Analysis
-
max time kernel
118s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe
Resource
win7-20241010-en
General
-
Target
a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe
-
Size
5.3MB
-
MD5
328a242230ce4cc9e1645490bbf8a910
-
SHA1
3da3bfaea896adc1dee678f7a7864fee44aa463d
-
SHA256
a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6
-
SHA512
58766e9dc87e954337bf4231607af936831ff05b4420dfdb4f1b861e71e560d58a8f657440db396f0aaa7b0db4b6b9ca2e73a66aa0dfaa9a6790c9fb09a8f74a
-
SSDEEP
98304:gRt4XJfkZahYabFjn/9P4c18frP3wbzWFimaI7dlZtMU:at4ZfkZahTBwgbzWFimaI7dlZ
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000f000000023a30-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000f000000023a30-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Loads dropped DLL 1 IoCs
pid Process 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IDMan = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe /onboot" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ = "IDM Helper" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8}\NoExplorer = "1" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0055C089-8582-441B-A0BF-17B458C2A3A8} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
resource yara_rule behavioral2/memory/2584-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/files/0x000f000000023a30-1.dat upx behavioral2/memory/2584-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2584-21-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2584-27-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2584-52-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe File created \??\c:\program files\common files\system\symsrv.dll.000 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\Policy = "3" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download all links with IDM a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\Policy = "3" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IEExt.htm" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM\contexts = "243" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download all links with IDM\contexts = "243" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Low Rights a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppName = "a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppName = "IEMonitor.exe" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1902485B-CE75-42C1-BA2D-57E660793D9A}\AppPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\AppName = "a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download with IDM a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\MenuExt\Download all links with IDM\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IEGetAll.htm" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\Policy = "3" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\DownloadUI = "{7D11E719-FF90-479C-B0D7-96EB43EE55D7}" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\CLSID\ = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan.CIDMLinkTransmitter" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ = "IDMan" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\AppID = "{AC746233-E9D3-49CD-862F-068F7B7CCCA4}" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4} a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\RunAs = "Interactive User" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ROTFlags = "1" a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe Token: SeRestorePrivilege 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2432 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 97 PID 2584 wrote to memory of 2432 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 97 PID 2584 wrote to memory of 2432 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 97 PID 2584 wrote to memory of 1964 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 98 PID 2584 wrote to memory of 1964 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 98 PID 2584 wrote to memory of 1964 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 98 PID 2584 wrote to memory of 796 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 99 PID 2584 wrote to memory of 796 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 99 PID 2584 wrote to memory of 796 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 99 PID 2584 wrote to memory of 1804 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 100 PID 2584 wrote to memory of 1804 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 100 PID 2584 wrote to memory of 1804 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 100 PID 2584 wrote to memory of 720 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 101 PID 2584 wrote to memory of 720 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 101 PID 2584 wrote to memory of 720 2584 a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe"C:\Users\Admin\AppData\Local\Temp\a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:1964
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:796
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"2⤵
- System Location Discovery: System Language Discovery
PID:720
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0