27a6a1b1e71b26b1ea01cbe932ffcf4fa861f99e47bc53ed571b660b95383948e0e1ae567
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD58b23dcb37152cb822de730cebf34ae56
SHA1ceb240da999b1b85c4542a7dd5ab6ab6ebd10aaf
SHA2567d56716237aafe5a6a5cf13bff759b76dad19ae0775e343b875d86d202d6bbbd
SHA512bda7fbbe7da156b24ce682c344ff9a9fa5ee90dd39d019bc955ab4eba72c63297c6084b69be5268c3c15364ed6b088e29d6d6534adb8a5485a1cfb0270b10778
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
722B
MD5f6b7b2236d56dcc02e11da2f408d62c6
SHA11e591f642ca26b00adb4e55ef93ac200dee48cf4
SHA2561d9ddb4611f0a692f4a2e8314c620d341304ad09aae130058f71a937813701d1
SHA512e9ce9de96f5b1e952a9232e23fc43bcf8001c2435071099aa68d2443d5180d3b8be8ffd6af37dff135af52434468b2e338e40f2bc6743f04595cfd49c837c165
-
C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0.exe.exe
Filesize472KB
MD5e749732b629bec1fca82f3a9c37921ef
SHA1ae37bd2b0c0fa1980a44d31139d4fc0519008579
SHA25602bc6b0a00a7baaf9c977404e694a82b2d2fa29fff13eb5b92d13d36b0666169
SHA512a933b77510a38dd2e4c4b8e22a8cd6044c951f5c5b04210e5faee9905820e5c323a6b1e3210fc34da8f76ef6444d9d33760036ae1672a046c873e1821a8eceaf
-
C:\Users\Admin\AppData\Local\Temp\c9a9f77499cefd78fec07f20c715e318c8c557cceb53934c7c82347563aa7aa0Srv.exe
Filesize55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
Filesize
26KB
MD56de702b5aaf6cf84dcbba969d8b48fca
SHA10934b7ddfd3047c9417012f86a02ba869c9f4545
SHA256c4a9a61669a0e266374d2d5e0313d2af8e9286e5c401eeea5f510744c04ff74f
SHA512044c399fbd648a413b9674d1bbc751c7141e761bd446e6cb1a615422df4d6870772976f6d0aca957d3fe2bb3f319ad825ce50c8292e4c9d4516feedae26782aa
-
Filesize
9B
MD573b8aef84e892e3f77d41747dce253db
SHA1d642a92c96e4ed570d998a73e42fc24fafe8caf9
SHA256a81f7465f537233bbd4b8fa9034e52a8ceffcdf97bf36244c4d404ebec14eb24
SHA5129b0690efee220355932375db333b5487c369ca9fdcf8497bcb5283d78d21fb4fefb7c06bbe533fb1f18fd3b32256a013090af6dd957b9d09cc373d0d5b89cf6d