Analysis
-
max time kernel
117s -
max time network
127s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
19-01-2022 16:34
Static task
static1
Behavioral task
behavioral1
Sample
dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe
Resource
win7-en-20211208
General
-
Target
dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe
-
Size
6.3MB
-
MD5
c14316961ed51ed35f6d8370d31aef56
-
SHA1
7bd286d33c0b07b97635340a681eb8c62dec22cd
-
SHA256
dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063
-
SHA512
923709d7c6ba6fc53af91833286b037a5c5fcc4bf7a4d779d0863e1147c69551f6552a4dc9223e3fbffa21fafac6948d4a1f21783e92a645d0cdce59fe311ea0
Malware Config
Extracted
cryptbot
cemgty35.top
morbug03.top
-
payload_url
http://bojozb04.top/download.php?file=lv.exe
Signatures
-
Babadeda Crypter 2 IoCs
resource yara_rule behavioral1/files/0x000600000001321e-85.dat family_babadeda behavioral1/files/0x00050000000140a3-112.dat family_babadeda -
Blocklisted process makes network request 2 IoCs
flow pid Process 4 1644 msiexec.exe 5 1464 msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 1600 navitool.exe -
Loads dropped DLL 11 IoCs
pid Process 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 1180 MsiExec.exe 1180 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 1144 MsiExec.exe 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 1600 navitool.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\M: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Z: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\P: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Q: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Y: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\V: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\W: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\X: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File created C:\Windows\Installer\f7606a5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1692.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1829.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7606a7.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI28ED.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7606a5.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI15A7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI173E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI18E6.tmp msiexec.exe File created C:\Windows\Installer\f7606a7.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString navitool.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 navitool.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1064 timeout.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 190000000100000010000000749966cecc95c1874194ca7203f9b6200300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa62000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1464 msiexec.exe 1464 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1464 msiexec.exe Token: SeTakeOwnershipPrivilege 1464 msiexec.exe Token: SeSecurityPrivilege 1464 msiexec.exe Token: SeCreateTokenPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAssignPrimaryTokenPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLockMemoryPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncreaseQuotaPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeMachineAccountPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTcbPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSecurityPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTakeOwnershipPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLoadDriverPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemProfilePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemtimePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeProfSingleProcessPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncBasePriorityPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePagefilePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePermanentPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeBackupPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRestorePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeShutdownPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeDebugPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAuditPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemEnvironmentPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeChangeNotifyPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRemoteShutdownPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeUndockPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSyncAgentPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeEnableDelegationPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeManageVolumePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeImpersonatePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateGlobalPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateTokenPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAssignPrimaryTokenPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLockMemoryPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncreaseQuotaPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeMachineAccountPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTcbPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSecurityPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTakeOwnershipPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLoadDriverPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemProfilePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemtimePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeProfSingleProcessPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncBasePriorityPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePagefilePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePermanentPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeBackupPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRestorePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeShutdownPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeDebugPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAuditPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemEnvironmentPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeChangeNotifyPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRemoteShutdownPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeUndockPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSyncAgentPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeEnableDelegationPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeManageVolumePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeImpersonatePrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateGlobalPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateTokenPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAssignPrimaryTokenPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLockMemoryPrivilege 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1644 msiexec.exe 1644 msiexec.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 1464 wrote to memory of 1180 1464 msiexec.exe 28 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 528 wrote to memory of 1644 528 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 29 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1144 1464 msiexec.exe 30 PID 1464 wrote to memory of 1600 1464 msiexec.exe 31 PID 1464 wrote to memory of 1600 1464 msiexec.exe 31 PID 1464 wrote to memory of 1600 1464 msiexec.exe 31 PID 1464 wrote to memory of 1600 1464 msiexec.exe 31 PID 1600 wrote to memory of 1628 1600 navitool.exe 32 PID 1600 wrote to memory of 1628 1600 navitool.exe 32 PID 1600 wrote to memory of 1628 1600 navitool.exe 32 PID 1600 wrote to memory of 1628 1600 navitool.exe 32 PID 1628 wrote to memory of 1064 1628 cmd.exe 36 PID 1628 wrote to memory of 1064 1628 cmd.exe 36 PID 1628 wrote to memory of 1064 1628 cmd.exe 36 PID 1628 wrote to memory of 1064 1628 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe"C:\Users\Admin\AppData\Local\Temp\dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools 5.0.0.8\install\CB0949C\adv1.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1642350688 " AI_EUIMSI=""2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1644
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 711547F452FCBBDBD5B1E9D05127A5A0 C2⤵
- Loads dropped DLL
PID:1180
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3196E1DC5738F9F5718C88F989F881C42⤵
- Loads dropped DLL
PID:1144
-
-
C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools\navitool.exe"C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools\navitool.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\uTAiUuyBGLVQ & timeout 4 & del /f /q "C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools\navitool.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:1064
-
-
-