Resubmissions
16-09-2024 01:02
240916-beax2s1dke 10Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 01:02
Behavioral task
behavioral1
Sample
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe
Resource
win10v2004-20240802-en
General
-
Target
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe
-
Size
146KB
-
MD5
a5f2eeb4c5cbb2c2ff3b103e304c4a37
-
SHA1
604025da6efc564ae2b3b92c33eb3a2995ca81a4
-
SHA256
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398
-
SHA512
96e766e4f3aefacada98a5336320db9d26c5d7d5d150125183e5415786b57d46b3383880910cfbdcd0928960d4abcaeba19c0854b0fb4a863391f0b13617bf4e
-
SSDEEP
1536:NzICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xDrZ5bKzpnSPyZxedH4UnFgDXv0R:eqJogYkcSNm9V7DmSPNHnFsvCT
Malware Config
Extracted
C:\RCl10Ol9q.README.txt
328N9mKT6xFe6uTvtpxeKSymgWCbbTGbK2
Signatures
-
Renames multiple (8950) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
449E.tmppid process 768 449E.tmp -
Executes dropped EXE 1 IoCs
Processes:
449E.tmppid process 768 449E.tmp -
Loads dropped DLL 1 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exepid process 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\RCl10Ol9q.bmp" 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\RCl10Ol9q.bmp" 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
449E.tmppid process 768 449E.tmp -
Drops file in Program Files directory 64 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\RCl10Ol9q.README.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPMediaSharing.dll 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File created C:\Program Files\VideoLAN\VLC\locale\ie\RCl10Ol9q.README.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdate.dll 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-iio.dll.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7es.dll 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fr.pak 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msaddsr.dll.mui 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.dub.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\slideShow.css 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\library.js 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\RCl10Ol9q.README.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\clock.html 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VVIEWRES.DLL.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\RCl10Ol9q.README.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\RCl10Ol9q.README.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SLINTL.DLL.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.INF.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\RCl10Ol9q.README.txt 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\weather.css 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCDDSUI.DLL.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF.RCl10Ol9q 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe449E.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 449E.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exepid process 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
449E.tmppid process 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp 768 449E.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeDebugPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: 36 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeImpersonatePrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeIncBasePriorityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeIncreaseQuotaPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: 33 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeManageVolumePrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeProfSingleProcessPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeRestorePrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSystemProfilePrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeTakeOwnershipPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeShutdownPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeDebugPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeBackupPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe Token: SeSecurityPrivilege 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe449E.tmpdescription pid process target process PID 1956 wrote to memory of 768 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 449E.tmp PID 1956 wrote to memory of 768 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 449E.tmp PID 1956 wrote to memory of 768 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 449E.tmp PID 1956 wrote to memory of 768 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 449E.tmp PID 1956 wrote to memory of 768 1956 105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe 449E.tmp PID 768 wrote to memory of 628 768 449E.tmp cmd.exe PID 768 wrote to memory of 628 768 449E.tmp cmd.exe PID 768 wrote to memory of 628 768 449E.tmp cmd.exe PID 768 wrote to memory of 628 768 449E.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe"C:\Users\Admin\AppData\Local\Temp\105912c9995a1d718c5442349d2cc4bb99426f75ff34554cdfd9a7272eeca398.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\ProgramData\449E.tmp"C:\ProgramData\449E.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\449E.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD52cf8dc128c7ae8e4282d3db4a2459fdf
SHA1825b2cc1ef8a5e6f456664e053e8d3193dcba6dd
SHA256734956f944e7e0e3c9100cca4241a4a9b4a4b0905b3c940e31f8d87b6db2cfc4
SHA512f5ac86c6bb864c8a5310ae8d0c525535dbbf5de0620e6502bd1d7adf954f561f2672a8dbf918f258d7fe992b5170edb90c053bfe8f0f35c2dacd307b9e0a98e2
-
Filesize
1KB
MD56c20c5b93268232ba3bcb18e6dd215af
SHA12008645dde0884ad7bed5732a4005968472e7ca2
SHA256ce7e57b1ee943eeb6ec10d4556da9b16f2cb02401109d60590bb8f78ddbde478
SHA5124a2465070eff7a0e3d99fe137634f2a7768f5df383f4b10fb00f214c40f4843e0712c117c1b0e422ce7650d3ae04e5d1b4993b7029f3007a52fb68e408a1346c
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize146KB
MD5a574ce943bc1656ee8f0983f235ad4aa
SHA1b7eaa15f633361b0e0e3cbef27a83a64bcde00c3
SHA256bfd4675689329947c5f83c49fa2283c7182c229da4cb88269a4a215fa3ea8de7
SHA51246b68408ebfcd1458d3d86a8b30d6ec6f7ee5784106aa7030cec3b76c51c68a8bf9893c007d92b92ac8bcb28d3647fff4616b02dfbc7d820248a6d74ef467446
-
Filesize
129B
MD577893c05e3fab653532bfe48823ad560
SHA19ff249d347664cabd4117eed0d78f97ae564226d
SHA2560b886edf3a1f6ec5271e0f195aec417e2e063ae42785d74dedb56cf6a5f30d3e
SHA5121d09463d425c9af5238f16c508fc9a132124e660e84fa3b5db0a3d68623cfe3619efd135a2cbdad1ee031addfc9b91840f5c852ff1b37e7944fc411d2cead18d
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf