Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
06-05-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe
Resource
win10v2004-20240426-en
General
-
Target
5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe
-
Size
2.2MB
-
MD5
08cee68cb913dd71800f0283c49af6d3
-
SHA1
eb4058134cd74c681445a1a81c31ef729c80a7ec
-
SHA256
5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad
-
SHA512
1052130474915e5256c1bcc95636489535e38ca23cfb615e6b0e8b6c37c6c6ba89aa793a9aac9321d843d0cd0c6f10c85a30b2b689531c457638ce26555276fc
-
SSDEEP
49152:+8cRU4kwcctnR19Y1Iqdwc2EyEvh6Re14IIQ+cUznT9PuYXVWXCxzhm:+TXkw5RWlifE3vwVIB+cnYXkgm
Malware Config
Extracted
C:\bQ8ODxIi2.README.txt
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/1072-2-0x0000000004B00000-0x0000000004D32000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-6-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-3-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-4-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-12-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-8-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-10-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-14-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-16-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-18-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-20-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-22-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-26-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-30-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-34-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-32-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-28-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-24-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-36-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-38-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-60-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-40-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-66-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-64-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-62-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-58-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-56-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-54-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-52-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-50-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-48-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-46-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-44-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 behavioral1/memory/1072-42-0x0000000004B00000-0x0000000004D2C000-memory.dmp family_zgrat_v1 -
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 768 3830.tmp -
Executes dropped EXE 1 IoCs
pid Process 768 3830.tmp -
Loads dropped DLL 1 IoCs
pid Process 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3627615824-4061627003-3019543961-1000\desktop.ini 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\bQ8ODxIi2.bmp" 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\bQ8ODxIi2.bmp" 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 768 3830.tmp -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1072 set thread context of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\WallpaperStyle = "10" 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\bQ8ODxIi2\DefaultIcon\ = "C:\\ProgramData\\bQ8ODxIi2.ico" 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bQ8ODxIi2 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bQ8ODxIi2\ = "bQ8ODxIi2" 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\bQ8ODxIi2\DefaultIcon 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\bQ8ODxIi2 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp 768 3830.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeDebugPrivilege 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeAssignPrimaryTokenPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeDebugPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: 36 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeImpersonatePrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeIncBasePriorityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeIncreaseQuotaPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: 33 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeManageVolumePrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeProfSingleProcessPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeRestorePrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSystemProfilePrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeTakeOwnershipPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeShutdownPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeDebugPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeSecurityPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe Token: SeBackupPrivilege 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1072 wrote to memory of 1720 1072 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 28 PID 1720 wrote to memory of 768 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 31 PID 1720 wrote to memory of 768 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 31 PID 1720 wrote to memory of 768 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 31 PID 1720 wrote to memory of 768 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 31 PID 1720 wrote to memory of 768 1720 5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe 31 PID 768 wrote to memory of 1652 768 3830.tmp 32 PID 768 wrote to memory of 1652 768 3830.tmp 32 PID 768 wrote to memory of 1652 768 3830.tmp 32 PID 768 wrote to memory of 1652 768 3830.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe"C:\Users\Admin\AppData\Local\Temp\5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe"C:\Users\Admin\AppData\Local\Temp\5c004c361f19687d6c34c6d49c81b4736e8223f183b63aafec635613daae89ad.exe"2⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\ProgramData\3830.tmp"C:\ProgramData\3830.tmp"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\3830.tmp >> NUL4⤵PID:1652
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5859205728036aa5651adab9f174cd860
SHA10678d8c223569297193e406faf2cecf41bcad135
SHA25693feae591ca01462ccc80942346cf1275a6db44d2ae7ffe8298b5a0df44eccd3
SHA512dd240c7d860eff3d16bb1e94faaa6e4f340095294b6cd76fc8a84895759d96cfae6632e359ee9b651abc683f30d187829b9630216c13106bef2d4f3863e427bd
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize2.2MB
MD5f4941b9be2501883d4faccfed948a521
SHA1a0f49ceb7524e645efbca9023c12e3a59566174a
SHA2564dcce39717556f3154baedeb977603aee7e06ba94f75ccc560e93c0c9f7a118a
SHA5127c470a1138391f3c0eeb83ac92da789a2c4cd2d16b54f9f43b35c22f1d6dd68371002ca8753e553ae985a82e48964e23d977964b2feade3d704c09e3b32b74b8
-
Filesize
1KB
MD5f0b697934348467f5b9753ca4d3ee446
SHA13fd375edf5370c8a0d1ca865184acbac4e6e5434
SHA2564436693db457d1c68ab9f97c250f23be14b1cc7d1d1967a3aa0cc2720b78256a
SHA512f224d30241efacab7cad91d259c50504537417e4eb4257f64c6de95bc9c0bc5a3ac490c6ff663d96b7b64945dd0a05f37abb2ce419e937837e9de7389617dd1c
-
Filesize
129B
MD588015909e011fd080d724e71ad5d2173
SHA17655b997c550898b367965e2997ec2d8c96ac308
SHA256fd0cd26988c668f7750e265a3884b85d03e4dccca44cf64b7bca877308de9d92
SHA512beaacc2ad4ba4ef882140f70c42dab5cac13b1d72e819612efac2acf6b98a05efb9a46427f9229d0ceb5ec2217d22afc14f8532ac793e85ffa97b33d878a0ce3
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf