Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
40s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
17/11/2023, 01:10
Static task
static1
General
-
Target
addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe
-
Size
3.5MB
-
MD5
729d715b863ca0a46cbc7cd7b4cee959
-
SHA1
cd8391e13ae4452cec778dd3ba1b120030b6d8f6
-
SHA256
addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f
-
SHA512
a7fd6139c5cd2c89e75dbf8efa8b704297d19882dc77b3bd16d74132c3749b5ed9bd3034c4621cf59b7838e12632e529d5a930c8667886e11d96929ccf7bf64f
-
SSDEEP
49152:oeYVYlrGvqBpHQgPc4KojRWyHmqSLitYr/YYQSfGRjAwH:HYVQrqa1QgP/3MHitYrQY5c
Malware Config
Signatures
-
Glupteba payload 2 IoCs
resource yara_rule behavioral1/memory/3848-188-0x0000000002E10000-0x00000000036FB000-memory.dmp family_glupteba behavioral1/memory/3848-192-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe = "0" addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation Install.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dy3uUBRUCsj1tUHkHitGgdRv.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gm6vaHAiqQDAGkOIa7mxZMkO.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GX7rNpgSfEuuXxzYcv5xGydw.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\q7UtfpHLs6dstzGYmXd9pHGm.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kP5i2KQTrR1NR9tPUR1m0aqo.bat CasPol.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kKM4waF9Sfl5iM5wH9MBH7Ow.bat CasPol.exe -
Executes dropped EXE 12 IoCs
pid Process 1276 qvOerqhMqQmmMYKPtttIEYIO.exe 2332 ZPxqZUYwCbqXK8E7dXSyoNh1.exe 3848 eIHrglttdI1sUFxOEGP5WKa0.exe 3748 Broom.exe 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 3368 hw1JdVWBDLFVPwXILIb6DdTM.exe 2284 bIsl5z2cOxJuSOrqa6oQiczN.exe 4324 Install.exe 4956 bIsl5z2cOxJuSOrqa6oQiczN.exe 4432 bIsl5z2cOxJuSOrqa6oQiczN.exe 3740 bIsl5z2cOxJuSOrqa6oQiczN.exe 5048 Install.exe -
Loads dropped DLL 5 IoCs
pid Process 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 2284 bIsl5z2cOxJuSOrqa6oQiczN.exe 4956 bIsl5z2cOxJuSOrqa6oQiczN.exe 4432 bIsl5z2cOxJuSOrqa6oQiczN.exe 3740 bIsl5z2cOxJuSOrqa6oQiczN.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0006000000022e03-81.dat upx behavioral1/files/0x0006000000022e03-87.dat upx behavioral1/memory/3792-89-0x0000000000280000-0x00000000007A9000-memory.dmp upx behavioral1/files/0x0006000000022e03-110.dat upx behavioral1/memory/2284-111-0x0000000000280000-0x00000000007A9000-memory.dmp upx behavioral1/files/0x0006000000022e03-123.dat upx behavioral1/files/0x0006000000022e19-130.dat upx behavioral1/memory/3792-128-0x0000000000280000-0x00000000007A9000-memory.dmp upx behavioral1/memory/4956-138-0x0000000000F60000-0x0000000001489000-memory.dmp upx behavioral1/files/0x0006000000022e03-140.dat upx behavioral1/memory/2284-141-0x0000000000280000-0x00000000007A9000-memory.dmp upx behavioral1/files/0x0006000000022e03-160.dat upx behavioral1/memory/3740-170-0x0000000000280000-0x00000000007A9000-memory.dmp upx behavioral1/memory/4432-145-0x0000000000280000-0x00000000007A9000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe = "0" addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: bIsl5z2cOxJuSOrqa6oQiczN.exe File opened (read-only) \??\F: bIsl5z2cOxJuSOrqa6oQiczN.exe File opened (read-only) \??\D: bIsl5z2cOxJuSOrqa6oQiczN.exe File opened (read-only) \??\F: bIsl5z2cOxJuSOrqa6oQiczN.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4348 set thread context of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 qvOerqhMqQmmMYKPtttIEYIO.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString qvOerqhMqQmmMYKPtttIEYIO.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1028 powershell.exe 1028 powershell.exe 1028 powershell.exe 1276 qvOerqhMqQmmMYKPtttIEYIO.exe 1276 qvOerqhMqQmmMYKPtttIEYIO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3076 CasPol.exe Token: SeDebugPrivilege 1028 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3748 Broom.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 4348 wrote to memory of 1028 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 93 PID 4348 wrote to memory of 1028 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 93 PID 4348 wrote to memory of 1028 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 93 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 4348 wrote to memory of 3076 4348 addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe 95 PID 3076 wrote to memory of 1276 3076 CasPol.exe 98 PID 3076 wrote to memory of 1276 3076 CasPol.exe 98 PID 3076 wrote to memory of 1276 3076 CasPol.exe 98 PID 3076 wrote to memory of 2332 3076 CasPol.exe 99 PID 3076 wrote to memory of 2332 3076 CasPol.exe 99 PID 3076 wrote to memory of 2332 3076 CasPol.exe 99 PID 3076 wrote to memory of 3848 3076 CasPol.exe 100 PID 3076 wrote to memory of 3848 3076 CasPol.exe 100 PID 3076 wrote to memory of 3848 3076 CasPol.exe 100 PID 2332 wrote to memory of 3748 2332 ZPxqZUYwCbqXK8E7dXSyoNh1.exe 101 PID 2332 wrote to memory of 3748 2332 ZPxqZUYwCbqXK8E7dXSyoNh1.exe 101 PID 2332 wrote to memory of 3748 2332 ZPxqZUYwCbqXK8E7dXSyoNh1.exe 101 PID 3076 wrote to memory of 3792 3076 CasPol.exe 102 PID 3076 wrote to memory of 3792 3076 CasPol.exe 102 PID 3076 wrote to memory of 3792 3076 CasPol.exe 102 PID 3076 wrote to memory of 3368 3076 CasPol.exe 104 PID 3076 wrote to memory of 3368 3076 CasPol.exe 104 PID 3076 wrote to memory of 3368 3076 CasPol.exe 104 PID 3792 wrote to memory of 2284 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 105 PID 3792 wrote to memory of 2284 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 105 PID 3792 wrote to memory of 2284 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 105 PID 3792 wrote to memory of 4956 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 107 PID 3792 wrote to memory of 4956 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 107 PID 3792 wrote to memory of 4956 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 107 PID 3368 wrote to memory of 4324 3368 hw1JdVWBDLFVPwXILIb6DdTM.exe 108 PID 3368 wrote to memory of 4324 3368 hw1JdVWBDLFVPwXILIb6DdTM.exe 108 PID 3368 wrote to memory of 4324 3368 hw1JdVWBDLFVPwXILIb6DdTM.exe 108 PID 3792 wrote to memory of 4432 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 110 PID 3792 wrote to memory of 4432 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 110 PID 3792 wrote to memory of 4432 3792 bIsl5z2cOxJuSOrqa6oQiczN.exe 110 PID 4432 wrote to memory of 3740 4432 bIsl5z2cOxJuSOrqa6oQiczN.exe 111 PID 4432 wrote to memory of 3740 4432 bIsl5z2cOxJuSOrqa6oQiczN.exe 111 PID 4432 wrote to memory of 3740 4432 bIsl5z2cOxJuSOrqa6oQiczN.exe 111 PID 4324 wrote to memory of 5048 4324 Install.exe 112 PID 4324 wrote to memory of 5048 4324 Install.exe 112 PID 4324 wrote to memory of 5048 4324 Install.exe 112 PID 5048 wrote to memory of 1252 5048 Install.exe 113 PID 5048 wrote to memory of 1252 5048 Install.exe 113 PID 5048 wrote to memory of 1252 5048 Install.exe 113 PID 5048 wrote to memory of 2856 5048 Install.exe 116 PID 5048 wrote to memory of 2856 5048 Install.exe 116 PID 5048 wrote to memory of 2856 5048 Install.exe 116 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe"C:\Users\Admin\AppData\Local\Temp\addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\addcd44ed648980e8bed20517c5fddf1dde5da3dac960339f4d049cd974daf5f.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\Pictures\qvOerqhMqQmmMYKPtttIEYIO.exe"C:\Users\Admin\Pictures\qvOerqhMqQmmMYKPtttIEYIO.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1276
-
-
C:\Users\Admin\Pictures\ZPxqZUYwCbqXK8E7dXSyoNh1.exe"C:\Users\Admin\Pictures\ZPxqZUYwCbqXK8E7dXSyoNh1.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\Broom.exeC:\Users\Admin\AppData\Local\Temp\Broom.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3748
-
-
-
C:\Users\Admin\Pictures\eIHrglttdI1sUFxOEGP5WKa0.exe"C:\Users\Admin\Pictures\eIHrglttdI1sUFxOEGP5WKa0.exe"3⤵
- Executes dropped EXE
PID:3848
-
-
C:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exe"C:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exe" --silent --allusers=03⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exeC:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.13 --initial-client-data=0x294,0x2a8,0x2c8,0x2a4,0x2ec,0x6f4774f0,0x6f477500,0x6f47750c4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\bIsl5z2cOxJuSOrqa6oQiczN.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\bIsl5z2cOxJuSOrqa6oQiczN.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4956
-
-
C:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exe"C:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3792 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231117011050" --session-guid=56287ba0-662c-4f48-96b7-177328a3150a --server-tracking-blob=MjJlMWZjZjIxZTJjNmU0MzU5ZjcxMjM5MmY1ODFiYzk5YjZmNGMyMWFmYzg4YjVmNTY2YjE5MzU0ZGVmZTUzMTp7ImNvdW50cnkiOiJOTCIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2NyIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjEwIiwicGFja2FnZSI6IkVYRSJ9fSwidGltZXN0YW1wIjoiMTcwMDE4MzQzNy43ODgxIiwidXRtIjp7ImNhbXBhaWduIjoiNzY3IiwibWVkaXVtIjoiYXBiIiwic291cmNlIjoibWt0In0sInV1aWQiOiI1MWFlYjJmYi1mNTZkLTQwMmEtOWM3ZS1iNTg3MDI1ZmEyNjgifQ== --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=CC040000000000004⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exeC:\Users\Admin\Pictures\bIsl5z2cOxJuSOrqa6oQiczN.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=105.0.4970.13 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2cc,0x2fc,0x6df974f0,0x6df97500,0x6df9750c5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3740
-
-
-
-
C:\Users\Admin\Pictures\hw1JdVWBDLFVPwXILIb6DdTM.exe"C:\Users\Admin\Pictures\hw1JdVWBDLFVPwXILIb6DdTM.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\7zSA3A2.tmp\Install.exe.\Install.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\7zSC8ED.tmp\Install.exe.\Install.exe /vMYCdidKN "385118" /S5⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"6⤵PID:1252
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"6⤵PID:2856
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
6.1MB
MD54ec711292fe70d15b0812c34979a44fc
SHA184752c599a7d80e7027bdd8fdeb620375c1162c5
SHA256b5e0a6f1176c5c949580619fd8b41e0ba7551fb452086c695a6270243fdb3dbb
SHA512136a42e520050e22b3e992c90946485cbe7f95ae8c1bef5a0ae68d4901cdde928fe4dee40379349aaf2651481ae1b2c5bbd1a8e5cca04d8210de29e576ee8cc2
-
Filesize
6.1MB
MD54ec711292fe70d15b0812c34979a44fc
SHA184752c599a7d80e7027bdd8fdeb620375c1162c5
SHA256b5e0a6f1176c5c949580619fd8b41e0ba7551fb452086c695a6270243fdb3dbb
SHA512136a42e520050e22b3e992c90946485cbe7f95ae8c1bef5a0ae68d4901cdde928fe4dee40379349aaf2651481ae1b2c5bbd1a8e5cca04d8210de29e576ee8cc2
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
5.3MB
MD500e93456aa5bcf9f60f84b0c0760a212
SHA16096890893116e75bd46fea0b8c3921ceb33f57d
SHA256ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504
SHA512abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca
-
Filesize
4.6MB
MD590755e166d8da69b909a3a2a942176ae
SHA1f69e18c29c62d51c1c9c31feef78965426a54da3
SHA2568e84b17fcef48cf33f8b478e3c4eb6b58c1f4e9bb8746352a2f0af3bafbacd94
SHA5122b96c694a0f8309af211948f88d9850e636d03ce07b2bc859ca59ed847c3f117a54538433ace58dac6aee24cfc695b376e7f2db3bbb244dd655dbfc530b9b0f4
-
Filesize
4.6MB
MD590755e166d8da69b909a3a2a942176ae
SHA1f69e18c29c62d51c1c9c31feef78965426a54da3
SHA2568e84b17fcef48cf33f8b478e3c4eb6b58c1f4e9bb8746352a2f0af3bafbacd94
SHA5122b96c694a0f8309af211948f88d9850e636d03ce07b2bc859ca59ed847c3f117a54538433ace58dac6aee24cfc695b376e7f2db3bbb244dd655dbfc530b9b0f4
-
Filesize
4.6MB
MD590755e166d8da69b909a3a2a942176ae
SHA1f69e18c29c62d51c1c9c31feef78965426a54da3
SHA2568e84b17fcef48cf33f8b478e3c4eb6b58c1f4e9bb8746352a2f0af3bafbacd94
SHA5122b96c694a0f8309af211948f88d9850e636d03ce07b2bc859ca59ed847c3f117a54538433ace58dac6aee24cfc695b376e7f2db3bbb244dd655dbfc530b9b0f4
-
Filesize
4.6MB
MD590755e166d8da69b909a3a2a942176ae
SHA1f69e18c29c62d51c1c9c31feef78965426a54da3
SHA2568e84b17fcef48cf33f8b478e3c4eb6b58c1f4e9bb8746352a2f0af3bafbacd94
SHA5122b96c694a0f8309af211948f88d9850e636d03ce07b2bc859ca59ed847c3f117a54538433ace58dac6aee24cfc695b376e7f2db3bbb244dd655dbfc530b9b0f4
-
Filesize
4.6MB
MD590755e166d8da69b909a3a2a942176ae
SHA1f69e18c29c62d51c1c9c31feef78965426a54da3
SHA2568e84b17fcef48cf33f8b478e3c4eb6b58c1f4e9bb8746352a2f0af3bafbacd94
SHA5122b96c694a0f8309af211948f88d9850e636d03ce07b2bc859ca59ed847c3f117a54538433ace58dac6aee24cfc695b376e7f2db3bbb244dd655dbfc530b9b0f4
-
Filesize
4.6MB
MD590755e166d8da69b909a3a2a942176ae
SHA1f69e18c29c62d51c1c9c31feef78965426a54da3
SHA2568e84b17fcef48cf33f8b478e3c4eb6b58c1f4e9bb8746352a2f0af3bafbacd94
SHA5122b96c694a0f8309af211948f88d9850e636d03ce07b2bc859ca59ed847c3f117a54538433ace58dac6aee24cfc695b376e7f2db3bbb244dd655dbfc530b9b0f4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40B
MD5945a57a9055152f0fd640502c6941281
SHA197df3b080b73d82f08069b18dd26c412621e62b1
SHA256b79b6f7b20840de6fea9812a4acf0ee29b546b88140df6f3993ec2540b74df05
SHA51247909719b88c55a1c80821af9282d3cd8e7318d5c094d35ff9d1cc14ee4a7956ce78b150da48d45344a651ed6e1e5b61d32c553caf47ae249153746f48278692
-
Filesize
40B
MD5945a57a9055152f0fd640502c6941281
SHA197df3b080b73d82f08069b18dd26c412621e62b1
SHA256b79b6f7b20840de6fea9812a4acf0ee29b546b88140df6f3993ec2540b74df05
SHA51247909719b88c55a1c80821af9282d3cd8e7318d5c094d35ff9d1cc14ee4a7956ce78b150da48d45344a651ed6e1e5b61d32c553caf47ae249153746f48278692
-
Filesize
2.5MB
MD5e667404b229fb0be21bd339298f5d7c8
SHA132614e1b3342385b1eb20314e4881482c5d9d22f
SHA256163ff2b3d915e4829962eeb5c7161aacd9473a1c9e36d853d67163f8c409eca5
SHA512a4630141837051cd7b0bf2e58d972601fdb0d17e240abed96a90a72e7ab3631e0133b92c1fe3ab9de0c93032b13f3cba96be58c0745bcb0e1182ed50183522ec
-
Filesize
2.5MB
MD5e667404b229fb0be21bd339298f5d7c8
SHA132614e1b3342385b1eb20314e4881482c5d9d22f
SHA256163ff2b3d915e4829962eeb5c7161aacd9473a1c9e36d853d67163f8c409eca5
SHA512a4630141837051cd7b0bf2e58d972601fdb0d17e240abed96a90a72e7ab3631e0133b92c1fe3ab9de0c93032b13f3cba96be58c0745bcb0e1182ed50183522ec
-
Filesize
2.5MB
MD5e667404b229fb0be21bd339298f5d7c8
SHA132614e1b3342385b1eb20314e4881482c5d9d22f
SHA256163ff2b3d915e4829962eeb5c7161aacd9473a1c9e36d853d67163f8c409eca5
SHA512a4630141837051cd7b0bf2e58d972601fdb0d17e240abed96a90a72e7ab3631e0133b92c1fe3ab9de0c93032b13f3cba96be58c0745bcb0e1182ed50183522ec
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
2.8MB
MD5a376bcfd78b56ea5b9cf35910d5e2fed
SHA1964fd09e5ca5b76c995a301bac5b355f9882efdc
SHA256ca702360830173885dd81a68d594cdc81cb4a6152cc744d35204698919915603
SHA512bed31ece5f2a429df6030d5a2864b192388177348d7467820f149cd09955662c28bc0a46c0a5f8c1c4234e1bf3b972ddb2f0bfe20e6e79df428d48facc661e45
-
Filesize
4.2MB
MD5d373ff7cb6ac28b844d9c90fc8f1ab3f
SHA18bd2bd07e929d71f5c27ba7fab3777f29a4c48e3
SHA25692a53acf35b82eaf96286b8a5dab6cef0513c48dff9e480fa3486033258c093b
SHA512f89fce3365f1a9091b2523ea310089c53d67469e1d75b1e842eff2d59eb2a42fbbb49f03f3a45f9e56734895add9ac865e9adc1dbc0dfc4b34314b48bb0871a1
-
Filesize
4.2MB
MD5d373ff7cb6ac28b844d9c90fc8f1ab3f
SHA18bd2bd07e929d71f5c27ba7fab3777f29a4c48e3
SHA25692a53acf35b82eaf96286b8a5dab6cef0513c48dff9e480fa3486033258c093b
SHA512f89fce3365f1a9091b2523ea310089c53d67469e1d75b1e842eff2d59eb2a42fbbb49f03f3a45f9e56734895add9ac865e9adc1dbc0dfc4b34314b48bb0871a1
-
Filesize
4.2MB
MD5d373ff7cb6ac28b844d9c90fc8f1ab3f
SHA18bd2bd07e929d71f5c27ba7fab3777f29a4c48e3
SHA25692a53acf35b82eaf96286b8a5dab6cef0513c48dff9e480fa3486033258c093b
SHA512f89fce3365f1a9091b2523ea310089c53d67469e1d75b1e842eff2d59eb2a42fbbb49f03f3a45f9e56734895add9ac865e9adc1dbc0dfc4b34314b48bb0871a1
-
Filesize
7.2MB
MD570a3552cfbd2598044268c67c2da7843
SHA1871d564d0a4625e4b5c8466cb5ae7d1b9d829ac3
SHA256fd48dd2060ba2c74cfa1eed13df612e48cc5d307914b4c9c7d8e2e43528bfe3f
SHA51204152ef4ce28e77f7731e9b6a78e418cdd503c5890253364775dc2f81b562bd5f8719618e895e8ab5af8099f9fcc5a9178f5f725c705b40024de4f8c96dccae3
-
Filesize
7.2MB
MD570a3552cfbd2598044268c67c2da7843
SHA1871d564d0a4625e4b5c8466cb5ae7d1b9d829ac3
SHA256fd48dd2060ba2c74cfa1eed13df612e48cc5d307914b4c9c7d8e2e43528bfe3f
SHA51204152ef4ce28e77f7731e9b6a78e418cdd503c5890253364775dc2f81b562bd5f8719618e895e8ab5af8099f9fcc5a9178f5f725c705b40024de4f8c96dccae3
-
Filesize
7.2MB
MD570a3552cfbd2598044268c67c2da7843
SHA1871d564d0a4625e4b5c8466cb5ae7d1b9d829ac3
SHA256fd48dd2060ba2c74cfa1eed13df612e48cc5d307914b4c9c7d8e2e43528bfe3f
SHA51204152ef4ce28e77f7731e9b6a78e418cdd503c5890253364775dc2f81b562bd5f8719618e895e8ab5af8099f9fcc5a9178f5f725c705b40024de4f8c96dccae3
-
Filesize
243KB
MD53903654372c6be9fedf892d57375b655
SHA139e3beeb0e790fca0c59873b794e8f0bea7baa0b
SHA25621d2f9b27b2387f232ee88280de9072ffa850a809fe0d11a34c3d653a1e70c63
SHA51251619f28815390c0b8ae0913a780413bd9988a8104f79d440175bbeeba97ae6874d73b9329d1abd2feea51f07c396bd42d37b2843d7d9cfb051db9e7590d4b10
-
Filesize
243KB
MD53903654372c6be9fedf892d57375b655
SHA139e3beeb0e790fca0c59873b794e8f0bea7baa0b
SHA25621d2f9b27b2387f232ee88280de9072ffa850a809fe0d11a34c3d653a1e70c63
SHA51251619f28815390c0b8ae0913a780413bd9988a8104f79d440175bbeeba97ae6874d73b9329d1abd2feea51f07c396bd42d37b2843d7d9cfb051db9e7590d4b10
-
Filesize
243KB
MD53903654372c6be9fedf892d57375b655
SHA139e3beeb0e790fca0c59873b794e8f0bea7baa0b
SHA25621d2f9b27b2387f232ee88280de9072ffa850a809fe0d11a34c3d653a1e70c63
SHA51251619f28815390c0b8ae0913a780413bd9988a8104f79d440175bbeeba97ae6874d73b9329d1abd2feea51f07c396bd42d37b2843d7d9cfb051db9e7590d4b10
-
Filesize
7KB
MD5fcad815e470706329e4e327194acc07c
SHA1c4edd81d00318734028d73be94bc3904373018a9
SHA256280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8
SHA512f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485