Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 23:14
Behavioral task
behavioral1
Sample
75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe
Resource
win10v2004-20240226-en
General
-
Target
75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe
-
Size
499KB
-
MD5
92c94a2e7e55edc147a214ad4588d9bd
-
SHA1
e7d1e09d87493d24ed07348c5b70213f96141477
-
SHA256
75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f
-
SHA512
9604b4e7b5b52cbc4be2c444c681177be46a4f371eca86f9f62ecb16c883836b827478fa91a08eb394e4fa6cdc43663823d51b4236d1db945b69204fea258d77
-
SSDEEP
12288:DP+PS9sKVyY3EcmIopMbv1OcEtxqZW/JJm:T930Ydbbv1Ktxqc/zm
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 8 IoCs
resource yara_rule behavioral1/memory/1616-0-0x0000000000400000-0x000000000040B000-memory.dmp UPX behavioral1/files/0x0009000000013324-52.dat UPX behavioral1/memory/2448-67-0x0000000000400000-0x000000000040B000-memory.dmp UPX behavioral1/memory/2044-167-0x0000000000400000-0x000000000040B000-memory.dmp UPX behavioral1/memory/1616-194-0x0000000000400000-0x000000000040B000-memory.dmp UPX behavioral1/memory/2448-604-0x0000000000400000-0x000000000040B000-memory.dmp UPX behavioral1/memory/2692-616-0x0000000000400000-0x000000000040B000-memory.dmp UPX behavioral1/memory/2692-639-0x0000000000400000-0x000000000040B000-memory.dmp UPX -
Drops file in Drivers directory 60 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\de-DE\pacer.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\qwavedrv.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\qwavedrv.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\scfilter.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\tcpip.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\qwavedrv.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\pacer.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\qwavedrv.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\scfilter.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\scfilter.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\pacer.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\pacer.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\Msvbvm60.dll winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\bfe.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\qwavedrv.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\scfilter.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\de-DE AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\qwavedrv.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\bfe.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\bfe.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\gm.dls AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\wimmount.sys AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\tcpip.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\scfilter.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\tcpip.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\es-ES AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\fr-FR AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\bfe.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\it-IT AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\scfilter.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\tcpip.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\tcpip.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\Msvbvm60.dll AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\pacer.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\bfe.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\tcpip.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\pacer.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE AE 0124 BE.exe File created C:\Windows\SysWOW64\drivers\Msvbvm60.dll winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\bfe.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\ja-JP AE 0124 BE.exe -
Manipulates Digital Signatures 2 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\SysWOW64\wintrust.dll AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll AE 0124 BE.exe -
Executes dropped EXE 4 IoCs
pid Process 2448 winlogon.exe 2692 AE 0124 BE.exe 2044 winlogon.exe 1924 winlogon.exe -
Loads dropped DLL 8 IoCs
pid Process 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 2448 winlogon.exe 2448 winlogon.exe 2044 winlogon.exe 2692 AE 0124 BE.exe 2692 AE 0124 BE.exe 1924 winlogon.exe -
resource yara_rule behavioral1/memory/1616-0-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x0009000000013324-52.dat upx behavioral1/memory/2448-67-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2044-167-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/1616-194-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2448-604-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2692-616-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/memory/2692-639-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 2304 msiexec.exe 4 2392 msiexec.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.1.7601.17514_none_4f7e32f76654bd3c\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..i-accessibilityuser_31bf3856ad364e35_6.1.7600.16385_none_bf396ba9226e0702\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..undthemes-landscape_31bf3856ad364e35_6.1.7600.16385_none_7a83a914edc3de49\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-shell-wallpaper-nature_31bf3856ad364e35_6.1.7600.16385_none_d5909570704a09c0\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..ktopini-maintenance_31bf3856ad364e35_6.1.7600.16385_none_ba8f25a3b6d81a68\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..ktopini-systemtools_31bf3856ad364e35_6.1.7600.16385_none_da623240a154f357\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..ini-maintenanceuser_31bf3856ad364e35_6.1.7600.16385_none_61fc91b36f901b87\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Cityscape\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-gameexplorer_31bf3856ad364e35_6.1.7601.17514_none_a026547dd7dc8bbc\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-gb-component_31bf3856ad364e35_6.1.7601.17514_none_92d51a492ae12096\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-za-component_31bf3856ad364e35_6.1.7601.17514_none_a5926b147a413e6a\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-photosamples_31bf3856ad364e35_6.1.7600.16385_none_f36e0e659b8042be\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..-soundthemes-garden_31bf3856ad364e35_6.1.7600.16385_none_f7a4bf1e15863e21\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\assembly\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..ini-systemtoolsuser_31bf3856ad364e35_6.1.7600.16385_none_7ca09f65fd387e58\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..-soundthemes-quirky_31bf3856ad364e35_6.1.7600.16385_none_e55404efe49bb9cb\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..dthemes-calligraphy_31bf3856ad364e35_6.1.7600.16385_none_c1407bc73caf8dfc\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.1.7601.17514_none_f35f9773adf74c06\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-au-component_31bf3856ad364e35_6.1.7601.17514_none_36a5754e72dd8aff\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Globalization\MCT\MCT-US\Wallpaper\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Afternoon\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Characters\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Delta\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Nature\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ehome-reg-inf_31bf3856ad364e35_6.1.7601.17514_none_535245f3d98ecb9a\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Downloaded Program Files\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-musicsamples_31bf3856ad364e35_6.1.7600.16385_none_06495209cbd8e93b\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ringtonesamples_31bf3856ad364e35_6.1.7600.16385_none_135e536ebbe59c28\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..oundthemes-heritage_31bf3856ad364e35_6.1.7600.16385_none_5872c0830d0c4747\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-fontext_31bf3856ad364e35_6.1.7601.17514_none_fcab9df20a3cd55f\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Landscape\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-shell-wallpaper-scenes_31bf3856ad364e35_6.1.7600.16385_none_a4393b1a254aeaee\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_subsystem-for-unix-based-applications_31bf3856ad364e35_6.1.7601.17514_none_d20e5d35068f261a\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Globalization\MCT\MCT-AU\Wallpaper\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Architecture\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Landscapes\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ie-offlinefavorites_31bf3856ad364e35_8.0.7601.17514_none_da0c2f9edf5b1353\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-m..-us-links-component_31bf3856ad364e35_6.1.7601.17514_none_b325aa489d61d3a5\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..allpaper-landscapes_31bf3856ad364e35_6.1.7600.16385_none_e57abb2f66db71a9\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-videosamples_31bf3856ad364e35_6.1.7600.16385_none_51a21f033003affd\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Garden\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Offline Web Pages\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Characters\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_11.2.9600.16428_none_197d7b3a29314757\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-ca-component_31bf3856ad364e35_6.1.7601.17514_none_fae061a2e0ae5019\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-m..ttheme-us-component_31bf3856ad364e35_6.1.7601.17514_none_b52573ad8e4c2d89\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Globalization\MCT\MCT-GB\Wallpaper\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-shell-soundthemes-raga_31bf3856ad364e35_6.1.7600.16385_none_2fe300bf8e73cdbd\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..soundthemes-savanna_31bf3856ad364e35_6.1.7600.16385_none_8501e89d0b011992\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..lpaper-architecture_31bf3856ad364e35_6.1.7600.16385_none_d99106b927aa7782\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..oundthemes-festival_31bf3856ad364e35_6.1.7600.16385_none_121f20b55f0bde68\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..sktopini-sendtouser_31bf3856ad364e35_6.1.7600.16385_none_64398328adc9c59d\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-shell-sounds_31bf3856ad364e35_6.1.7600.16385_none_73076dd9cf3a9dce\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Scenes\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Globalization\MCT\MCT-US\Link\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Calligraphy\Desktop.ini AE 0124 BE.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe -
Drops autorun.inf file 1 TTPs 26 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Autorun.inf winlogon.exe File opened for modification \??\M:\Autorun.inf winlogon.exe File opened for modification \??\R:\Autorun.inf winlogon.exe File opened for modification \??\X:\Autorun.inf winlogon.exe File opened for modification \??\S:\Autorun.inf winlogon.exe File opened for modification D:\Autorun.inf winlogon.exe File opened for modification \??\E:\Autorun.inf winlogon.exe File opened for modification \??\J:\Autorun.inf winlogon.exe File opened for modification \??\P:\Autorun.inf winlogon.exe File opened for modification \??\Q:\Autorun.inf winlogon.exe File opened for modification \??\H:\Autorun.inf winlogon.exe File opened for modification \??\L:\Autorun.inf winlogon.exe File opened for modification \??\V:\Autorun.inf winlogon.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf AE 0124 BE.exe File opened for modification F:\Autorun.inf winlogon.exe File opened for modification \??\O:\Autorun.inf winlogon.exe File opened for modification \??\W:\Autorun.inf winlogon.exe File opened for modification \??\Z:\Autorun.inf winlogon.exe File opened for modification \??\I:\Autorun.inf winlogon.exe File opened for modification \??\K:\Autorun.inf winlogon.exe File opened for modification \??\N:\Autorun.inf winlogon.exe File opened for modification \??\G:\Autorun.inf winlogon.exe File opened for modification \??\T:\Autorun.inf winlogon.exe File opened for modification \??\U:\Autorun.inf winlogon.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-s..ccessagent-binaries_31bf3856ad364e35_6.1.7600.16385_none_de06b4fbd5b45f78\autorun.inf AE 0124 BE.exe File opened for modification \??\Y:\Autorun.inf winlogon.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~ja-JP~6.1.7601.17514.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\en-US\prnsv003.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnod002.inf_amd64_neutral_a10c656b6c7c053c\Amd64\OD63FSC.GPD AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\fr-FR\RunLegacyCPLElevated.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\it-IT\iashlpr.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prngt004.inf_amd64_neutral_f5bf8a7ba9dfff55\Amd64\GS1302E3.PPD AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\en-US\sechost.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\fr-FR\scksp.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\efsadu.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\prnep00a.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\thumbcache.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\bthmtpenum.inf_amd64_neutral_c70e85b87ee4ece9\bthmtpenum.inf AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00x.inf_amd64_neutral_eb0842aa932d01ee\Amd64\CNBEFF2.GPD AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\it-IT\rundll32.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\it-IT\stobject.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\KBDSP.DLL AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\ja-JP\prnky007.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\wdi\perftrack\prod_wow64_wmpplayer.ptxml AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WPDShextAutoplay.exe AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PlatformUpdate-Win7-SRV08R2-Package-MiniLP~31bf3856ad364e35~amd64~et-EE~7.1.7601.16492.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnrc005.inf_amd64_neutral_31e08a1c2f933124\Amd64\RIC3500.GPD AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ricoh.inf_amd64_neutral_66b4504d1fb1c857\RW430Ext.dll AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\en-US\DfrgUI.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\spp\tokens\channels\OCUR\Security-SPP-Component-SKU-OCUR-ul-phn.xrm-ms AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\wbem\fr-FR\WmiApRpl.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\msimtf.dll AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Win8IP-Microsoft-Windows-Multimedia-Package~31bf3856ad364e35~amd64~pt-BR~7.1.7601.16492.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\wcnwiz.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\bthpan.inf_amd64_neutral_024281c0e4e954e2\bthpan.inf AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnbr004.inf_amd64_neutral_a78e168d6944619a\Amd64\brci08ui.dll AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnts002.inf_amd64_neutral_ad2aa922aa11af2c\Amd64 AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~es-ES~6.1.7601.17514.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\prnrc00b.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wiaxx002.inf_amd64_neutral_fbe080a7dd77c4a3\wiaxx002.inf AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\usbprint.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\scksp.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\l3codeca.acm.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~it-IT~6.1.7601.17514.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\adpu320.inf_amd64_neutral_4ea3d42a9839982a\adpu320.inf AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnrc006.inf_amd64_neutral_7e12a60cc98d3f89\Amd64\RIC15006.GPD AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\slcext.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\whealogr.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\migration\WSMT\rras\dlmanifests\RasmanService-DL.man AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\loghours.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\KBDGAE.DLL AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\prnbr005.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\en-US\devmgmt.msc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\en-US\perfproc.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\dot3svc.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\fdeploy.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\fr-FR\dhcpcore.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\fr-FR\wiadss.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\mydocs.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnkm003.inf_amd64_neutral_48652cda3bb15180\prnkm003.inf AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnnr002.inf_amd64_neutral_37896c5e81c8d488\Amd64\NR161.GPD AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\mshdc.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\en-US\adsldpc.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\accessibilitycpl.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\taskschd.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\en-US\DigitalMediaDevice.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\Amd64\HPDJ5550.CFG AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wiaca00e.inf_amd64_neutral_5a376e6a7cb007d5\wiaca00e.inf AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\it-IT\wsdapi.dll.mui AE 0124 BE.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\assembly\GAC_MSIL\napinit.resources\6.1.0.0_en_31bf3856ad364e35 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-i..nese-domainlexicons_31bf3856ad364e35_6.1.7600.16385_none_4475ba47a78dc96f AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-imagingengine_31bf3856ad364e35_6.1.7601.17514_none_2df065c88c5d1cef AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_prnlx007.inf_31bf3856ad364e35_6.1.7600.16385_none_4a5066e943adfd0b\prnlx007.cat AE 0124 BE.exe File opened for modification C:\Windows\winsxs\FileMaps\$$_system32_fr-fr_licenses_eval_professionale_120871ea5faf58f9.cdf-ms AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-cipher.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_ceb980b410556443\cipher.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_4c778c357864a2ed\about_Language_Keywords.help.txt AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_tape.inf_31bf3856ad364e35_6.1.7600.16385_none_426fc940972f24c6\hpt4qic.sys AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-usermodensi.resources_31bf3856ad364e35_6.1.7600.16385_es-es_981164b3f9ab2ac9_nsisvc.dll.mui_237a741f AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-com-complus-ui-comuid_31bf3856ad364e35_6.1.7600.16385_none_3f283fa97f098247.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-h..oyment-languagepack_31bf3856ad364e35_6.1.7600.16385_it-it_db28d12cd16fb98b.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-s..gtool-app.resources_31bf3856ad364e35_6.1.7600.16385_it-it_92465f8164122a23.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-s..t-tracker.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_246c7d546e465d35.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-p..ll-preloc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_27fbee50ef7f6588\about_pssessions.help.txt AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..extension.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_6b473fd996ad40a8 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-uiribbon.resources_31bf3856ad364e35_6.1.7601.17514_ja-jp_5a770247be1acfba AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_arc.inf-languagepack_31bf3856ad364e35_6.1.7600.16385_en-us_512d83ce178273cd.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-e..host-peer.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_cc79ca2674ce3b3e\eappgnui.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_lsi_fc.inf.resources_31bf3856ad364e35_6.1.7600.16385_de-de_ea8c19459ddd1771\lsi_fc.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-i..l-keyboard-0000042f_31bf3856ad364e35_6.1.7600.16385_none_5ab7e4e86ecce366\KBDMAC.DLL AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\x86_microsoft-windows-t..latform-input-proxy_31bf3856ad364e35_6.1.7600.16385_none_b98fc87d6c45f81c.manifest AE 0124 BE.exe File opened for modification C:\Windows\inf\mtconfig.inf AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-autochk.resources_31bf3856ad364e35_6.1.7600.16385_de-de_fc92234d1c61b08a\autochk.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-i..rvice_mof.resources_31bf3856ad364e35_6.1.7600.16385_it-it_0dd15ce9d5616579\iscsidsc.mfl AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-w..-provider.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_f9a9298b9835726a\wmipdfs.mfl AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\wow64_microsoft-windows-p..ification.resources_31bf3856ad364e35_6.1.7600.16385_es-es_c3d56f0f479b0a2a.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\x86_microsoft-windows-winrs_31bf3856ad364e35_6.1.7600.16385_none_61b53d253ce0cd9a.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-s..ive-blackbox-driver_31bf3856ad364e35_6.1.7600.16385_none_656773dac187bca2_spsys.sys_95b9c9e3 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\FileMaps\$$_system32_en-us_licenses_default_professionale_d407bf8aae39fb3e.cdf-ms AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\x86_microsoft-windows-d2d.resources_31bf3856ad364e35_7.1.7601.16492_da-dk_e47b092a439188e8.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-msports.resources_31bf3856ad364e35_6.1.7600.16385_de-de_31e85d3d52806d0f\msports.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading.ThreadPool\v4.0_4.0.0.0__b03f5f7f11d50a3a AE 0124 BE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\SQL\de\SqlPersistenceProviderLogic.sql AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_prnle002.inf_31bf3856ad364e35_6.1.7600.16385_none_3b502763cd055411\prnle002.inf AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-r..vpnikeapi.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9a38d5666624173c.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\msil_uiautomationclients..providers.resources_31bf3856ad364e35_6.1.7600.16385_de-de_b894511b2de812cc\UIAutomationClientsideProviders.resources.dll AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-font-fms.resources_31bf3856ad364e35_6.1.7600.16385_bg-bg_c784abb96a019d02\fms.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\winsxs\msil_microsoft.visualbasic_b03f5f7f11d50a3a_6.1.7601.17514_none_81e9dfeabdd889b2 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..ab-client.resources_31bf3856ad364e35_6.1.7600.16385_de-de_712b25ae87b59b6b\p2pcollab.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-e..-mcupdate.resources_31bf3856ad364e35_6.1.7600.16385_de-de_55beadcd2844925d.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\wow64_microsoft-windows-user32.resources_31bf3856ad364e35_6.1.7601.17514_en-us_a678a78b761d8649.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-directshow-dvdsupport_31bf3856ad364e35_6.1.7601.17514_none_562994bd321aac67\qdvd.dll AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-font-embedding_31bf3856ad364e35_6.1.7601.17514_none_b7c78d327d35e10e AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_mchgr.inf.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_9f94a4f6159834e4\mchgr.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-i..l-keyboard-0000083b_31bf3856ad364e35_6.1.7600.16385_none_58f5b2906fed5047.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_microsoft-windows-w..ore-instrumentation_31bf3856ad364e35_6.1.7600.16385_none_66a21f9b4172103d.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\amd64_prnca00y.inf.resources_31bf3856ad364e35_6.1.7600.16385_es-es_641abb961742e22a.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\wow64_microsoft-windows-wlansvc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a40f25f3e42cab53\wlansvc.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\inf\prnle002.inf AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-p..age-codec.resources_31bf3856ad364e35_7.1.7601.16492_nb-no_b98b024d58e3ebb6 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_wpf-presentationframework.luna_31bf3856ad364e35_6.1.7600.16385_none_8d538a1c22ec6c06 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\msil_microsoft.web.manag..iisclient.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4a2dd1ed1a2ff335 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Catalogs\d81d433b69bf9ba451aa6fed52349342e8df8794fce17b3830067dc699a2e200.cat AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\x86_microsoft-windows-n..e_iassvcs.resources_31bf3856ad364e35_6.1.7600.16385_it-it_7d4b21f0be092803.manifest AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-h..providers.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_729fcacc780f7fbb\hcproviders.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\Speech\Engines\SR\ja-JP\s1041.dlm AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-t..nailcache.resources_31bf3856ad364e35_6.1.7600.16385_es-es_da1c4bfb8523f11b AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-w..ure-ws232.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0db12fdce67375d3 AE 0124 BE.exe File opened for modification C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.W71daf281# AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_circlass.inf.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b4ec6091a219beae AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-extrac32.resources_31bf3856ad364e35_6.1.7600.16385_es-es_67144e9e0af59827 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\x86_microsoft-windows-a..mecontrol.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_0bde965abf387612 AE 0124 BE.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..nboxgames-moregames_31bf3856ad364e35_6.1.7600.16385_none_568d90bd5e6ec598\MoreGames.dll AE 0124 BE.exe File opened for modification C:\Windows\winsxs\Manifests\x86_microsoft-windows-g..tallation.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_428739ab7710c426.manifest AE 0124 BE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2392 msiexec.exe 2392 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2304 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeShutdownPrivilege 2304 msiexec.exe Token: SeIncreaseQuotaPrivilege 2304 msiexec.exe Token: SeRestorePrivilege 2392 msiexec.exe Token: SeTakeOwnershipPrivilege 2392 msiexec.exe Token: SeSecurityPrivilege 2392 msiexec.exe Token: SeCreateTokenPrivilege 2304 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2304 msiexec.exe Token: SeLockMemoryPrivilege 2304 msiexec.exe Token: SeIncreaseQuotaPrivilege 2304 msiexec.exe Token: SeMachineAccountPrivilege 2304 msiexec.exe Token: SeTcbPrivilege 2304 msiexec.exe Token: SeSecurityPrivilege 2304 msiexec.exe Token: SeTakeOwnershipPrivilege 2304 msiexec.exe Token: SeLoadDriverPrivilege 2304 msiexec.exe Token: SeSystemProfilePrivilege 2304 msiexec.exe Token: SeSystemtimePrivilege 2304 msiexec.exe Token: SeProfSingleProcessPrivilege 2304 msiexec.exe Token: SeIncBasePriorityPrivilege 2304 msiexec.exe Token: SeCreatePagefilePrivilege 2304 msiexec.exe Token: SeCreatePermanentPrivilege 2304 msiexec.exe Token: SeBackupPrivilege 2304 msiexec.exe Token: SeRestorePrivilege 2304 msiexec.exe Token: SeShutdownPrivilege 2304 msiexec.exe Token: SeDebugPrivilege 2304 msiexec.exe Token: SeAuditPrivilege 2304 msiexec.exe Token: SeSystemEnvironmentPrivilege 2304 msiexec.exe Token: SeChangeNotifyPrivilege 2304 msiexec.exe Token: SeRemoteShutdownPrivilege 2304 msiexec.exe Token: SeUndockPrivilege 2304 msiexec.exe Token: SeSyncAgentPrivilege 2304 msiexec.exe Token: SeEnableDelegationPrivilege 2304 msiexec.exe Token: SeManageVolumePrivilege 2304 msiexec.exe Token: SeImpersonatePrivilege 2304 msiexec.exe Token: SeCreateGlobalPrivilege 2304 msiexec.exe Token: SeBackupPrivilege 3028 vssvc.exe Token: SeRestorePrivilege 3028 vssvc.exe Token: SeAuditPrivilege 3028 vssvc.exe Token: SeBackupPrivilege 2392 msiexec.exe Token: SeRestorePrivilege 2392 msiexec.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 1432 DrvInst.exe Token: SeLoadDriverPrivilege 1432 DrvInst.exe Token: SeLoadDriverPrivilege 1432 DrvInst.exe Token: SeLoadDriverPrivilege 1432 DrvInst.exe Token: SeRestorePrivilege 2392 msiexec.exe Token: SeTakeOwnershipPrivilege 2392 msiexec.exe Token: SeRestorePrivilege 2392 msiexec.exe Token: SeTakeOwnershipPrivilege 2392 msiexec.exe Token: SeRestorePrivilege 2392 msiexec.exe Token: SeTakeOwnershipPrivilege 2392 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2304 msiexec.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 2448 winlogon.exe 2692 AE 0124 BE.exe 2044 winlogon.exe 1924 winlogon.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2304 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 28 PID 1616 wrote to memory of 2448 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 29 PID 1616 wrote to memory of 2448 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 29 PID 1616 wrote to memory of 2448 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 29 PID 1616 wrote to memory of 2448 1616 75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe 29 PID 2448 wrote to memory of 2692 2448 winlogon.exe 30 PID 2448 wrote to memory of 2692 2448 winlogon.exe 30 PID 2448 wrote to memory of 2692 2448 winlogon.exe 30 PID 2448 wrote to memory of 2692 2448 winlogon.exe 30 PID 2448 wrote to memory of 2044 2448 winlogon.exe 31 PID 2448 wrote to memory of 2044 2448 winlogon.exe 31 PID 2448 wrote to memory of 2044 2448 winlogon.exe 31 PID 2448 wrote to memory of 2044 2448 winlogon.exe 31 PID 2692 wrote to memory of 1924 2692 AE 0124 BE.exe 32 PID 2692 wrote to memory of 1924 2692 AE 0124 BE.exe 32 PID 2692 wrote to memory of 1924 2692 AE 0124 BE.exe 32 PID 2692 wrote to memory of 1924 2692 AE 0124 BE.exe 32 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe"C:\Users\Admin\AppData\Local\Temp\75eaf5c8260a8f8e1b16fecef6986da01317706960731a933ced12004ecac28f.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Windows\AE 0124 BE.msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2304
-
-
C:\Windows\SysWOW64\drivers\winlogon.exe"C:\Windows\System32\drivers\winlogon.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops autorun.inf file
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\AE 0124 BE.exe"C:\Windows\AE 0124 BE.exe"3⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\drivers\winlogon.exe"C:\Windows\System32\drivers\winlogon.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1924
-
-
-
C:\Windows\SysWOW64\drivers\winlogon.exe"C:\Windows\System32\drivers\winlogon.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2044
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000584" "00000000000005A0"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD57e79cc36a6b29bb2e3ad99ba9eaf0f43
SHA1ee9d194ca04e8d5504f121d1e158b977f93cbc23
SHA256de11b4de2cdabd93de999a21466b73e657def939115a1c07ade17fade9a69445
SHA512799733ee0946bea8c26cbe7a084f18e909b1a8aa9e7c2f6974708eca823f0d0b508a5823ce550763519c810ee13b14a13078d30da07df2d754b57c922d045fb6
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
499KB
MD55488dae01395f67fac4cc5b650d29af4
SHA14c46039c665c1ef90fdd2d10dc06d368ef61c426
SHA2567c1699adc8e08463a286134b9933acdeb6e16f7e66561a741f6f939e1a4b3f2d
SHA5126451a0fecc1f6a2989d9ac153e16c7ac2972fa89b1079f130dbf7a70ade882d3da91d9f09324d5152d46716a276361af74a91d086f854ec221cded4085a1a898
-
Filesize
1.3MB
MD55343a19c618bc515ceb1695586c6c137
SHA14dedae8cbde066f31c8e6b52c0baa3f8b1117742
SHA2562246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce
SHA512708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606
-
Filesize
21B
MD59cceaa243c5d161e1ce41c7dad1903dd
SHA1e3da72675df53fffa781d4377d1d62116eafb35b
SHA256814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189
SHA512af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b
-
Filesize
94KB
MD566c1becfa8eb4961497533723a4347f3
SHA1f99920edf4f752d74d2f12fc590332582dc1d263
SHA2569cee25f2e8aabbb2262d81a1800503221624f1636a43a580dfdd0a863eb2c00b
SHA512665fd01649986de6d31b3301b9c88dada2b0677a7474e5e9001a2c67735237a110d372f71da766822411eb922ae76eab69a56118155bfb595e617066e6c8678f