Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 18:13
Static task
static1
Behavioral task
behavioral1
Sample
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
Resource
win7-20240508-en
General
-
Target
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
-
Size
1.1MB
-
MD5
dcd15634bb9c065a4b55e9798f10a17a
-
SHA1
979fb09e75ca827aa4cf1f773bbbd8963b1ffbb9
-
SHA256
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34
-
SHA512
f16597c050985c470abbccf27dc3cd135889e3764d9a5938f4d5ec998c232065d93c3aead3c067eee4a8d4f7a4f9e3a3472c5c0323b2efa09ad3f0da4142b05c
-
SSDEEP
24576:ZJqtZ2F83eGiHKCsLnMpK5SFdtNc/enhABFlEpdJo7:ZJq62hCsDaHdtNcDEpdJo7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 41 IoCs
Processes:
resource yara_rule behavioral2/memory/4524-1-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-5-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-15-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-18-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-17-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-21-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-20-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-7-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-6-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-4-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-3-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-23-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-24-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-25-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-26-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-27-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-29-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-30-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-32-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-34-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-36-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-37-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-39-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-42-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-45-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-46-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-49-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-56-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-58-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-59-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-61-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-64-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-65-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-67-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-69-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-70-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-71-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-74-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-76-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-79-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-118-0x0000000002500000-0x00000000035BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 44 IoCs
Processes:
resource yara_rule behavioral2/memory/4524-1-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-5-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-15-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-18-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-17-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-21-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-20-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-7-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-6-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-4-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-3-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-23-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-24-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-25-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-26-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-27-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-29-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-30-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-32-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-33-0x0000000000400000-0x00000000006B5000-memory.dmp UPX behavioral2/memory/4524-34-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-36-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-37-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-39-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-42-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-45-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-46-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-49-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-56-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-58-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-59-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-61-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-64-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-65-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-67-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-69-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-70-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-71-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-73-0x0000000000400000-0x00000000006B5000-memory.dmp UPX behavioral2/memory/4524-74-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-76-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-79-0x0000000002500000-0x00000000035BA000-memory.dmp UPX behavioral2/memory/4524-117-0x0000000000400000-0x00000000006B5000-memory.dmp UPX behavioral2/memory/4524-118-0x0000000002500000-0x00000000035BA000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/4524-1-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-5-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-15-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-18-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-17-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-21-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-20-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-7-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-6-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-4-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-3-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-23-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-24-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-25-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-26-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-27-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-29-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-30-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-32-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-34-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-36-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-37-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-39-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-42-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-45-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-46-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-49-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-56-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-58-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-59-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-61-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-64-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-65-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-67-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-69-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-70-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-71-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-74-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-76-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-79-0x0000000002500000-0x00000000035BA000-memory.dmp upx behavioral2/memory/4524-118-0x0000000002500000-0x00000000035BA000-memory.dmp upx -
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File opened (read-only) \??\E: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\P: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\S: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\W: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\H: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\Y: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\T: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\X: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\Z: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\I: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\J: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\L: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\O: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\R: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\U: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\V: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\G: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\K: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\M: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\N: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened (read-only) \??\Q: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File opened for modification \??\PhysicalDrive0 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File opened for modification C:\autorun.inf 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification F:\autorun.inf 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Drops file in Program Files directory 12 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\7-Zip\7z.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Drops file in Windows directory 2 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File created C:\Windows\e574769 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Windows\SYSTEM.INI 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2244 4524 WerFault.exe 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exepid process 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription pid process Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription pid process target process PID 4524 wrote to memory of 780 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 784 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 316 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe dwm.exe PID 4524 wrote to memory of 2808 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe sihost.exe PID 4524 wrote to memory of 2892 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 2996 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe taskhostw.exe PID 4524 wrote to memory of 3464 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Explorer.EXE PID 4524 wrote to memory of 3584 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 3776 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe DllHost.exe PID 4524 wrote to memory of 3868 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe StartMenuExperienceHost.exe PID 4524 wrote to memory of 3936 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 4060 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe SearchApp.exe PID 4524 wrote to memory of 4172 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 4728 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 2436 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe TextInputHost.exe PID 4524 wrote to memory of 652 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe backgroundTaskHost.exe PID 4524 wrote to memory of 5036 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe backgroundTaskHost.exe PID 4524 wrote to memory of 780 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 784 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 316 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe dwm.exe PID 4524 wrote to memory of 2808 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe sihost.exe PID 4524 wrote to memory of 2892 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 2996 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe taskhostw.exe PID 4524 wrote to memory of 3464 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Explorer.EXE PID 4524 wrote to memory of 3584 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 3776 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe DllHost.exe PID 4524 wrote to memory of 3868 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe StartMenuExperienceHost.exe PID 4524 wrote to memory of 3936 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 4060 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe SearchApp.exe PID 4524 wrote to memory of 4172 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 4728 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 2436 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe TextInputHost.exe PID 4524 wrote to memory of 652 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe backgroundTaskHost.exe PID 4524 wrote to memory of 5036 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe backgroundTaskHost.exe PID 4524 wrote to memory of 2140 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 1008 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 60 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe BackgroundTransferHost.exe PID 4524 wrote to memory of 780 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 784 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 316 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe dwm.exe PID 4524 wrote to memory of 2808 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe sihost.exe PID 4524 wrote to memory of 2892 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 2996 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe taskhostw.exe PID 4524 wrote to memory of 3464 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Explorer.EXE PID 4524 wrote to memory of 3584 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 3776 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe DllHost.exe PID 4524 wrote to memory of 3868 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe StartMenuExperienceHost.exe PID 4524 wrote to memory of 3936 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 4060 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe SearchApp.exe PID 4524 wrote to memory of 4172 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 4728 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 2436 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe TextInputHost.exe PID 4524 wrote to memory of 652 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe backgroundTaskHost.exe PID 4524 wrote to memory of 2140 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 1008 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe RuntimeBroker.exe PID 4524 wrote to memory of 780 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 784 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe fontdrvhost.exe PID 4524 wrote to memory of 316 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe dwm.exe PID 4524 wrote to memory of 2808 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe sihost.exe PID 4524 wrote to memory of 2892 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 2996 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe taskhostw.exe PID 4524 wrote to memory of 3464 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Explorer.EXE PID 4524 wrote to memory of 3584 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe svchost.exe PID 4524 wrote to memory of 3776 4524 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2892
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2996
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe"C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 24803⤵
- Program crash
PID:2244
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4728
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:652
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2140
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1008
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:60
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4524 -ip 45241⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52287629f0aea031026e3597b51521da0
SHA1a46a2105aa6e8f6ebb4656b213e94fb93bc0814b
SHA256022697d4fb81f8f227b08646b9982e4429bec29f5e934f93593a5172cfddd041
SHA5120035fad88d426992da3a55ea1f6f99d89b55319aea31f6bfa220b7add1b1c23c42221b6fad5dcd2759985e1d60a103a5adcf3466241472c41b58a05ac09b0dfc