Analysis
-
max time kernel
126s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
19-01-2022 16:34
Static task
static1
Behavioral task
behavioral1
Sample
dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe
Resource
win7-en-20211208
General
-
Target
dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe
-
Size
6.3MB
-
MD5
c14316961ed51ed35f6d8370d31aef56
-
SHA1
7bd286d33c0b07b97635340a681eb8c62dec22cd
-
SHA256
dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063
-
SHA512
923709d7c6ba6fc53af91833286b037a5c5fcc4bf7a4d779d0863e1147c69551f6552a4dc9223e3fbffa21fafac6948d4a1f21783e92a645d0cdce59fe311ea0
Malware Config
Extracted
cryptbot
cemgty35.top
morbug03.top
-
payload_url
http://bojozb04.top/download.php?file=lv.exe
Signatures
-
Babadeda Crypter 2 IoCs
resource yara_rule behavioral2/files/0x0006000000022193-160.dat family_babadeda behavioral2/files/0x00060000000221b6-204.dat family_babadeda -
Executes dropped EXE 1 IoCs
pid Process 2176 navitool.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation navitool.exe -
Loads dropped DLL 12 IoCs
pid Process 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 3160 MsiExec.exe 3160 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 4060 MsiExec.exe 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 2176 navitool.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\X: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Z: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\M: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\V: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\U: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\L: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\R: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\Q: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\W: dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI606.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI721.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI86A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI274D.tmp msiexec.exe File created C:\Windows\Installer\1cde8f6.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFC20.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI588.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{81A90EF5-75CD-420E-B698-E6CEDCB0949C} msiexec.exe File opened for modification C:\Windows\Installer\1cde8f6.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIFF00.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 navitool.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString navitool.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2532 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 312 msiexec.exe 312 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 312 msiexec.exe Token: SeCreateTokenPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAssignPrimaryTokenPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLockMemoryPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncreaseQuotaPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeMachineAccountPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTcbPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSecurityPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTakeOwnershipPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLoadDriverPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemProfilePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemtimePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeProfSingleProcessPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncBasePriorityPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePagefilePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePermanentPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeBackupPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRestorePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeShutdownPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeDebugPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAuditPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemEnvironmentPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeChangeNotifyPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRemoteShutdownPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeUndockPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSyncAgentPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeEnableDelegationPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeManageVolumePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeImpersonatePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateGlobalPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateTokenPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAssignPrimaryTokenPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLockMemoryPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncreaseQuotaPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeMachineAccountPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTcbPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSecurityPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeTakeOwnershipPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLoadDriverPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemProfilePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemtimePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeProfSingleProcessPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncBasePriorityPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePagefilePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreatePermanentPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeBackupPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRestorePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeShutdownPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeDebugPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAuditPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSystemEnvironmentPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeChangeNotifyPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeRemoteShutdownPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeUndockPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeSyncAgentPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeEnableDelegationPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeManageVolumePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeImpersonatePrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateGlobalPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeCreateTokenPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeAssignPrimaryTokenPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeLockMemoryPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeIncreaseQuotaPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe Token: SeMachineAccountPrivilege 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1804 msiexec.exe 1804 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 312 wrote to memory of 3160 312 msiexec.exe 58 PID 312 wrote to memory of 3160 312 msiexec.exe 58 PID 312 wrote to memory of 3160 312 msiexec.exe 58 PID 3000 wrote to memory of 1804 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 61 PID 3000 wrote to memory of 1804 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 61 PID 3000 wrote to memory of 1804 3000 dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe 61 PID 312 wrote to memory of 4060 312 msiexec.exe 65 PID 312 wrote to memory of 4060 312 msiexec.exe 65 PID 312 wrote to memory of 4060 312 msiexec.exe 65 PID 312 wrote to memory of 2176 312 msiexec.exe 66 PID 312 wrote to memory of 2176 312 msiexec.exe 66 PID 312 wrote to memory of 2176 312 msiexec.exe 66 PID 2176 wrote to memory of 1868 2176 navitool.exe 67 PID 2176 wrote to memory of 1868 2176 navitool.exe 67 PID 2176 wrote to memory of 1868 2176 navitool.exe 67 PID 1868 wrote to memory of 2532 1868 cmd.exe 69 PID 1868 wrote to memory of 2532 1868 cmd.exe 69 PID 1868 wrote to memory of 2532 1868 cmd.exe 69
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe"C:\Users\Admin\AppData\Local\Temp\dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools 5.0.0.8\install\CB0949C\adv1.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\dd5f6a8a3f255be6e5b8c7402be7059298bcfea15931752e10ea0be59ad08063.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1642579830 " AI_EUIMSI=""2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1804
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3B86506E7D1CBA8501DF2F90378AFD38 C2⤵
- Loads dropped DLL
PID:3160
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C4B6D3E103CAB4CDCC091239441229A52⤵
- Loads dropped DLL
PID:4060
-
-
C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools\navitool.exe"C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools\navitool.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\YGnnrDkEbpIXu & timeout 4 & del /f /q "C:\Users\Admin\AppData\Roaming\PremiumSoft CyberTech Ltd\Navicat Updater Tools\navitool.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- Delays execution with timeout.exe
PID:2532
-
-
-