Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 07:32
Static task
static1
Behavioral task
behavioral1
Sample
2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe
Resource
win10v2004-20241007-en
General
-
Target
2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe
-
Size
8.3MB
-
MD5
240f2da53a1b503481648e1f9711af70
-
SHA1
b0066d94308da0e1710a32c85b49e3af9d9638c2
-
SHA256
2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003
-
SHA512
30383e99194254cea8d55480f4dadf89c0b0fb3836e7dd0b6f784edcecd5d4a75a3a9e09816a5dd878ab9a8b347c3d329b3bb3484387f72978d2390bea5472f4
-
SSDEEP
196608:78fUVShpTzJWVeGSW4IKHDuAQ97H4rQ3spho1erEzB5JpqjgH6fr6:gfLnTzJ+xSFI2uTH4rKqEzBugae
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000012263-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c000000012263-1.dat acprotect -
Executes dropped EXE 4 IoCs
pid Process 1236 Setup.exe 2520 IKernel.exe 1444 IKernel.exe 2728 iKernel.exe -
Loads dropped DLL 29 IoCs
pid Process 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 1236 Setup.exe 1236 Setup.exe 1236 Setup.exe 1236 Setup.exe 2520 IKernel.exe 2520 IKernel.exe 2520 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 2728 iKernel.exe 2728 iKernel.exe 2728 iKernel.exe 1444 IKernel.exe 1236 Setup.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 1444 IKernel.exe 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe -
pid Process 2276 arp.exe 2320 arp.exe 1484 arp.exe 2072 arp.exe 2372 arp.exe 2476 arp.exe 1972 arp.exe 2572 arp.exe 2228 arp.exe -
resource yara_rule behavioral1/memory/2084-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/files/0x000c000000012263-1.dat upx behavioral1/memory/2084-180-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2084-197-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2084-202-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2084-205-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2084-208-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2084-223-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 18 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe File created C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\temp.000 Setup.exe File opened for modification C:\PROGRA~2\COMMON~1\INSTAL~1\Engine\6\INTEL3~1\corecomp.ini IKernel.exe File created C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\ctore8aa.rra IKernel.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\objectps.dll IKernel.exe File created C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\coree89a.rra IKernel.exe File created C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\objee8c9.rra IKernel.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\iuser.dll IKernel.exe File created C:\Program Files (x86)\Common Files\InstallShield\IScript\iscre8e8.rra IKernel.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\IScript\iscript.dll IKernel.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\ctor.dll 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\corecomp.ini IKernel.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe Setup.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\ctor.dll IKernel.exe File created C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\iusee8c9.rra IKernel.exe File created C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\ctor.dll.tmp 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe File opened for modification C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\ctor.dll.dat 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IKernel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IKernel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iKernel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AA7E2064-CB55-11D2-8094-00104B1F9838}\TypeLib IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}\1.0\0\win32\ = "C:\\Program Files (x86)\\Common Files\\InstallShield\\Engine\\6\\Intel 32\\IKernel.exe" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C3C1B12-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\Version = "1.0" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{91814EBF-B5F0-11D2-80B9-00104B1F6CEA}\TypeLib\Version = "1.0" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91814EC5-B5F0-11D2-80B9-00104B1F6CEA} IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3EE77D8B-40C1-4A2A-9B77-421907F02058}\TypeLib\ = "{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C3C1B14-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\Version = "1.0" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA7E2087-CB55-11D2-8094-00104B1F9838}\ = "InstallShield setup object wrapper" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C9CD1A93-D7B4-11D2-80C5-00104B1F6CEA}\InprocServer32\ThreadingModel = "Apartment" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{067DBAA0-38DF-11D3-BBB7-00105A1F0D68}\TypeLib\Version = "1.0" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FEBEC920-1849-11D3-A8FE-00105A088FAC} IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AA7E2068-CB55-11D2-8094-00104B1F9838}\ = "ISetupTransferEvents" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C3C1B13-E59D-11D2-B40B-00A024B9DDDD}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AA7E2060-CB55-11D2-8094-00104B1F9838}\TypeLib\Version = "1.0" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1F9922A2-F026-11D2-8822-00C04F72F303}\ = "ISetupObjectContext" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E1B9357F-24B9-11D3-88B2-00C04F72F303}\TypeLib IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C3C1B10-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\ = "{27D2CF3C-D5B0-11D2-8094-00104B1F9838}" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9B697780-DBBC-11D2-80C7-00104B1F6CEA}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9E561C6B-425D-4E3D-95CA-A2D289D7C3FB}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{61892D50-28EF-11D3-A8FF-00105A088FAC}\TypeLib IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AA7E2066-CB55-11D2-8094-00104B1F9838}\TypeLib\Version = "1.0" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AA7E2084-CB55-11D2-8094-00104B1F9838}\TypeLib IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AA7E2067-CB55-11D2-8094-00104B1F9838}\TypeLib IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AA7E2061-CB55-11D2-8094-00104B1F9838}\TypeLib\ = "{27D2CF3C-D5B0-11D2-8094-00104B1F9838}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{61892D50-28EF-11D3-A8FF-00105A088FAC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4DFB7010-41EB-11D3-BBBA-00105A1F0D68}\ = "ISetupScriptController" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{22D84EC7-E201-4432-B3ED-A9DCA3604594}\ProgID\ = "Setup.LogServices.1" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AA7E2068-CB55-11D2-8094-00104B1F9838}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{94F4A332-A2AE-11D3-8378-00C04F59FBE9}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{61892D50-28EF-11D3-A8FF-00105A088FAC}\TypeLib IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{DED1EA29-3F89-11D3-BBB9-00105A1F0D68}\1.0\HELPDIR IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C3C1B16-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\ = "{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4FF39B9-1A05-11D3-8896-00C04F72F303}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7D795704-435D-11D3-88FF-00C04F72F303}\ProxyStubClsid32 IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C3C1B10-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\ = "{27D2CF3C-D5B0-11D2-8094-00104B1F9838}" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C9CD1A93-D7B4-11D2-80C5-00104B1F6CEA}\VersionIndependentProgID IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C8D0880-1AC4-11D3-A8FF-00105A088FAC}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94F4A332-A2AE-11D3-8378-00C04F59FBE9}\TypeLib IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D4FF39B9-1A05-11D3-8896-00C04F72F303}\ = "ISetupType" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C3C1B13-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\ = "{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AA7E2065-CB55-11D2-8094-00104B1F9838}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{91814EC1-B5F0-11D2-80B9-00104B1F6CEA} IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E1B9357F-24B9-11D3-88B2-00C04F72F303}\TypeLib\Version = "1.0" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B1B8830-C559-11D3-B289-00C04F59FBE9}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8C3C1B16-E59D-11D2-B40B-00A024B9DDDD}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DED5FEEC-225A-11D3-88AA-00C04F72F303}\ = "ISetupFilesCost" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DED5FEEC-225A-11D3-88AA-00C04F72F303}\TypeLib\Version = "1.0" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DAB9BF17-267D-11D3-88B6-00C04F72F303}\TypeLib IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C3C1B10-E59D-11D2-B40B-00A024B9DDDD}\TypeLib\ = "{682C25C5-D7D9-11D2-80C5-00104B1F6CEA}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{15F051E6-59A9-11D3-A25D-06D730000000}\TypeLib\ = "{DED1EA29-3F89-11D3-BBB9-00105A1F0D68}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{54DADAB2-28A6-11D3-88BA-00C04F72F303}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{112EB4F0-5A48-11D3-A90A-00105A088FAC}\ProxyStubClsid32 IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AF57A6F0-4101-11D3-88F6-00C04F72F303}\TypeLib\ = "{91814EB1-B5F0-11D2-80B9-00104B1F6CEA}" iKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B964AF40-4AB7-11D3-A908-00105A088FAC}\TypeLib\Version = "1.0" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{CC096170-E2CB-11D2-80C8-00104B1F6CEA}\TypeLib\Version = "1.0" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AA7E2069-CB55-11D2-8094-00104B1F9838} IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AA7E2067-CB55-11D2-8094-00104B1F9838}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{54DADAB3-28A6-11D3-88BA-00C04F72F303}\TypeLib IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6494206F-23EA-11D3-88B0-00C04F72F303}\ProxyStubClsid32 IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C8D0880-1AC4-11D3-A8FF-00105A088FAC} IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0C8D0880-1AC4-11D3-A8FF-00105A088FAC}\TypeLib\ = "{682C25C5-D7D9-11D2-80C5-00104B1F6CEA}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3D8B6331-D8B1-11D2-80C5-00104B1F6CEA}\TypeLib\ = "{682C25C5-D7D9-11D2-80C5-00104B1F6CEA}" IKernel.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91814EC5-B5F0-11D2-80B9-00104B1F6CEA}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" IKernel.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{348440B0-C79A-11D3-B28B-00C04F59FBE9}\TypeLib IKernel.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 1972 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 31 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2276 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 33 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 2320 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 34 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 1484 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 36 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2072 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 38 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2372 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 40 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2572 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 42 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2228 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 44 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 2476 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 46 PID 2084 wrote to memory of 1236 2084 2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe"C:\Users\Admin\AppData\Local\Temp\2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1972
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 16-ab-a0-ca-23-412⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 1b-ec-62-cc-6c-9b2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.184 c7-07-48-65-be-172⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 a2-0c-53-05-96-002⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 16-8a-36-78-02-8b2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 02-7e-84-09-c0-4e2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 04-c4-0a-dd-4a-0f2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 90-df-ba-d3-65-6d2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1236 -
C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe"C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe" -RegServer3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2520
-
-
-
C:\Windows\SysWOW64\arp.exearp -d2⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\PROGRA~2\COMMON~1\INSTAL~1\Engine\6\INTEL3~1\IKernel.exeC:\PROGRA~2\COMMON~1\INSTAL~1\Engine\6\INTEL3~1\IKernel.exe -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1444 -
C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\iKernel.exe"C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\iKernel.exe" /REGSERVER2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD562d5f9827d867eb3e4ab9e6b338348a1
SHA1828e72f9c845b1c0865badaef40d63fb36447293
SHA2565214789c08ee573e904990dcd29e9e03aaf5cf12e86fae368005fd8f4e371bd5
SHA512b38bb74dc2e528c2a58a7d14a07bd1ecaaf55168b53afc8f4718f3bf5d6f8c8b922b98551a355ebb1009f23cff02fd8596413468993a43756c4de7dfed573732
-
Filesize
220KB
MD5b2f7e6dc7e4aae3147fbfc74a2ddb365
SHA1716301112706e93f85977d79f0e8f18f17fb32a7
SHA2564f77a9018b6b0d41151366e9acab3397416d114fc895703deb82b20f40116ad1
SHA512e6ae396bd9b4f069b5fafe135c0f83718cc236d1cf9007db7305bd5442c86483c0f1e0fad9cd6d547e8715278e23e6fafa973c63ebbe998a31a2153dbbbe7f83
-
Filesize
338KB
MD593b63f516482715a784bbec3a0bf5f3a
SHA12478feca446576c33e96e708256d4c6c33e3fa68
SHA256fbf95719b956b548b947436e29feb18bb884e01f75ae31b05c030ebd76605249
SHA5122c8f29dda748e21231ab8c30c7a57735104b786120bb392eb1c20a320f2dddde392d136fd0c70853bb9af851bbe47df2955d8f9d5973b64870ac90bd12d2dd70
-
Filesize
426KB
MD520e8ba9dae06548d08bb73861f7c82a1
SHA139d404b97f072a844d6cf23c263d1019ae436d3f
SHA25637b3c25ad12ed2c5f44fe7d8abcd58c9f24e0d6e6a00343cb50fad93ad4ea00c
SHA51237e54969c5fc7e2ae647d132a88a818f4b7e2d072972642b7df7329970a75bd78b3b43234083f4fde4fde771534fcfb868ccf2855994540edeceb1fcf3aa1c98
-
Filesize
435B
MD5be565c56b9c33dd0e0f0c2f417b3fe6f
SHA1c701b5c5f1b91ae51c35bfb23dae78ad812d0e2d
SHA256c8e4ef3b1d5f64088056c46c0935c022753f8f89416b318a1b43cb78f673f299
SHA5125a488636fdab9386037a604f77dcb0a3a2ce871cf63b287a5f4d4fdc1c9b54177850c34bd28e4243bea358e9e97434d7fe7f0b6782a865679b3d174d2b385f7d
-
Filesize
454KB
MD56c00dff2a6e6811149987b3600bd32a9
SHA1cb5bf0affc6c0d1f3f027b5174891374f1012585
SHA2562b7ad50ee8189832abeae5d8eb40a61be66d2ccb14cebed318eb007e742018f1
SHA5121ba2494cf8229214060af8e047a02328136a04e07cb6f82c6dcd79628f9da3b8cff0d695dcc71761bf89eccdb53eface26955c8ee7efecdd8e7b6f92f537ba3e
-
Filesize
103B
MD52cddb07b98901d644e6f195c838f7154
SHA1dca2dbf7ba56bb15338547f741b174cd49d01035
SHA2560c355be9deef9d6bad7c6e7240358d812ee67e4c78e094ad884e22c8001cd84b
SHA512156d4897c1a7588f03543bbfb31734daf209f6cd757cfb5532772d9d1557fb009b5bc189653fc55d5541ce975e6b8f768e63cb86e949d0592918951814bdf435
-
Filesize
137KB
MD56ae5cafc291c001bf39873b968c83d20
SHA1bd5f3ca614356571a38eba4bdf63a2eb63e9d907
SHA2566c04ccfa8206add9a10672e1dbc4c2b6b97371b30fe41f0e592bd21a44879af2
SHA512fc25d5cac6e6fd73868a802907d2eb66b12351f9d3b119d94a1bfbc64b83864dd2db54fec15a962591ccaa9de15b6d892a123a7ab9ddabe59369e5ec254551d9
-
Filesize
8.0MB
MD504aff77a5d1891c9bcebcedeab805307
SHA1873d1e4e14a8d2fa2839fa779bd5885bc8a24524
SHA25661b74cd289ef16e334b251670f8a1c24587a0404c8f50555cd241b128ea0c1d3
SHA5128b28cd4376149ae72183763f78ad96cabf5dac0723b253693cff657a71316a05caa4da26462fbc8dcc5c00ffb724309049d989121cfadc13721b45b3f67834e4
-
Filesize
3KB
MD5dad1c09101343863f8a5ddecfa573c3b
SHA175c2a3effe75638f72f1cd858aec9c9f142209bc
SHA256d612225e5483dfae774475fe0d6bac215c8aaa53607a9c8396ad70f23b23c015
SHA5123aa28f77b0566efc697e2f40a304988f4b8c85ceca9b79c9f391378adc47f43366a836c362ca074148b45c4857c4c3fd4e792b9f51223de4a3a687fae51f5180
-
Filesize
13KB
MD5fef07d52b1c715112c9588646276750d
SHA1b1f350e3c7a4368dd1e59d112cda53e3ae625c44
SHA2563eb42e89dc8c0a1eba2cdc4df3e8081e427386d726607b5e472d62c52cafaa03
SHA51233671149b4ca486eff206f5bd34eea25506a09220649d8c19386503c252647f12a8b0b7d3ed642605bffa279c9a4e2397a426324a0e579ad5ac9aa047cebf458
-
Filesize
600KB
MD5b3fd01873bd5fd163ab465779271c58f
SHA1e1ff9981a09ab025d69ac891bfc931a776294d4d
SHA256985eb55ecb750da812876b8569d5f1999a30a24bcc54f9bab4d3fc44dfedb931
SHA5126674ab1d65da9892b7dd2fd37f300e087f58239262d44505b53379c676fd16da5443d2292aeaae01d3e6c40960b12f9cac651418c827d2a33c29a6cdf874be43
-
Filesize
76KB
MD5003a6c011aac993bcde8c860988ce49b
SHA16d39d650dfa5ded45c4e0cb17b986893061104a7
SHA256590be865ddf8c8d0431d8f92aa3948cc3c1685fd0649d607776b81cd1e267d0a
SHA512032aba4403eb45646aa1413fdc6c5d08baab4d0306d20b4209e70c84e47f6b72e68457bbc4331a5f1a5fa44aa776a89eb9fd29d0d956fa2fe11364c26ab09ee7
-
Filesize
156KB
MD53994f101a8b8e2c84f5e17bbc85a490c
SHA1474372b6bd6d95b43e1c6c213f4ba78ac5b084e4
SHA25643138bff89fe21154c15ecce133a9d4b72b3c215d39d640af69c96b05b2c3bbb
SHA5126bfcf9a5e0e52227f246cc88bbc905746626d192454046a512df6110724ee81e4d1629c49899f7b933783329eb0b69dc8e4c9cbd8d02f84b4b4327fd5212a5f5
-
Filesize
172KB
MD5377765fd4de3912c0f814ee9f182feda
SHA1a0ab6a28f4ba057d5eae5c223420eb599cd4d3b1
SHA2568efcbd8752d8bbfd7ee559502d1aa28134c9bf391bf7fc5ce6fdfd4473599afb
SHA51231befb11715f78043b7684287b4086ce003cb66f97c6eff8c2b438eae29045d8856172c6b898be9f08c139edc4647c2bce000da497aed208b7a5a69d4d90c710
-
Filesize
32KB
MD58f02b204853939f8aefe6b07b283be9a
SHA1c161b9374e67d5fa3066ea03fc861cc0023eb3cc
SHA25632c6ad91dc66bc12e1273b1e13eb7a15d6e8f63b93447909ca2163dd21b22998
SHA5128df23b7d80a4dd32c484ca3bd1922e11938d7ecda9fc5fd5045eed882054efca7b7131ea109c4f20d8279845ffeb50ef46fb7419d190b8cf307eb00168746e59
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e
-
Filesize
162KB
MD5aecc6a163878ceea3ec1bf8cf9fcff28
SHA17c04c09fba6411e896b0d8226b29bfce418b20cf
SHA2566e16cbb0ff6ec17ce13671a0cdd7d86aaf8884f63e6b3b9250d086ec8f2006a0
SHA512e9c71b855e7cd88de106d58d70f88b82b3ae4db76606146aa767ed801d8ad471e29a945e9c44de1d3d6fad31302120e70b57af9545c952c3ad12d2ffd0a073e8
-
Filesize
242KB
MD517847d3f570ff76370d29fa0e242d0f4
SHA173cb9e49e5ab8a388f7ace2968bdd51a368aa1a3
SHA256e9c04bdaece7943f72266320f439094e56577c65b397da5a3a306585a089b03b
SHA51221fe07e9b4a0ef4329cd921fcb17e89688d0a1cfab959ba7a4749570dd0ea6d0e0f0cc4c45354c1d5fe353dc2a6cefe9d89653c07838aa0cf863a55d4a7d35e3
-
Filesize
188KB
MD5d3b08772f8f8370b2550b9208ee3b5a2
SHA104fb58eccabc82043029951aac0be56db52abcc8
SHA25630040f2f0720237fb4d3733ede7cd0bc9e2eed2789b8aee381f0c2f7594e12c6
SHA5121619fcd168568405094e930e5c1bdab94a67528d343f6ce0c66b6aeede9338f69253a47ece187e771388158276c3cbf51678ffb276bd930bde4b334333dda71e
-
Filesize
316KB
MD513b70633df1bf63e19fe4a74a53b8896
SHA1f542f67cc15002f76f3ab9230297ccca2461c009
SHA2567f852b5ee852ae2870d63db4d9cac454e08e93104d18bf5c9efc068d85c35147
SHA5125fe27c41fb5de0ae2373295d0f5b13be7d863161e94d29bbeddb84acab4300a9bc93482c80f874ccaa9fa20b2066d7824c530ac3f4575bb999da3f594ccd4a2b