Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe
Resource
win10v2004-20241007-en
General
-
Target
1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe
-
Size
8.1MB
-
MD5
89d75b7846db98111be948830f9cf7c2
-
SHA1
3771cbe04980af3cdca295df79346456d1207051
-
SHA256
1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4
-
SHA512
f283b1a7bc30621a0e6ee6383174323cc67d002329a294d13aa23a633ca6f66ee0acdc6a4d2b0d4b7465acaa043b60f1ed27200a2b2d998fa0ef85f3545138fc
-
SSDEEP
196608:HREgs4DsRz2vROZmy0TNy06Gm/HVSle4LG7IYTmd6r+d4:HRG2vROZmyYR63/HVSleAkLT66r+a
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 4060 msiexec.exe 15 4128 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BingWallpaperApp = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\BingWallpaperApp\\BingWallpaperApp.exe" msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation BWCStartMSI.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation BingWallpaperApp.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\BingWallpaperApp\\WPImages\\20241213.jpg" BingWallpaperApp.exe -
Drops file in Windows directory 18 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI8946.tmp msiexec.exe File opened for modification C:\Windows\Installer\e577e09.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI86E4.tmp-\DispatchQueue.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI86E4.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\e577e09.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e577e0d.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8946.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI86E4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8946.tmp-\CustomActions.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI86E4.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI8946.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\MSI8946.tmp-\DispatchQueue.dll rundll32.exe File created C:\Windows\Installer\SourceHash{240D9941-B463-4B9C-B483-7129740B9AC1} msiexec.exe File opened for modification C:\Windows\Installer\MSI854D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI86E4.tmp-\CustomActions.dll rundll32.exe -
Executes dropped EXE 2 IoCs
pid Process 2068 BWCStartMSI.exe 4752 BingWallpaperApp.exe -
Loads dropped DLL 15 IoCs
pid Process 4352 MsiExec.exe 3172 rundll32.exe 3172 rundll32.exe 3172 rundll32.exe 3172 rundll32.exe 3172 rundll32.exe 4352 MsiExec.exe 4128 rundll32.exe 4128 rundll32.exe 4128 rundll32.exe 4128 rundll32.exe 4128 rundll32.exe 4128 rundll32.exe 4752 BingWallpaperApp.exe 4752 BingWallpaperApp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BWCStartMSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BingWallpaperApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4128 rundll32.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\TileWallpaper = "0" BingWallpaperApp.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4060 msiexec.exe 4060 msiexec.exe 3172 rundll32.exe 4752 BingWallpaperApp.exe 4752 BingWallpaperApp.exe 4752 BingWallpaperApp.exe 4752 BingWallpaperApp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4024 msiexec.exe Token: SeIncreaseQuotaPrivilege 4024 msiexec.exe Token: SeSecurityPrivilege 4060 msiexec.exe Token: SeCreateTokenPrivilege 4024 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4024 msiexec.exe Token: SeLockMemoryPrivilege 4024 msiexec.exe Token: SeIncreaseQuotaPrivilege 4024 msiexec.exe Token: SeMachineAccountPrivilege 4024 msiexec.exe Token: SeTcbPrivilege 4024 msiexec.exe Token: SeSecurityPrivilege 4024 msiexec.exe Token: SeTakeOwnershipPrivilege 4024 msiexec.exe Token: SeLoadDriverPrivilege 4024 msiexec.exe Token: SeSystemProfilePrivilege 4024 msiexec.exe Token: SeSystemtimePrivilege 4024 msiexec.exe Token: SeProfSingleProcessPrivilege 4024 msiexec.exe Token: SeIncBasePriorityPrivilege 4024 msiexec.exe Token: SeCreatePagefilePrivilege 4024 msiexec.exe Token: SeCreatePermanentPrivilege 4024 msiexec.exe Token: SeBackupPrivilege 4024 msiexec.exe Token: SeRestorePrivilege 4024 msiexec.exe Token: SeShutdownPrivilege 4024 msiexec.exe Token: SeDebugPrivilege 4024 msiexec.exe Token: SeAuditPrivilege 4024 msiexec.exe Token: SeSystemEnvironmentPrivilege 4024 msiexec.exe Token: SeChangeNotifyPrivilege 4024 msiexec.exe Token: SeRemoteShutdownPrivilege 4024 msiexec.exe Token: SeUndockPrivilege 4024 msiexec.exe Token: SeSyncAgentPrivilege 4024 msiexec.exe Token: SeEnableDelegationPrivilege 4024 msiexec.exe Token: SeManageVolumePrivilege 4024 msiexec.exe Token: SeImpersonatePrivilege 4024 msiexec.exe Token: SeCreateGlobalPrivilege 4024 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe Token: SeRestorePrivilege 4060 msiexec.exe Token: SeTakeOwnershipPrivilege 4060 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4752 BingWallpaperApp.exe 4752 BingWallpaperApp.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4752 BingWallpaperApp.exe 4752 BingWallpaperApp.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3532 wrote to memory of 2068 3532 1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe 83 PID 3532 wrote to memory of 2068 3532 1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe 83 PID 3532 wrote to memory of 2068 3532 1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe 83 PID 2068 wrote to memory of 4024 2068 BWCStartMSI.exe 84 PID 2068 wrote to memory of 4024 2068 BWCStartMSI.exe 84 PID 2068 wrote to memory of 4024 2068 BWCStartMSI.exe 84 PID 4060 wrote to memory of 4352 4060 msiexec.exe 89 PID 4060 wrote to memory of 4352 4060 msiexec.exe 89 PID 4060 wrote to memory of 4352 4060 msiexec.exe 89 PID 4352 wrote to memory of 3172 4352 MsiExec.exe 90 PID 4352 wrote to memory of 3172 4352 MsiExec.exe 90 PID 4352 wrote to memory of 3172 4352 MsiExec.exe 90 PID 3172 wrote to memory of 4752 3172 rundll32.exe 91 PID 3172 wrote to memory of 4752 3172 rundll32.exe 91 PID 3172 wrote to memory of 4752 3172 rundll32.exe 91 PID 4352 wrote to memory of 4128 4352 MsiExec.exe 92 PID 4352 wrote to memory of 4128 4352 MsiExec.exe 92 PID 4352 wrote to memory of 4128 4352 MsiExec.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe"C:\Users\Admin\AppData\Local\Temp\1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding CD62F3696B0A085ACAE680DC835A1CF12⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI86E4.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240617281 2 CustomActions!CustomActions.CustomActions.StartApp3⤵
- Checks computer location settings
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"4⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4752
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\Installer\MSI8946.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240617828 8 CustomActions!CustomActions.CustomActions.InstallPing3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4128
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5702c549b2b4b768b70b878f6b10fc28d
SHA12600a026ec50927f6b013dfddb7bb7662c3cf551
SHA256fe1b6d872104acdb253b578d2225f3f12f204ba80482e98d8049bbcd05cfe338
SHA512c79e412e56435f59525142e27031c03c108568fe7a843021077dd2815990162a5ea2f902aa846c67414e5665b4a8002500d82eba2921e4d12dc064746fbedbd8
-
Filesize
1.3MB
MD5884f63dbc809dcec05912a05477fa078
SHA13aa2d5b9a24db61b4532cc4a3b33040e36827eed
SHA256afddc2cf125104f3b907f0645a9f921475e02eda0a54179fb77ea677a608501d
SHA51230853c127905c6cfe9360279f334d50c273d53db09ebd869e4107fddbb3cd75ccadf531b783ed0afb5a6e25dba338709be67e3468d4bc64f56f407dc6975f8a2
-
Filesize
7.8MB
MD55ddf6c0675019c3a758236d0db069d15
SHA141896fbdebc90be5fac406596d5728c7ea0c0c53
SHA256d9395e5d508e683daebfbc485b45249bd20c46a596aefae839f508c4a8c05f3f
SHA512768a9bc2d132b3129e9696a068553cdd7b8df135d23c59dc71e34e9e129f40052bd9e29fce60a13e8ea54926bda2276b99f554cf26520c468876709de1b3a013
-
Filesize
651B
MD59bbfe11735bac43a2ed1be18d0655fe2
SHA161141928bb248fd6e9cd5084a9db05a9b980fb3a
SHA256549953bd4fc8acc868a9374ec684ebd9e7b23939adf551016f3433b642697b74
SHA512a78c52b2ddc057dabf260eeb744b9f55eab3374ad96e1938a291d2b17f204a0d6e1aa02802de75f0b2cd6d156540d2ddee15e889b89d5e619207054df4c1d483
-
Filesize
8.2MB
MD5ee59439a29c4abea66385ae5dab25eab
SHA1d6a3559373a9e2e8e9988abc6e7b636892ca033e
SHA256d1b28a6b26e1bca329a63211ac822d6a3718c6985e64e61f66fa7a2fd4058740
SHA51258a59374c6ff99289dc7b9b8513db9305760485b37e47f6835ae364db5d149dac4aeef31d1b64108cb5073896e434c786924c18b1cca314401214e83f6f2067f
-
Filesize
25KB
MD5a923912a4643c5502e6c14f423065f11
SHA1c2591ccb3357bd94f9d56fcdbd0da9771694056e
SHA256dbe43727dbaa78ddaa08e73562c0ff271444a6c5ae87ba2082a2533157b8fcc4
SHA512a5f8fb088ce047e49946d66bf0278f20a978b0695ad60f3bd5a740acfbba5dd2d4a81ecaede95702857f071877bd8b4d11f0bdb095a084f57069eea53ac00cd7
-
Filesize
333KB
MD5917f037636bc8bfd46149cccbb4e34b5
SHA168f04abfea57bca80390ae2e030287079fd4e4c5
SHA2565d98c744d61684418fa69643639a17816422b14f3c95b5a9ed0117ca06147e65
SHA512b620936939968e0dde038112265df419299dcef2ba63e2ae6412e9891401ed92968977c6e9950f291065d08a1dde065ddf8afd4f6290af8af911ac5713641e4a
-
Filesize
21KB
MD593d3d63ab30d1522990da0bedbc8539d
SHA13191cace96629a0dee4b9e8865b7184c9d73de6b
SHA256e7274b3914040c71ed155871396088d2fd4c38ad36d4a765530cfe6d487b6cf2
SHA5129f1d1a96b8faabcac299dedab140aab75d51d32c99ac31f6d1769c11d5a7d00d1e8ec2aba026690b93b51c21d157ad5e651113ed5142da7b7bdaaafd4057d4e6
-
Filesize
172KB
MD54e04a4cb2cf220aecc23ea1884c74693
SHA1a828c986d737f89ee1d9b50e63c540d48096957f
SHA256cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a
SHA512c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4
-
Filesize
1KB
MD501c01d040563a55e0fd31cc8daa5f155
SHA13c1c229703198f9772d7721357f1b90281917842
SHA25633d947c04a10e3aff3dca3b779393fa56ce5f02251c8cbae5076a125fdea081f
SHA5129c3f0cc17868479575090e1949e31a688b8c1cdfa56ac4a08cbe661466bb40ecfc94ea512dc4b64d5ff14a563f96f1e71c03b6eeacc42992455bd4f1c91f17d5
-
Filesize
158KB
MD5588b3b8d0b4660e99529c3769bbdfedc
SHA1d130050d1c8c114421a72caaea0002d16fa77bfe
SHA256d05a41ed2aa8af71e4c24bfff27032d6805c7883e9c4a88aa0a885e441bec649
SHA512e5f2fac5e12a7e1828e28c7395435e43449898a18a2a70b3f7ea6a1982e1c36f11da6ee7cc8ac7cefaab266e53d6f99ee88067bc9d719e99f4f69b4834b7f50b