Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240802-en
General
-
Target
file.exe
-
Size
403KB
-
MD5
55a5f2beec3dd4e2e81bd8c88b231ede
-
SHA1
ca181991974c87da13066a00750f01dc175ee258
-
SHA256
f4cd4350d5e48264696b980cc329ed0c1809b14194894557672cbb4baec3feea
-
SHA512
03171620055fe45e71e20c4e19f9612d918254b66f652b61d45c6be936d0e5e6aff75a31481ffd0350d41f803feb0177c1a5c78086cfb18564112c7341faaafb
-
SSDEEP
12288:sqo8/oWTZ9KhJIkbG/BkxvGqbS/+q9Z3qI2uEO:ig19K7Ikkk9xbctZ3q4t
Malware Config
Extracted
vidar
11
9bf5e431869643a2ac397d2dc0d687fb
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Extracted
lumma
https://ghostreedmnu.shop/api
Signatures
-
Detect Vidar Stealer 14 IoCs
resource yara_rule behavioral2/memory/5092-3-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-6-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-8-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-18-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-19-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-35-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-36-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-52-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-53-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-77-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-78-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/4340-85-0x0000000074F10000-0x00000000756C0000-memory.dmp family_vidar_v7 behavioral2/memory/5092-86-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 behavioral2/memory/5092-87-0x0000000000400000-0x0000000000676000-memory.dmp family_vidar_v7 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation RegAsm.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation IEHJJECBKK.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation IDSM.exe -
Drops startup file 64 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_4c25466ca2444ce98cd8268f79fef244.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_8ecf060eca9846448f377631bfc0418b.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_f4ff1dc15b0f4826a64cdca6e97901ef.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_07ebef1b68594ec09c14464468dc67ad.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_a293035b9d3a4021b6b2d589a8bc852a.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_365c174dcebf43db842c0e5ce440e58e.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_6e4a72ceb14b4f99ab9a4e16c735857e.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_a56880ad198947e7a12257d7054dbe1d.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_3e28623f4a0847438d0b4b3e4adf8e2d.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_18a7741eac954435bb144941259a57f8.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_6efa91db027149e08299c481c5500ed0.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_47f48cccd8e34ef497fbbb48aeb292d6.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_4fc13c124adb4439b9c86b898c1e0e2f.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_c0638f113cd44a088b3bf6e5ea37fced.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_8971e3ffa96d4cd0b634ed6b98b5fd4e.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_d9ab39133e1a416e9ff99de808d6c3dc.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_218b13856ce540648274acb5751e54db.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_49dc36f2f4d6410db9466146b5cfb696.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_74125a5405594b54807d19fa0a168114.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_d07e2f99c321459ea4afcbcae1f67936.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_a71de7aa45574186bff4f76ba4bbbe7e.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_5e3e860e80884f2aaed8cd8e7b23d7f3.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_a1bf9e2062124fc7af367c4682a34fbe.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_e6be9bbb29154be8b788a66f8b46effd.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_40ac48d7f8964f24b2fa582c6d410fb6.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_63365e13c5f44d6d954e451944f31eec.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_807f7d9a5046455bbe6092afd3f8d519.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_62a18d99053446e7b403a704aadc4092.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_855642f9f62e449d981b4aea4285d525.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_99024120bfc04fff972de51a64109816.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_7985fa63479642729edeb40d690b8d6a.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_725769a327424d66a7092ced09b2bf55.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_734e7099e8a84e91b4f29d03fcffa7e6.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_9553c4ab92d445d5877f2a6566ededf1.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_718628b50d524ceba3f26c8c85051dae.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_bdeb78d47156470daa9a2676da4bcf75.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_6c94382638d549f69818a458f7460ca0.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_f0567e27e3c647c08d8528fbc4f41e57.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_cca6dc20a90741e58994bb8d77dca7ab.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_87f563df34f1406a80121a580c2f5f5c.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_117d0d4ad8834f52a29214aa2d4e9a30.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_45a8c50369604dccae13e5f9e5ce5e63.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_d8725d84567b458981c4cc6b91cae7e9.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_3a1a0312b5ed4975b0372e7e58126e15.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_2d8ea85a6f19449a8f553ed568a3f6af.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_a85f113a03de4de486cbd0df87c44941.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_d71603df3b92453097c5b869961d0241.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_c608ee5b3e614052a6779e32f1f40498.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_eb059476d6824f75b6b4b26eefd523b2.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_440807741b844c6d9229b186277bb03c.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_580412cafd8a40ccad94de8e7d5ad806.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_5cfc81d6a19a4c82b096a64581a161af.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_5fb9521d921b4147ba01a657ba13b34b.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_7e1a4fec6b52460181f01e107f0dcbaa.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_283f7d3e8ccc4d5fb65c67ca5d135770.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_03bcdf58be4b4c429076809bc3608874.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_d9ee6182cd93411890c86911b407fc90.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_7f9862b3098648d9b76f41a973e16a58.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_37d107ea7ab141ee95128443856af0fb.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_fefb2dc6fa65420583c22c220bc9570c.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_00def225f4964f57a3669a0b9267cefd.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_7c5dafefbd3f494bb7fd77f77cc36953.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_8a825e985dc448baa5b976330b0254b8.lnk IDSM.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_58da8c4604fa47f38171dab9b7b01cb5.lnk IDSM.exe -
Executes dropped EXE 4 IoCs
pid Process 4044 BKECBAKFBG.exe 1496 IEHJJECBKK.exe 4076 IDSM.exe 2184 MSDNG.exe -
Loads dropped DLL 2 IoCs
pid Process 5092 RegAsm.exe 5092 RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_fd75d809affb49e58abf7d1f30b8ffa7 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_3dae6f5292c5431a8174681d8118a2e4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_daf19e9944144eadbe3d33f105434d2f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_e8fdf0d9bd01497b88cf217146ee06ea = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_b9ef9eadf6f444bb9a5e00583e406269 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_51a1ff5b78f64c0b9316f8dcb29a55db = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_0f58c3b127814fd8991b1a4ccd982da8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_1842a508c61e4e35a0de03ed9c898c62 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_9922f39414b6465c84c4ca44b4b6d372 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_163998a7703a487784493ff96888d9d8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_7cd2d0cceb1740b7bce757dd1cbd8fd2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_c51ae562f7064501bbe466c6cd3010b5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_587e5bb748e4426ab3129bd66c154d70 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_fd8051ffb0944b8a995b2a0c15438710 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_c5a1893c7758465b9523c36618a3d006 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_ed773e1f70a6466eb4cbcb27fce65943 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_6cd8901a6d6a44be9f59bbee117df33c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_dee5dba3eedb43e7a01da0884de215b9 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_65557530c3b2405b878c63a8386862be = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_60bc51bd162445659ba447ded9a15443 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_e0d1da59237a43c1b94dbc817c5e054b = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_bfbaae7eaf234d57bf2c9d050fdaf72c = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_7b573b0c11de4cae8942c3ba7142c33e = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_a7168a00bf054f4f85d1c9c2ac540751 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_5cd0f12a17a340d1900a22813a92d516 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_2c164f4a279f481cba8bdb5aa5c14db5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_f2bdec5f6b374da290e976c0e199a699 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_8c3220ad71cf42dcb9135cb0ba3cf0bf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_af6a6f1bf28741cf90c44b88ef1b1ece = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_842c41620993414699d2e3d1bbeb6be9 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_af0ef7992e68484eba3658dc91a589ad = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_bf85d38f4f264cdd89234112c31c18e8 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_21c0abbffc774de793d9b9ed74db04be = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_86752c47bca14d0f8e1551fab9a11680 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_392d4cd66f9c427a8fa4f54b24838889 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_34706c4de7af40e9b7f1101ff0697eaa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_076c8c525ce244dc8101df9c63c59994 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_266d0481187d4009b3b2b2ac35eeda96 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_335043aac6b445a8964a396045e5a1e0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_9ee9b52ace3a410c931379a417d6ab65 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_d8e9b9103a40445a8e8a7a9d8dc3e6a1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_a7e22b0bf8fa4011990ca233e3359611 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_1b14e5abc91e49cda56ef9063d1729a0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_cd740d61e39148afa7e4ab1e1290c4dc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_d9f43510a9964bb09443822db9f5d6e0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_1b7ac7498145470cafe960d0f71612a0 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_9ba16b7ace2742e1a00dddcc86dc3902 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_4b7c3374a1f04a0aa4e11709e2e77d45 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_29d6788ded7b4d10ab8546b6c98e5d6b = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_1198dabb4e944129a1d309583115b863 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_12aed9717ff141c689b2ea20ebe2f4d7 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_b8b4cf9f2e8a40c09965ff12ba781e40 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_7b5f7350c60e4f48bc661068d7008fde = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_8b9616dfc4a54fd68f26784d76780634 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_5009bd00af4a47f0838dc67f7f2bce16 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_5be60483d30f410d991a7b5191c4715f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_29a207591a1f41729c7631701b2d4972 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_a2322dece15f438ca42c0d68b95b9809 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_ee9c664f9b1f4560b34e4ffcc85f4432 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_e6b5bdb99798439295c81b8dd3d9006f = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_ca25a10b3a5d4771a332d7d13194a21b = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_984c54fdb8774d9b87acc5c1b451e8f4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_84aa1dcacccc4964b3f4373070d61078 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDSM_8a58e6b3b92748d7aa77c7753b78e841 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Software\\IDSM.exe" IDSM.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 68 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4340 set thread context of 5092 4340 file.exe 85 PID 4044 set thread context of 884 4044 BKECBAKFBG.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSDNG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BKECBAKFBG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEHJJECBKK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IDSM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2000 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5092 RegAsm.exe 5092 RegAsm.exe 5092 RegAsm.exe 5092 RegAsm.exe 5092 RegAsm.exe 5092 RegAsm.exe 4076 IDSM.exe 4076 IDSM.exe 2184 MSDNG.exe 5092 RegAsm.exe 5092 RegAsm.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 2184 MSDNG.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 884 RegAsm.exe 884 RegAsm.exe 884 RegAsm.exe 884 RegAsm.exe 2184 MSDNG.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 2184 MSDNG.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 2184 MSDNG.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe 4076 IDSM.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4076 IDSM.exe Token: SeDebugPrivilege 2184 MSDNG.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4340 wrote to memory of 2900 4340 file.exe 83 PID 4340 wrote to memory of 2900 4340 file.exe 83 PID 4340 wrote to memory of 2900 4340 file.exe 83 PID 4340 wrote to memory of 316 4340 file.exe 84 PID 4340 wrote to memory of 316 4340 file.exe 84 PID 4340 wrote to memory of 316 4340 file.exe 84 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 4340 wrote to memory of 5092 4340 file.exe 85 PID 5092 wrote to memory of 4044 5092 RegAsm.exe 93 PID 5092 wrote to memory of 4044 5092 RegAsm.exe 93 PID 5092 wrote to memory of 4044 5092 RegAsm.exe 93 PID 5092 wrote to memory of 1496 5092 RegAsm.exe 96 PID 5092 wrote to memory of 1496 5092 RegAsm.exe 96 PID 5092 wrote to memory of 1496 5092 RegAsm.exe 96 PID 1496 wrote to memory of 4076 1496 IEHJJECBKK.exe 97 PID 1496 wrote to memory of 4076 1496 IEHJJECBKK.exe 97 PID 1496 wrote to memory of 4076 1496 IEHJJECBKK.exe 97 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4044 wrote to memory of 884 4044 BKECBAKFBG.exe 98 PID 4076 wrote to memory of 2184 4076 IDSM.exe 99 PID 4076 wrote to memory of 2184 4076 IDSM.exe 99 PID 4076 wrote to memory of 2184 4076 IDSM.exe 99 PID 5092 wrote to memory of 2880 5092 RegAsm.exe 100 PID 5092 wrote to memory of 2880 5092 RegAsm.exe 100 PID 5092 wrote to memory of 2880 5092 RegAsm.exe 100 PID 2880 wrote to memory of 2000 2880 cmd.exe 102 PID 2880 wrote to memory of 2000 2880 cmd.exe 102 PID 2880 wrote to memory of 2000 2880 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\ProgramData\BKECBAKFBG.exe"C:\ProgramData\BKECBAKFBG.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:884
-
-
-
C:\ProgramData\IEHJJECBKK.exe"C:\ProgramData\IEHJJECBKK.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\Software\IDSM.exe"C:\Users\Admin\AppData\Local\Temp\Software\IDSM.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\Software\MSDNG.exe"C:\Users\Admin\AppData\Local\Temp\Software\MSDNG.exe" --checker5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\DHJECFCGHIDG" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
375KB
MD53f21d4209d237332463e5364186f1b91
SHA16ba5926a058b13e58e21fbb3c7e22074381b5c80
SHA256c7995bd4c494c80060f42ee5b8519bfdbed13e047751e924aabc3710e412bc6d
SHA5122d12345204e7a25fbfef9c4ede47713e7898eb387cc07b4eb05dfe104e2a0aaca6ec60529551fe2bb1e38cf710e4e00486a52e787a7db4a4f1d975cca2a5a419
-
Filesize
25KB
MD55a7ef447d5d556b9d550da1cac582a7a
SHA13761d13fe006bf7332bbb6e697cd31cfe463e541
SHA2561f8acba1d796a9ebaed193ece097f9e82c09f596ab79bd66362c5cda736df3d1
SHA5123a15ba07b474eaf49c94cd5c61bfb64acf1021fe05520972cae458fd8bbd98d18a94590af3eaaac9f7e77be9a54084d68087f3439ad37be67145b5e19c6af0f3
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IDSM_f6386840c831443585c9d25da13ac759.lnk
Filesize1KB
MD53450100c9b7c41c84e5cbba06c07a9a8
SHA1d24230e635b08aaf7e6d68e666b59992a05714ce
SHA256c5b977a9ed1adb3cdbe6c48db9aa5ba600d0f07196469dbc27c56e6b3723993c
SHA5129dba920cb4304797e3550f22cbd73fa6681593aa675e5b12774cac7745508f9b6c25c4d7206915aaa0dcace973e84c6263ba243223328d826a89c04fae0fa873