Overview
overview
10Static
static
101/0178b79b...bd.exe
windows7-x64
101/0280cde4...60.exe
windows7-x64
101/08b76206...65.exe
windows7-x64
101/0e4fc438...91.exe
windows7-x64
31/0fb86a8b...05.exe
windows7-x64
101/25898c73...8f.exe
windows7-x64
101/2c2e9491...3c.exe
windows7-x64
31/2ef0f582...2e.exe
windows7-x64
31/39884fc0...82.exe
windows7-x64
101/3a72ecec...8a.exe
windows7-x64
101/3bfcb4f7...71.exe
windows7-x64
101/4103411f...f5.exe
windows7-x64
101/4e0fdb84...95.exe
windows7-x64
91/5297372f...33.exe
windows7-x64
51/68292f38...e4.exe
windows7-x64
31/6da4696b...e5.exe
windows7-x64
71/7021c9cb...78.exe
windows7-x64
101/752f5cc5...60.exe
windows7-x64
101/7c7cded8...0c.exe
windows7-x64
101/97d29ffc...84.exe
windows7-x64
101/a306cc84...03.exe
windows7-x64
31/ae1a168f...74.exe
windows7-x64
71/b13f2364...d6.exe
windows7-x64
81/b2a1d168...9d.bat
windows7-x64
81/bb29aeb6...bd.exe
windows7-x64
81/c8e5a24a...f5.bat
windows7-x64
81/c9736cdc...97.exe
windows7-x64
81/d58780d1...a0.exe
windows7-x64
101/de19e016...d0.exe
windows7-x64
31/e886016e...51.exe
windows7-x64
31/f0f496ec...f4.bat
windows7-x64
81/f28599b0...23.exe
windows7-x64
10Resubmissions
11-12-2024 15:32
241211-sy44nssrdm 1009-08-2024 21:57
240809-1t1vfs1cpm 1006-08-2024 13:01
240806-p9f97szdlm 1006-08-2024 12:52
240806-p3672stdkg 1006-08-2024 12:29
240806-ppa8fsygqr 1006-08-2024 12:26
240806-pmc92ashlh 10Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 12:26
Behavioral task
behavioral1
Sample
1/0178b79bd084c2597b2de4e62e61a88bb8359e4fcac2fe672bb887e0e52e5dbd.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1/0280cde4a65664a05361129dc1cfa10bc17b3fa9567103ce6eb9d07b06f8f160.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
1/08b7620610fc30c54e5cc095a54ae6d2949f68b0f224c285283e1612c254ef65.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
1/0e4fc438decc9723b89bd0e71b9ee30c1a8390e697d790b2d5ce96e94accd791.exe
Resource
win7-20240704-en
Behavioral task
behavioral5
Sample
1/0fb86a8ba8fdf57990c283080a671c1320cbcdfd0e8b5f5a250d9c38a6fce305.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
1/25898c73a877d87ba289bb4ab9585eb36eba9d27d47af678a86befdbf9aa938f.exe
Resource
win7-20240704-en
Behavioral task
behavioral7
Sample
1/2c2e949171d86da9b5c58901de2e4a99c4fe86fe92c47556f53b833ce77c503c.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
1/2ef0f582367a7674aef245acb06977bf646419f1f8d05c7fb07881a6102f982e.exe
Resource
win7-20240704-en
Behavioral task
behavioral9
Sample
1/39884fc02ed9a51ffcc9b298916be79307f15f1518b6ae2021dd07af0aeecb82.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
1/3a72ecec34a29f53a1d73677a0e6f4c2e19087a32f1808f8f4ff643f62128d8a.exe
Resource
win7-20240704-en
Behavioral task
behavioral11
Sample
1/3bfcb4f798ba63a1d18887cb67c90e083d5561a58136a892bd9944528c707671.exe
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
1/4103411f7bb66a033f9f5ce35839ba08b2a27d169e188a911185790f3b78bbf5.exe
Resource
win7-20240729-en
Behavioral task
behavioral13
Sample
1/4e0fdb84649ad15a0722789512aaef15c7bfbc4cab82b2a7b0ea52ac9594bb95.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
1/5297372fe85eea3ecc0d271b5567f2c7ee75bd3a04e745debddb04c9b05dae33.exe
Resource
win7-20240705-en
Behavioral task
behavioral15
Sample
1/68292f388207f8ec69774dbad429e67420881ce46ecfad55f23182ec3a8893e4.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
1/6da4696b804777582ae586a4e9f42f6c18ccf540222d70dcf3374ee291e674e5.exe
Resource
win7-20240705-en
Behavioral task
behavioral17
Sample
1/7021c9cba6c224272f01d04450c6c31c93857a21feacfa4295a878a4d7b04378.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
1/752f5cc5a7b0f986286d09e8288c0958bc1b798477ca0d09dc2658c7ab109060.exe
Resource
win7-20240708-en
Behavioral task
behavioral19
Sample
1/7c7cded8d1c0784881859ed03340d81c24ea9bf5d9972963cedf0e40b9856a0c.exe
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
1/97d29ffc3556069c807b5c0ae2e2b109ae329feafc912d64f8b7f437bea47d84.exe
Resource
win7-20240705-en
Behavioral task
behavioral21
Sample
1/a306cc84c907d6d57af300d1181128b24ca03e90c38ca7df7e84d35e80a63e03.exe
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
1/ae1a168ff481173d18034d14a767c0801458e95cc3016dc8d82212d0c083a474.exe
Resource
win7-20240705-en
Behavioral task
behavioral23
Sample
1/b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6.exe
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
1/b2a1d168dc4234e687d0969b6a1901ac7e69c0d4bb72a1a4c76ba67fa6a14f9d.bat
Resource
win7-20240729-en
Behavioral task
behavioral25
Sample
1/bb29aeb6ceecc37829b40e36f91a4620d7e0aae16b1ceea70bb70135e11172bd.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
1/c8e5a24a6d2fa68d7976457a19576b381e6211202500af5280b0f3b256446bf5.bat
Resource
win7-20240729-en
Behavioral task
behavioral27
Sample
1/c9736cdc4ade9fddb9b293e0366f182f972154d98169b58e532b7905c310bf97.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
1/d58780d1d574bfe77c6f9cfad1cf4b51522231b2699081befd5bbd15f7309aa0.exe
Resource
win7-20240708-en
Behavioral task
behavioral29
Sample
1/de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0.exe
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
1/e886016e48bf0e3cd100d627678f345743509fd5f57f3c9b182f2833352bd451.exe
Resource
win7-20240705-en
Behavioral task
behavioral31
Sample
1/f0f496eccc61594c53ded581b6683a77072f607ab018ec0a770a0aa7c7f45ff4.bat
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
Resource
win7-20240729-en
General
-
Target
1/f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe
-
Size
146KB
-
MD5
314275168bf7958219662a242dbfe8a7
-
SHA1
d629032d9d8f491d133ee26a230c393335d7ad74
-
SHA256
f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23
-
SHA512
b5246db461ee78d622a33a758b3d178208b88e0b9e98185f17ee95f2fbbcf66b1059afece1dd5b586d01587bc01662491a6baab208b9836d4b4b9efc55f14c2f
-
SSDEEP
3072:V6glyuxE4GsUPnliByocWepo2NVLiguo/pyEwUSx:V6gDBGpvEByocWeauV2gvzwUA
Malware Config
Extracted
C:\7V7uPExzv.README.txt
http://nullblgtk7dwzpfklgktzll27ovvnj7pvqkoprmhubnnb32qcbmcpgid.onion/
http://group.goocasino.org
https://nullbulge.com
Signatures
-
Renames multiple (352) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 696 AAD0.tmp -
Executes dropped EXE 1 IoCs
pid Process 696 AAD0.tmp -
Loads dropped DLL 1 IoCs
pid Process 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2257386474-3982792636-3902186748-1000\desktop.ini f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2257386474-3982792636-3902186748-1000\desktop.ini f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\7V7uPExzv.bmp" f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\7V7uPExzv.bmp" f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 696 AAD0.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AAD0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2668 AcroRd32.exe 2900 rundll32.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Control Panel\Desktop f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Control Panel\Desktop\WallpaperStyle = "10" f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7V7uPExzv f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7V7uPExzv\ = "7V7uPExzv" f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv\DefaultIcon f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\7V7uPExzv\DefaultIcon\ = "C:\\ProgramData\\7V7uPExzv.ico" f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp 696 AAD0.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeDebugPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: 36 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeImpersonatePrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeIncBasePriorityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeIncreaseQuotaPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: 33 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeManageVolumePrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeProfSingleProcessPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeRestorePrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSystemProfilePrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeTakeOwnershipPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeShutdownPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeDebugPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeBackupPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe Token: SeSecurityPrivilege 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2668 AcroRd32.exe 2668 AcroRd32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2208 wrote to memory of 696 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 32 PID 2208 wrote to memory of 696 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 32 PID 2208 wrote to memory of 696 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 32 PID 2208 wrote to memory of 696 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 32 PID 2208 wrote to memory of 696 2208 f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe 32 PID 696 wrote to memory of 1056 696 AAD0.tmp 33 PID 696 wrote to memory of 1056 696 AAD0.tmp 33 PID 696 wrote to memory of 1056 696 AAD0.tmp 33 PID 696 wrote to memory of 1056 696 AAD0.tmp 33 PID 2900 wrote to memory of 2668 2900 rundll32.exe 38 PID 2900 wrote to memory of 2668 2900 rundll32.exe 38 PID 2900 wrote to memory of 2668 2900 rundll32.exe 38 PID 2900 wrote to memory of 2668 2900 rundll32.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\1\f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe"C:\Users\Admin\AppData\Local\Temp\1\f28599b06560617bccdfb56acc841f3e642ff51b9956632fcc4204f026711e23.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\ProgramData\AAD0.tmp"C:\ProgramData\AAD0.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\AAD0.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2812
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\CompressPing.txt.7V7uPExzv1⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\CompressPing.txt.7V7uPExzv"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of SetWindowsHookEx
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5edf683e166ec19c97c8b699e178de4b1
SHA1a8c5b86d18e769d5b6bc085f5db0fc4d57da208e
SHA25697226fd6eaad018aee7c2f73048a68e062f453ffe46e20715eb14a995d9b7e70
SHA5122207a0a72dcc4282d1934cefb65a89a04a93a2e4a2a6c97741f7b383ef36711876a93de6a63cbf2a81c482ba22025848c1a422c3d69d94bd4f21b6758fa81d0f
-
Filesize
1KB
MD51d3fd07dca0195eafc19fa126bb8fbe1
SHA1c196cf623371f71624a10e0919326647028150ff
SHA256ba7eed2a630bf8c7507b765bb98c3ba493f3ab016509c93ef4ed8e3ed48ebc89
SHA5129f331b0bc046b981b03cefc7edfdd0e3504ceac0d6d34d965a27a6f6be60e1693e3f7e497a5306221614afd15a19892510ff11c317a5e3e2e5773ac5aed1f932
-
C:\Users\Admin\AppData\Local\Temp\1\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize146KB
MD57a986c94755162faaef94d2b0b93d278
SHA1ce89667fb12d00f671f4515f7738d7c6f05c2163
SHA25652c49497c4eeb982aba736231159d3ab4295d413d4ecbf32dd4675ad88d45a9d
SHA512b9e1997ada496caf79a091a1a3e4f7e01ee7a0c80210e983b90e1b475589413d1f8e2c1c6b25abbe05dab481fc6f2718c3a9e6b681512f4aa1fd31671dda6e9a
-
Filesize
297KB
MD561ec7df0fa2f724eb2f0a34f3fe65345
SHA1cac66c9445a3cd77579d1573a87e2339bba7ede7
SHA2566487f323214847f49f65cadea20edd88ddba4042f7da73c57e42a4e17529852c
SHA5127f0b7de71ff3b80c3fb71c707f61884f877fd24b5dc78366f6d85f4d9421fbb8428ad7f61f708962f8544bf7d9ae47b5a76d5af67ea699948d078fb6d36505c5
-
Filesize
129B
MD5ae86596a0dfaf02f322af5d6f49aec18
SHA16c5ed7316e4870d7284a1faa5cb19e93372f9f2a
SHA25616b6f5633c394aa3075c1b47937f40297ce1423bb56e76f4756bb1cc498b0609
SHA512cfb9b70d8ac474425a5daa37975e1364d4db1bdb28adec35b4becfb79bc79a7024a7eda72b62e4b8a97480eb38a685648d065c5aae476f40ea23d12dc0f73693
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf