Analysis
-
max time kernel
120s -
max time network
136s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
23-02-2021 16:02
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe
-
Size
467KB
-
MD5
1872d50febed32fe549f3c1257ede6bc
-
SHA1
8f5d4c4c47e3d0e1071a974d92f8bba0d9ae4b6a
-
SHA256
0ed05e4be5376f0cf391a78afc7a3114ffbfa064348fb66cd93e8ee6f6b27fe1
-
SHA512
bdcfc894b05b73af687315aa7f2ed9643462a07cbc9a7aa95d635e00fae620c5247f6863d63af4b084fd5b488a88a4eb63bf3971744b3e6319622596899e5bdb
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Nirsoft 7 IoCs
resource yara_rule behavioral1/files/0x00050000000130f0-7.dat Nirsoft behavioral1/files/0x00050000000130f0-8.dat Nirsoft behavioral1/files/0x00050000000130f0-10.dat Nirsoft behavioral1/files/0x00050000000130f0-12.dat Nirsoft behavioral1/files/0x00050000000130f0-13.dat Nirsoft behavioral1/files/0x00050000000130f0-14.dat Nirsoft behavioral1/files/0x00050000000130f0-16.dat Nirsoft -
pid Process 652 wbadmin.exe -
Executes dropped EXE 2 IoCs
pid Process 1672 AdvancedRun.exe 332 AdvancedRun.exe -
Loads dropped DLL 4 IoCs
pid Process 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1672 AdvancedRun.exe 1672 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe = "0" SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1108 set thread context of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\descript.ion SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\7z.sfx SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\CloseDebug.m1v SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe File opened for modification C:\Program Files\7-Zip\License.txt SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1900 1108 WerFault.exe 24 -
Delays execution with timeout.exe 1 IoCs
pid Process 632 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1528 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1672 AdvancedRun.exe 1672 AdvancedRun.exe 332 AdvancedRun.exe 332 AdvancedRun.exe 1016 powershell.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 1016 powershell.exe 1900 WerFault.exe 1900 WerFault.exe 1900 WerFault.exe 1900 WerFault.exe 1900 WerFault.exe 1900 WerFault.exe 296 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Token: SeDebugPrivilege 1672 AdvancedRun.exe Token: SeImpersonatePrivilege 1672 AdvancedRun.exe Token: SeDebugPrivilege 332 AdvancedRun.exe Token: SeImpersonatePrivilege 332 AdvancedRun.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 1608 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe Token: SeBackupPrivilege 332 vssvc.exe Token: SeRestorePrivilege 332 vssvc.exe Token: SeAuditPrivilege 332 vssvc.exe Token: SeDebugPrivilege 1900 WerFault.exe Token: SeBackupPrivilege 1564 wbengine.exe Token: SeRestorePrivilege 1564 wbengine.exe Token: SeSecurityPrivilege 1564 wbengine.exe Token: SeIncreaseQuotaPrivilege 892 WMIC.exe Token: SeSecurityPrivilege 892 WMIC.exe Token: SeTakeOwnershipPrivilege 892 WMIC.exe Token: SeLoadDriverPrivilege 892 WMIC.exe Token: SeSystemProfilePrivilege 892 WMIC.exe Token: SeSystemtimePrivilege 892 WMIC.exe Token: SeProfSingleProcessPrivilege 892 WMIC.exe Token: SeIncBasePriorityPrivilege 892 WMIC.exe Token: SeCreatePagefilePrivilege 892 WMIC.exe Token: SeBackupPrivilege 892 WMIC.exe Token: SeRestorePrivilege 892 WMIC.exe Token: SeShutdownPrivilege 892 WMIC.exe Token: SeDebugPrivilege 892 WMIC.exe Token: SeSystemEnvironmentPrivilege 892 WMIC.exe Token: SeRemoteShutdownPrivilege 892 WMIC.exe Token: SeUndockPrivilege 892 WMIC.exe Token: SeManageVolumePrivilege 892 WMIC.exe Token: 33 892 WMIC.exe Token: 34 892 WMIC.exe Token: 35 892 WMIC.exe Token: SeIncreaseQuotaPrivilege 892 WMIC.exe Token: SeSecurityPrivilege 892 WMIC.exe Token: SeTakeOwnershipPrivilege 892 WMIC.exe Token: SeLoadDriverPrivilege 892 WMIC.exe Token: SeSystemProfilePrivilege 892 WMIC.exe Token: SeSystemtimePrivilege 892 WMIC.exe Token: SeProfSingleProcessPrivilege 892 WMIC.exe Token: SeIncBasePriorityPrivilege 892 WMIC.exe Token: SeCreatePagefilePrivilege 892 WMIC.exe Token: SeBackupPrivilege 892 WMIC.exe Token: SeRestorePrivilege 892 WMIC.exe Token: SeShutdownPrivilege 892 WMIC.exe Token: SeDebugPrivilege 892 WMIC.exe Token: SeSystemEnvironmentPrivilege 892 WMIC.exe Token: SeRemoteShutdownPrivilege 892 WMIC.exe Token: SeUndockPrivilege 892 WMIC.exe Token: SeManageVolumePrivilege 892 WMIC.exe Token: 33 892 WMIC.exe Token: 34 892 WMIC.exe Token: 35 892 WMIC.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1108 wrote to memory of 1672 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 29 PID 1108 wrote to memory of 1672 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 29 PID 1108 wrote to memory of 1672 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 29 PID 1108 wrote to memory of 1672 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 29 PID 1672 wrote to memory of 332 1672 AdvancedRun.exe 30 PID 1672 wrote to memory of 332 1672 AdvancedRun.exe 30 PID 1672 wrote to memory of 332 1672 AdvancedRun.exe 30 PID 1672 wrote to memory of 332 1672 AdvancedRun.exe 30 PID 1108 wrote to memory of 1016 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 31 PID 1108 wrote to memory of 1016 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 31 PID 1108 wrote to memory of 1016 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 31 PID 1108 wrote to memory of 1016 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 31 PID 1108 wrote to memory of 1636 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 33 PID 1108 wrote to memory of 1636 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 33 PID 1108 wrote to memory of 1636 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 33 PID 1108 wrote to memory of 1636 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 33 PID 1108 wrote to memory of 952 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 35 PID 1108 wrote to memory of 952 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 35 PID 1108 wrote to memory of 952 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 35 PID 1108 wrote to memory of 952 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 35 PID 952 wrote to memory of 632 952 cmd.exe 37 PID 952 wrote to memory of 632 952 cmd.exe 37 PID 952 wrote to memory of 632 952 cmd.exe 37 PID 952 wrote to memory of 632 952 cmd.exe 37 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 1108 wrote to memory of 296 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 38 PID 296 wrote to memory of 1696 296 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 40 PID 296 wrote to memory of 1696 296 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 40 PID 296 wrote to memory of 1696 296 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 40 PID 296 wrote to memory of 1696 296 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 40 PID 1108 wrote to memory of 1900 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 42 PID 1108 wrote to memory of 1900 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 42 PID 1108 wrote to memory of 1900 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 42 PID 1108 wrote to memory of 1900 1108 SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe 42 PID 1696 wrote to memory of 1528 1696 cmd.exe 43 PID 1696 wrote to memory of 1528 1696 cmd.exe 43 PID 1696 wrote to memory of 1528 1696 cmd.exe 43 PID 1696 wrote to memory of 652 1696 cmd.exe 46 PID 1696 wrote to memory of 652 1696 cmd.exe 46 PID 1696 wrote to memory of 652 1696 cmd.exe 46 PID 1696 wrote to memory of 892 1696 cmd.exe 50 PID 1696 wrote to memory of 892 1696 cmd.exe 50 PID 1696 wrote to memory of 892 1696 cmd.exe 50 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe"1⤵
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\ad86f005-6749-425b-8c9c-48a4fddcb5a7\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ad86f005-6749-425b-8c9c-48a4fddcb5a7\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ad86f005-6749-425b-8c9c-48a4fddcb5a7\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\ad86f005-6749-425b-8c9c-48a4fddcb5a7\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\ad86f005-6749-425b-8c9c-48a4fddcb5a7\AdvancedRun.exe" /SpecialRun 4101d8 16723⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe" -Force2⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.36380495.3131.9989.exe" n2963⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1528
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:652
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 14722⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:332
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:960
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:220