Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 05:32
Behavioral task
behavioral1
Sample
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe
Resource
win7-20240903-en
General
-
Target
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe
-
Size
3.6MB
-
MD5
2637b46b336ad1cc341d987cb0d7d8d0
-
SHA1
6861531b4795ff56837ca77c938b24fd3cecd20d
-
SHA256
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5
-
SHA512
e0a765752f74f6b08f8ce9d8830d288aa696c0170173693b282f00665d270e31b1479448ee0ac6bc5219509a3c17cfb928d48f34026f665e5529101a516ae657
-
SSDEEP
98304:Dg2KK3z9OP+9Rqc7oaZjco177GBfWeLwlYwEXU:E2KKjQ+9RZ7uoZGBfWx
Malware Config
Extracted
gozi
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 3 IoCs
Processes:
resource yara_rule C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe family_blackmoon behavioral2/memory/4156-386-0x0000000000400000-0x0000000000617000-memory.dmp family_blackmoon behavioral2/memory/4156-535-0x0000000000400000-0x0000000000617000-memory.dmp family_blackmoon -
Gozi family
-
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Xmrig family
-
XMRig Miner payload 14 IoCs
Processes:
resource yara_rule C:\Windows\svchost.exe xmrig behavioral2/memory/4156-386-0x0000000000400000-0x0000000000617000-memory.dmp xmrig behavioral2/memory/2020-387-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-391-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-411-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-421-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-423-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-533-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/4156-535-0x0000000000400000-0x0000000000617000-memory.dmp xmrig behavioral2/memory/2020-536-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-537-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-538-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-539-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/2020-540-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2020 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Drops file in System32 directory 64 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process File created C:\Windows\SysWOW64\dccw.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\ddodiag.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\msfeedssync.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\netbtugc.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\SystemUWPLauncher.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\wusa.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\IME\IMEJP\imjpuexc.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\DevicePairingWizard.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\DpiScaling.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\LaunchWinApp.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\where.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\CertEnrollCtrl.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\msdt.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\netsh.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\setupugc.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\SystemPropertiesComputerName.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\TpmInit.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\tracerpt.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\rasphone.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\wlanext.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\explorer.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\RpcPing.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\shrpubw.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\Fondue.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\icacls.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\mspaint.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\SystemPropertiesAdvanced.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\SystemPropertiesHardware.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\IME\SHARED\IMESEARCH.EXE 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\ARP.EXE 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\choice.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\cleanmgr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\dfrgui.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\dxdiag.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\mavinject.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\SettingSyncHost.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\setup16.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\format.com 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\CredentialUIBroker.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\msinfo32.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\ndadmin.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\control.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\convert.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\mfpmp.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\mobsync.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\perfmon.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\psr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\UserAccountControlSettings.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\w32tm.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\compact.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\ieUnatt.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\lodctr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\PackagedCWALauncher.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\at.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\cipher.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\gpscript.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\wsmprovhost.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\fixmapi.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\InputSwitchToastHandler.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\mountvol.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\RdpSaProxy.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\tasklist.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SysWOW64\upnpcont.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Processes:
resource yara_rule behavioral2/memory/4156-0-0x0000000000400000-0x0000000000617000-memory.dmp upx C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe upx behavioral2/memory/4156-386-0x0000000000400000-0x0000000000617000-memory.dmp upx behavioral2/memory/4156-535-0x0000000000400000-0x0000000000617000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\index.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files (x86)\Windows Mail\wabmig.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\pages\wefgalleryonenoteinsertwinrt.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pptico.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\visicon.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pubs.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\7-Zip\7z.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerElevatedAppServiceClient.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files (x86)\Windows Media Player\wmplayer.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\msapp-error.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\misc.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\index.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\codecpacks.webp.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\WebviewOffline.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\MixedRealityPortal.Brokered.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\Windows Media Player\wmplayer.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Time.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxTsr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Program Files\Internet Explorer\ExtExport.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Drops file in Windows directory 64 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process File created C:\Windows\WinSxS\Backup\amd64_microsoft-windows-appid_31bf3856ad364e35_10.0.19041.1202_none_cc0c3d35675da3a1_appidpolicyconverter.exe_83972af0 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.19041.1_it-it_9f248a35f7c12459\403-1.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-international-unattend_31bf3856ad364e35_10.0.19041.1_none_760acfd88cf7390d\MuiUnattend.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\it-IT\assets\ErrorPages\PhishSite_Iframe.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_414a0942eadc3634\404-7.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\x86_microsoft-windows-d..-commandline-dsmgmt_31bf3856ad364e35_10.0.19041.1_none_a4a8dfd6e5f1aab8\dsmgmt.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-msaudittools_31bf3856ad364e35_10.0.19041.546_none_f57e58b71b913c6b\auditpol.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_vmconnect6.3_31bf3856ad364e35_10.0.19041.1_none_5c4ad75abbc47892\vmconnect6.3.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\Backup\amd64_microsoft-windows-setupapi_31bf3856ad364e35_10.0.19041.1237_none_a9b815907b71fe1a_wowreg32.exe_94fc2d06 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-cttunesvr_31bf3856ad364e35_10.0.19041.746_none_d848cc62b1883bca\r\cttunesvr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-filehistory-ui_31bf3856ad364e35_10.0.19041.746_none_2c2bcd67e9d4665c\r\FileHistory.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-g..ation-wincomponents_31bf3856ad364e35_10.0.19041.746_none_79bfc5cb57157e98\LocationNotificationWindows.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_10.0.19041.1_none_5c3b6ab5fc28f1f3\consent.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..cymanagerbrokerhost_31bf3856ad364e35_10.0.19041.746_none_5cc81a54cf095c95\EASPolicyManagerBrokerHost.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_multimedia-rrinstaller_31bf3856ad364e35_10.0.19041.746_none_fb3ba1752084c5cf\f\rrinstaller.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\ImmersiveControlPanel\SystemSettings.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-netplwiz-exe_31bf3856ad364e35_10.0.19041.1_none_a347c249afbf6f97\Netplwiz.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-spectrum_31bf3856ad364e35_10.0.19041.153_none_59d1094dec9b8480\r\Spectrum.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..lipboardredirection_31bf3856ad364e35_10.0.19041.746_none_dfcf5b6f69f16f7a\rdpclip.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-htmlhelp_31bf3856ad364e35_10.0.19041.1_none_889bae88587ac38a\hh.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.906_none_f962ab5f47e1e896\r\iisreset.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_10.0.19041.1266_none_9a152e76298cd801\r\wmlaunch.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\retailDemoSecurity.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..cation-creduibroker_31bf3856ad364e35_10.0.19041.1_none_80ac2d61ac960bf3\CredentialUIBroker.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.19041.1_es-es_12451df02dbd2879\500-15.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_10.0.19041.1_none_a4f6113bccc284b7\chglogon.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_es-es_a2ef4aab3bff561a\pdferrorrepurchasecontent.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-ddodiag_31bf3856ad364e35_10.0.19041.1_none_f69c49e870acf520\ddodiag.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-lpkinstall_31bf3856ad364e35_10.0.19041.746_none_e72c4ffca9db7315\f\lpkinstall.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..client-ui-wscollect_31bf3856ad364e35_10.0.19041.746_none_e7acb2599054dc72\WSCollect.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..hreshold-adminflows_31bf3856ad364e35_10.0.19041.1023_none_9583d52fd3076014\r\SystemSettingsAdminFlows.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_wpf-presentationfontcache_31bf3856ad364e35_10.0.19041.1_none_bb8aa452b18b9835\PresentationFontCache.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-security-tokenbroker_31bf3856ad364e35_10.0.19041.1266_none_22ccf50c942e2ac7\r\TokenBrokerCookies.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_windowssearchengine_31bf3856ad364e35_7.0.19041.264_none_9627a04e40f9f001\f\SearchProtocolHost.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\de-DE\assets\ErrorPages\PhishSite_Iframe.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..nagement-appvclient_31bf3856ad364e35_10.0.19041.264_none_aa5417fd2708544d\f\AppVStreamingUX.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-trustedinstaller_31bf3856ad364e35_10.0.19041.1202_none_05cd606e025d0d96\f\TrustedInstaller.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_aspnet_compiler_b03f5f7f11d50a3a_4.0.15805.0_none_9d9ad2580504a573\aspnet_compiler.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-mapi-mmga_31bf3856ad364e35_10.0.19041.746_none_be98bb8265bc211a\r\mmgaserver.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-wow64-legacy_31bf3856ad364e35_10.0.19041.1023_none_6aeab5d4bd0371a8\r\setup16.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_es-es_a2ef4aab3bff561a\pdferrormfnotfound.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-oobe-machine_31bf3856ad364e35_10.0.19041.1_none_c36f57b8a28f2fbc\msoobe.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\oobelightfooterhost.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..ces-backgroundagent_31bf3856ad364e35_10.0.19041.1_none_b0876c2e7a0b3a5f\SpaceAgent.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-tools-nltest_31bf3856ad364e35_10.0.19041.1151_none_0f2f3a9cb1826509\r\nltest.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_multipoint-wmssessionagent_31bf3856ad364e35_10.0.19041.746_none_7f157730d01dcdae\f\WmsSessionAgent.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_10.0.19041.1_none_3d62a57d3b12dcf1\find.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.19041.1_es-es_12451df02dbd2879\404-9.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..rarydialog.appxmain_31bf3856ad364e35_10.0.19041.1_none_83b794e5516730a0\AddSuggestedFoldersToLibraryDialog.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-iis-metabase_31bf3856ad364e35_10.0.19041.1_none_ef230558c150a821\inetinfo.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-u..client-decoder-host_31bf3856ad364e35_10.0.19041.662_none_0070027dab4e4ffe\f\UtcDecoderHost.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_10.0.19041.1237_none_556ba5d1df8130ac\printui.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\cache\Local\Desktop\3.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_it-it_2fceb6f1060351fa\OfflineTabs.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.19041.1_es-es_12451df02dbd2879\403-14.htm 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.546_none_476476bb5c3a0bbc\FileExplorer.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-networkux-legacyux_31bf3856ad364e35_10.0.19041.1266_none_92496ac84272f5f1\LegacyNetUXHost.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..ttings-removedevice_31bf3856ad364e35_10.0.19041.746_none_915a78ef54321214\SystemSettingsRemoveDevice.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-usercpl-usermgrbroker_31bf3856ad364e35_10.0.19041.746_none_fefa067e67e7af8b\f\UserAccountBroker.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-wab-app_31bf3856ad364e35_10.0.19041.1_none_02ef1556ab50e6d8\wabmig.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\OobeAntiTheft-main.html 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-coresystem-wpr_31bf3856ad364e35_10.0.19041.207_none_4054ef70f69f6ff9\r\wpr.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1_none_d0af17ec366548f3\SystemSettings.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nfs-admincmdtools_31bf3856ad364e35_10.0.19041.1_none_6a9f2a3a3265ab31\rpcinfo.exe 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Modifies registry class 1 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exesvchost.exedescription pid process Token: SeDebugPrivilege 4156 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Token: 33 4156 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Token: SeIncBasePriorityPrivilege 4156 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Token: SeIncBasePriorityPrivilege 2020 svchost.exe Token: SeLockMemoryPrivilege 2020 svchost.exe Token: SeLockMemoryPrivilege 2020 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exepid process 4156 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription pid process target process PID 4156 wrote to memory of 2020 4156 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe svchost.exe PID 4156 wrote to memory of 2020 4156 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe"C:\Users\Admin\AppData\Local\Temp\9874885c84aff39e72bec9565ff5018e2a4ff90771e8d5eec70f7b381c9dbdb5N.exe"1⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4156 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD524344a78ca8425b7a13e6f1f402ae632
SHA1323caa3b880f2c93f5b7959c65efe37d70eac6db
SHA256e917b3be36f4d201b6b36f3d3b094a65a0425c76c7d683c873c21ee34eda0799
SHA5124bc5f504cd2c7a8472e4bda1338091fb5f1169af32461c481e4dfb71180ae6050be864a6ea05706e1511650522ea3373e9007c1d11a7412ea871d79ba4397bfd
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594
-
Filesize
81KB
MD5f9add9954a720aa884b03875f4aface2
SHA1b61b8e95f431fe138e9395a8a61daf4a0efcab1d
SHA256626c76b69705b67a7bd55a3b838316d31dea1270942c332eafb9c77fac374518
SHA51211b68d9cbc16c049289d4b54a7d5f9d7190c044288a990d393731475d46c13da5d307630162aa66907ba59b18af9b96fa17b101f37b860e56e4852fe911b36be