Analysis
-
max time kernel
159s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 19:35
Static task
static1
Behavioral task
behavioral1
Sample
01e6b8c6f9a783a38e5db34d0fac0786.exe
Resource
win7-20231215-en
General
-
Target
01e6b8c6f9a783a38e5db34d0fac0786.exe
-
Size
163KB
-
MD5
01e6b8c6f9a783a38e5db34d0fac0786
-
SHA1
c47e0a1754a09d3488defc1f60bcf380d4befea1
-
SHA256
e194c269292c77ec647d41b210f124caaf9a4e7f921be2b5e5568637bb8ca829
-
SHA512
0baec11b16bfe4528e0a094510d932244786c0a938184cc4729cb69cbacc1a47f9fa17f9ca3026db460b3567f1dd5151871e94f790d49bbcb0b3b9679bb74154
-
SSDEEP
3072:g887lQUdaQCFsISRmnHgUb0lNrGSHrOLbHg9PzZV4vK+OmnW:g83UsNqCSHiA9LZV4vK+dn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Jorurd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" Jorurd.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 1700 Jorurd.exe -
Executes dropped EXE 3 IoCs
pid Process 60 01e6b8c6f9a783a38e5db34d0fac0786.exe 1700 Jorurd.exe 1556 Jorurd.exe -
resource yara_rule behavioral2/memory/2272-1-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-3-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-4-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-6-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-7-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-8-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-9-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-10-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-11-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/2272-13-0x00000000023B0000-0x000000000343E000-memory.dmp upx behavioral2/memory/1700-35-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-33-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-36-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-38-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-39-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-40-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-41-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-42-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-43-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-47-0x0000000002280000-0x000000000330E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 01e6b8c6f9a783a38e5db34d0fac0786.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Jorurd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 01e6b8c6f9a783a38e5db34d0fac0786.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jorurd = "C:\\Users\\Admin\\AppData\\Roaming\\Jorurd.exe" 01e6b8c6f9a783a38e5db34d0fac0786.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Jorurd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2272 set thread context of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 1700 set thread context of 1556 1700 Jorurd.exe 96 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 01e6b8c6f9a783a38e5db34d0fac0786.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0AA11EB2-A68E-11EE-BCD9-EAB06C7B55B6} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3844986726" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31079066" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3844986726" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31079066" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31079066" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4110612599" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31079066" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "410648932" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4110612599" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 60 01e6b8c6f9a783a38e5db34d0fac0786.exe 60 01e6b8c6f9a783a38e5db34d0fac0786.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1556 Jorurd.exe Token: SeDebugPrivilege 1800 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1736 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1736 IEXPLORE.EXE 1736 IEXPLORE.EXE 3404 IEXPLORE.EXE 3404 IEXPLORE.EXE 3404 IEXPLORE.EXE 3404 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2272 wrote to memory of 1608 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 91 PID 2272 wrote to memory of 1608 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 91 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 2272 wrote to memory of 60 2272 01e6b8c6f9a783a38e5db34d0fac0786.exe 93 PID 60 wrote to memory of 1700 60 01e6b8c6f9a783a38e5db34d0fac0786.exe 95 PID 60 wrote to memory of 1700 60 01e6b8c6f9a783a38e5db34d0fac0786.exe 95 PID 60 wrote to memory of 1700 60 01e6b8c6f9a783a38e5db34d0fac0786.exe 95 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1700 wrote to memory of 1556 1700 Jorurd.exe 96 PID 1556 wrote to memory of 1800 1556 Jorurd.exe 97 PID 1556 wrote to memory of 1800 1556 Jorurd.exe 97 PID 1556 wrote to memory of 1800 1556 Jorurd.exe 97 PID 1556 wrote to memory of 1800 1556 Jorurd.exe 97 PID 1556 wrote to memory of 1800 1556 Jorurd.exe 97 PID 1800 wrote to memory of 1736 1800 iexplore.exe 99 PID 1800 wrote to memory of 1736 1800 iexplore.exe 99 PID 1800 wrote to memory of 1736 1800 iexplore.exe 99 PID 1736 wrote to memory of 3404 1736 IEXPLORE.EXE 103 PID 1736 wrote to memory of 3404 1736 IEXPLORE.EXE 103 PID 1736 wrote to memory of 3404 1736 IEXPLORE.EXE 103 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 01e6b8c6f9a783a38e5db34d0fac0786.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Jorurd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01e6b8c6f9a783a38e5db34d0fac0786.exe"C:\Users\Admin\AppData\Local\Temp\01e6b8c6f9a783a38e5db34d0fac0786.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2272 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\01e6b8c6f9a783a38e5db34d0fac0786.exe"C:\Users\Admin\AppData\Local\Temp\01e6b8c6f9a783a38e5db34d0fac0786.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Roaming\Jorurd.exe"C:\Users\Admin\AppData\Roaming\Jorurd.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700 -
C:\Users\Admin\AppData\Roaming\Jorurd.exe"C:\Users\Admin\AppData\Roaming\Jorurd.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3404
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
163KB
MD501e6b8c6f9a783a38e5db34d0fac0786
SHA1c47e0a1754a09d3488defc1f60bcf380d4befea1
SHA256e194c269292c77ec647d41b210f124caaf9a4e7f921be2b5e5568637bb8ca829
SHA5120baec11b16bfe4528e0a094510d932244786c0a938184cc4729cb69cbacc1a47f9fa17f9ca3026db460b3567f1dd5151871e94f790d49bbcb0b3b9679bb74154
-
Filesize
257B
MD51137db7f93337f37582f25a0d90856fc
SHA177b55e0bdcea835fde1aa3aaecd33b944008908b
SHA25687b20c150afad5edacb5f15c036b7b0a1adc61b7aad09a42c78be390e3f5c7ad
SHA512c25a749cd3d80aa2234b68170ef3c5a9b259a29488681282cf9337548714336375b043a6a2e6fbae5d63ab134c8ea8c47dd16c4ea79fb09ea61a09194600bb91