Analysis
-
max time kernel
151s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2022 20:02
Static task
static1
Behavioral task
behavioral1
Sample
c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe
Resource
win7-20220812-en
General
-
Target
c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe
-
Size
408KB
-
MD5
9177714f5c83d2031ee4aed9be84fa10
-
SHA1
521e3517a90881316517dbc54dbdc32bb989e4d6
-
SHA256
c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f
-
SHA512
10dd4423f5ff23ed3467e5e178e6af11cd61a6e754b9dcff0fb9c47fb623cef41ff0c27c4d724b30d375b0197e376029f8f93edb5f01aaba3969349614188941
-
SSDEEP
12288:oIvRltF4NEzrVCU8Tzq6C6Y6EX+mqcXZpkO2tijbVs/pJW:oYtF4N4VCU8Tzq6C6Y6EX+mqcXg/tW0+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" beodoub.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Executes dropped EXE 1 IoCs
pid Process 3212 beodoub.exe -
resource yara_rule behavioral2/memory/4864-132-0x0000000002C20000-0x0000000003CAE000-memory.dmp upx behavioral2/memory/4864-142-0x0000000002C20000-0x0000000003CAE000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Adds Run key to start application 2 TTPs 58 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /g" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /k" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /u" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /q" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /i" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /l" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /l" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /i" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /n" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /j" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /v" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /d" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /r" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /f" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /t" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /x" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /q" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /j" beodoub.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run\ c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /c" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /g" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /k" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /f" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /m" beodoub.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run\ beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /b" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /u" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /d" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /n" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /r" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /p" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /c" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /t" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /o" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /w" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /y" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /v" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /s" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /w" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /x" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /a" beodoub.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /s" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /y" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /b" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /h" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /z" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /t" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /v" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /e" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /m" beodoub.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /z" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /h" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /p" beodoub.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /a" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /e" beodoub.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\beodoub = "C:\\Users\\Admin\\beodoub.exe /o" beodoub.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\M: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\U: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\F: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\I: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\S: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\T: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\Y: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\E: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\H: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\J: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\N: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\O: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\P: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\X: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\K: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\L: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\Q: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\R: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\V: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\W: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened (read-only) \??\Z: c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe 3212 beodoub.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe Token: SeDebugPrivilege 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 3212 beodoub.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4864 wrote to memory of 776 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 13 PID 4864 wrote to memory of 780 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 12 PID 4864 wrote to memory of 1020 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 9 PID 4864 wrote to memory of 2300 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 21 PID 4864 wrote to memory of 2324 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 59 PID 4864 wrote to memory of 2424 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 58 PID 4864 wrote to memory of 3024 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 49 PID 4864 wrote to memory of 1328 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 25 PID 4864 wrote to memory of 3220 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 48 PID 4864 wrote to memory of 3320 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 47 PID 4864 wrote to memory of 3392 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 26 PID 4864 wrote to memory of 3516 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 46 PID 4864 wrote to memory of 3688 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 45 PID 4864 wrote to memory of 4580 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 44 PID 4864 wrote to memory of 3212 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 80 PID 4864 wrote to memory of 3212 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 80 PID 4864 wrote to memory of 3212 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 80 PID 4864 wrote to memory of 776 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 13 PID 4864 wrote to memory of 780 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 12 PID 4864 wrote to memory of 1020 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 9 PID 4864 wrote to memory of 2300 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 21 PID 4864 wrote to memory of 2324 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 59 PID 4864 wrote to memory of 2424 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 58 PID 4864 wrote to memory of 3024 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 49 PID 4864 wrote to memory of 1328 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 25 PID 4864 wrote to memory of 3220 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 48 PID 4864 wrote to memory of 3320 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 47 PID 4864 wrote to memory of 3392 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 26 PID 4864 wrote to memory of 3516 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 46 PID 4864 wrote to memory of 3688 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 45 PID 4864 wrote to memory of 4580 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 44 PID 4864 wrote to memory of 3212 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 80 PID 4864 wrote to memory of 3212 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 80 PID 4864 wrote to memory of 776 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 13 PID 4864 wrote to memory of 780 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 12 PID 4864 wrote to memory of 1020 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 9 PID 4864 wrote to memory of 2300 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 21 PID 4864 wrote to memory of 2324 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 59 PID 4864 wrote to memory of 2424 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 58 PID 4864 wrote to memory of 3024 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 49 PID 4864 wrote to memory of 1328 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 25 PID 4864 wrote to memory of 3220 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 48 PID 4864 wrote to memory of 3320 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 47 PID 4864 wrote to memory of 3392 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 26 PID 4864 wrote to memory of 3516 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 46 PID 4864 wrote to memory of 3688 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 45 PID 4864 wrote to memory of 4580 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 44 PID 4864 wrote to memory of 776 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 13 PID 4864 wrote to memory of 780 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 12 PID 4864 wrote to memory of 1020 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 9 PID 4864 wrote to memory of 2300 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 21 PID 4864 wrote to memory of 2324 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 59 PID 4864 wrote to memory of 2424 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 58 PID 4864 wrote to memory of 3024 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 49 PID 4864 wrote to memory of 1328 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 25 PID 4864 wrote to memory of 3220 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 48 PID 4864 wrote to memory of 3320 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 47 PID 4864 wrote to memory of 3392 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 26 PID 4864 wrote to memory of 3516 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 46 PID 4864 wrote to memory of 3688 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 45 PID 4864 wrote to memory of 4580 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 44 PID 4864 wrote to memory of 776 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 13 PID 4864 wrote to memory of 780 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 12 PID 4864 wrote to memory of 1020 4864 c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:1328
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3392
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4580
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3688
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3516
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3320
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3024
-
C:\Users\Admin\AppData\Local\Temp\c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe"C:\Users\Admin\AppData\Local\Temp\c50aef65173b1e7eb228ddca438d31c01ce4c3bb1971f39ca85c76ee23a1919f.exe"2⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4864 -
C:\Users\Admin\beodoub.exe"C:\Users\Admin\beodoub.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3212
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2324
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Modify Existing Service
1Registry Run Keys / Startup Folder
1Defense Evasion
Bypass User Account Control
1Disabling Security Tools
3Hidden Files and Directories
1Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408KB
MD5a609125b7fa48bb1ff09137c0600e493
SHA1dfa9e471a83b9e6a8f07318975e421b651b96a74
SHA256f484a4a666876fb220f278311ac71ea6265ae78b87b4b1b86e963eee42e6bbc4
SHA512ea164441f55eb00938271f8508bcc0fce9172b5549196e498863037a6b2abdec6622e7e95ab21145d364ab7cf051d2126cc497307236e36629adc7b47cdd0b01
-
Filesize
408KB
MD5a609125b7fa48bb1ff09137c0600e493
SHA1dfa9e471a83b9e6a8f07318975e421b651b96a74
SHA256f484a4a666876fb220f278311ac71ea6265ae78b87b4b1b86e963eee42e6bbc4
SHA512ea164441f55eb00938271f8508bcc0fce9172b5549196e498863037a6b2abdec6622e7e95ab21145d364ab7cf051d2126cc497307236e36629adc7b47cdd0b01