Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2024, 09:19
Static task
static1
Behavioral task
behavioral1
Sample
b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe
Resource
win7-20240903-en
General
-
Target
b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe
-
Size
599KB
-
MD5
04417b927fecf01e5ddf04980d771984
-
SHA1
857210ab318d24615a1b5fbb325cbc1add42b644
-
SHA256
b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d
-
SHA512
18ae5c5bb8d221254275e3bfb708ac08e96e3be83cdb0ed413f96b738fc50832cadaaea3b88cfa4c26b75e9619106a7e480fdc313afd085fcfd3c96e77a645e3
-
SSDEEP
12288:L3NbtfN423weiwbjCRP33GYdGffjLFdtODEff/tKRL:L3NxFLweOkfrL/tOD2E9
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe File opened for modification C:\Windows\system32\drivers\etc\hosts Logo1_.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_desktop.ini Logo1_.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_desktop.ini Logo1_.exe -
Executes dropped EXE 2 IoCs
pid Process 3860 Logo1_.exe 4864 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: Logo1_.exe File opened (read-only) \??\L: Logo1_.exe File opened (read-only) \??\J: Logo1_.exe File opened (read-only) \??\E: Logo1_.exe File opened (read-only) \??\W: Logo1_.exe File opened (read-only) \??\Q: Logo1_.exe File opened (read-only) \??\V: Logo1_.exe File opened (read-only) \??\U: Logo1_.exe File opened (read-only) \??\T: Logo1_.exe File opened (read-only) \??\S: Logo1_.exe File opened (read-only) \??\P: Logo1_.exe File opened (read-only) \??\O: Logo1_.exe File opened (read-only) \??\Z: Logo1_.exe File opened (read-only) \??\X: Logo1_.exe File opened (read-only) \??\I: Logo1_.exe File opened (read-only) \??\H: Logo1_.exe File opened (read-only) \??\Y: Logo1_.exe File opened (read-only) \??\K: Logo1_.exe File opened (read-only) \??\G: Logo1_.exe File opened (read-only) \??\R: Logo1_.exe File opened (read-only) \??\M: Logo1_.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hr-hr\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\it\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\de-de\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.exe Logo1_.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sk-sk\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\_desktop.ini Logo1_.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\cs-cz\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Windows Media Player\en-US\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\root\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\_desktop.ini Logo1_.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Internet Explorer\_desktop.ini Logo1_.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\_desktop.ini Logo1_.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sl-sl\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nb-no\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-fr\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\css\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\fr-ma\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\cs-cz\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\_desktop.ini Logo1_.exe File created C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\eu-es\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\_desktop.ini Logo1_.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\_desktop.ini Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\_desktop.ini Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\_desktop.ini Logo1_.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Logo1_.exe b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe File opened for modification C:\Windows\rundl132.exe Logo1_.exe File created C:\Windows\Dll.dll Logo1_.exe File created C:\Windows\rundl132.exe b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Logo1_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe 3860 Logo1_.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4864 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2920 wrote to memory of 224 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 83 PID 2920 wrote to memory of 224 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 83 PID 2920 wrote to memory of 224 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 83 PID 224 wrote to memory of 1048 224 net.exe 85 PID 224 wrote to memory of 1048 224 net.exe 85 PID 224 wrote to memory of 1048 224 net.exe 85 PID 2920 wrote to memory of 3520 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 89 PID 2920 wrote to memory of 3520 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 89 PID 2920 wrote to memory of 3520 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 89 PID 2920 wrote to memory of 3860 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 90 PID 2920 wrote to memory of 3860 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 90 PID 2920 wrote to memory of 3860 2920 b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe 90 PID 3860 wrote to memory of 4484 3860 Logo1_.exe 92 PID 3860 wrote to memory of 4484 3860 Logo1_.exe 92 PID 3860 wrote to memory of 4484 3860 Logo1_.exe 92 PID 3520 wrote to memory of 4864 3520 cmd.exe 94 PID 3520 wrote to memory of 4864 3520 cmd.exe 94 PID 3520 wrote to memory of 4864 3520 cmd.exe 94 PID 4484 wrote to memory of 4236 4484 net.exe 95 PID 4484 wrote to memory of 4236 4484 net.exe 95 PID 4484 wrote to memory of 4236 4484 net.exe 95 PID 3860 wrote to memory of 1092 3860 Logo1_.exe 96 PID 3860 wrote to memory of 1092 3860 Logo1_.exe 96 PID 3860 wrote to memory of 1092 3860 Logo1_.exe 96 PID 1092 wrote to memory of 644 1092 net.exe 98 PID 1092 wrote to memory of 644 1092 net.exe 98 PID 1092 wrote to memory of 644 1092 net.exe 98 PID 3860 wrote to memory of 3416 3860 Logo1_.exe 56 PID 3860 wrote to memory of 3416 3860 Logo1_.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe"C:\Users\Admin\AppData\Local\Temp\b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a6C75.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe"C:\Users\Admin\AppData\Local\Temp\b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Windows\Logo1_.exeC:\Windows\Logo1_.exe3⤵
- Drops file in Drivers directory
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"5⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"5⤵
- System Location Discovery: System Language Discovery
PID:644
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD559a5e0ea013b1ea71b76e9adb890e15e
SHA1b83d729aa847693e3f39ad62d290a7c232d05d24
SHA2563d9b2ca31b24aa71073714dbbda9632ab5d3910f8e13e09c7474d647d5c8d730
SHA51287020d9166ffaf01087fab14a3918a750fa5804c2ff2595f703e99675035eef79534792de69022ee57bf3c6e8ecabff468f96d07ad3ab0278fcdb6e6521a0474
-
Filesize
577KB
MD502637950c038f95c59c1f51669800cf9
SHA1087ad5655f336722492ff2bf1d838ad44491b616
SHA256ac063b862549c1b05c42a47606aabb93dd2bd733596bf6ce67b3cad558ca0df0
SHA5129bb6101071926791edebe47887a5e0739b695f01e9d90176b74f3f0321994da8ee37a8666b1ee241136a543c24eaf0378bec51ad28fa3c34e2dbf1e24e25edce
-
C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
Filesize644KB
MD551c1eb02821359551eae62ff451ccbb4
SHA1917e11eb8a26a033a330a9cee5c5207d0da1109a
SHA2569afbb3fd781ea931d8bc856c768fe7af7e440e9f7a29950b5dca44593f0ef04f
SHA512062f0c32d3d9b46fc670512a818c88919bcc90a2f7f5bd4910f917a96c42527fd6c28117c366cb66cd6bfa3ec64f5a43aadcaa4bdad01c8d45eb2bfe2c85f5ee
-
Filesize
722B
MD57f68035914540faa5a662565289fe432
SHA1bd44a67e1556a0b035d6a9e53429e99285624ff2
SHA25692ddec6f723d8968455ba0e4dbf54c64f55614c3947213f595b20d89e7eccd8d
SHA512e649ae072d6fdd985b991d864c28a8aed5d1ac4f64750d2ff72bd6175ddcd2592abc79406de0a56e9f07d2d5560da3789441b99cc9c4fc655121332727193ead
-
C:\Users\Admin\AppData\Local\Temp\b2ce8578ed26637b7ca40e810aec6e90e7353c0408e0aa74e1a435577c97847d.exe.exe
Filesize565KB
MD56677b6017e5d470cf99ef60d1802bccc
SHA12db730b0e0fecc40daa7bb71ea849db42aed066a
SHA2564b18f6bbf232545f3ebe0ebb92ab5a3a7aaf6f3d49b754b29712cce013418576
SHA512950c68bf646ef2ad7e3b9c363948fe9b732faea6e30108ff934a7a2c6a6373d9121ede15c5ca5c87292bdf8bf1d04ee4c27b73cca9f21a7d6320fc0b2ed5e0d4
-
Filesize
33KB
MD5661b4e1450972a16271f168aa4178ea6
SHA1662406623e4e104984785be7aba37217a905c07c
SHA2562da7ea8229edefac78402fee509ec1152315b6027878829480085315b6eabaf7
SHA51257d6e1189c8ad8f6af2c7b1131ab3596c8ab98174aaae849e9b0ce04ac90d3845510d814bd9d3aebe49befa4d6ab28dc33bf62ee020daedb153b550f9cca1298
-
Filesize
842B
MD56f4adf207ef402d9ef40c6aa52ffd245
SHA14b05b495619c643f02e278dede8f5b1392555a57
SHA256d9704dab05e988be3e5e7b7c020bb9814906d11bb9c31ad80d4ed1316f6bc94e
SHA512a6306bd200a26ea78192ae5b00cc49cfab3fba025fe7233709a4e62db0f9ed60030dce22b34afe57aad86a098c9a8c44e080cedc43227cb87ef4690baec35b47
-
Filesize
10B
MD5dce9bef24921d1fb94c029be04b911db
SHA1d5ff43d520d5df3ee58c947db0b2ac3a039667b6
SHA256c09fceb912fc9cf0f284d9d24ab0029af67d3a3bf08b81d9c0d8a7681b82c157
SHA512cefdb984819b6b058b8d7747c2a9a74c94f6acf2728e884520154f2ffe42776f19b5a5b22b43b61acbb679acefb8489318c7be92e360a3b239ffaae445d6d97b