Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe
Resource
win10v2004-20241007-en
General
-
Target
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe
-
Size
1.3MB
-
MD5
9da793b606f0e48141a94caa8eae97f9
-
SHA1
f459ba585097b971445e92dae8077c4c60e1d7c7
-
SHA256
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153
-
SHA512
8d74a7fa050414e4d93f393a7253cfa23fd62de1fe424e574f6a96bc4be3a79664d3ff1473fe4807936b0105b24b836b98f39ce6c205088e815f1ec57032cba9
-
SSDEEP
12288:iVgvmzFHi0mo5aH0qMzd5807FAPJQPDHvd:iVgvOHi0mGaH0qSdPFS4V
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe" adlsbip.exe -
Processes:
adlsbip.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adlsbip.exe -
Adds policy Run key to start application 2 TTPs 28 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe" adlsbip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "pdwoiaseapiczbquhj.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "apjcxqjwtjdywzpuila.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "ctpkhcxmldzwwbtaqvmid.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\npwckq = "pdwoiaseapiczbquhj.exe" adlsbip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mlp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe -
Disables RegEdit via registry modification 6 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adlsbip.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adlsbip.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe -
Executes dropped EXE 2 IoCs
Processes:
adlsbip.exeadlsbip.exepid process 2636 adlsbip.exe 3320 adlsbip.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 6 IoCs
Processes:
adlsbip.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\UserManager adlsbip.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SerCx2.sys adlsbip.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc adlsbip.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power adlsbip.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\iai2c.sys adlsbip.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CBDHSvc adlsbip.exe -
Adds Run key to start application 2 TTPs 64 IoCs
Processes:
adlsbip.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "ndysoicqofawvzqwlpfa.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "gtlcvmdojxpieftwi.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "ndysoicqofawvzqwlpfa.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "ndysoicqofawvzqwlpfa.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "zlcskaqauhyqllya.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "ctpkhcxmldzwwbtaqvmid.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apjcxqjwtjdywzpuila.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttyc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "zlcskaqauhyqllya.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "ctpkhcxmldzwwbtaqvmid.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "zlcskaqauhyqllya.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttyc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "pdwoiaseapiczbquhj.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "ctpkhcxmldzwwbtaqvmid.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttyc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ndysoicqofawvzqwlpfa.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttyc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "apjcxqjwtjdywzpuila.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe ." 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "zlcskaqauhyqllya.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "gtlcvmdojxpieftwi.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttyc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "pdwoiaseapiczbquhj.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ctpkhcxmldzwwbtaqvmid.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe" adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adlsbip = "gtlcvmdojxpieftwi.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ttyc = "pdwoiaseapiczbquhj.exe" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\zfqamwgkyf = "C:\\Users\\Admin\\AppData\\Local\\Temp\\apjcxqjwtjdywzpuila.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "gtlcvmdojxpieftwi.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "apjcxqjwtjdywzpuila.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe ." adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\glvepyhkx = "C:\\Users\\Admin\\AppData\\Local\\Temp\\zlcskaqauhyqllya.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ptckuckm = "gtlcvmdojxpieftwi.exe ." adlsbip.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ttyc = "C:\\Users\\Admin\\AppData\\Local\\Temp\\pdwoiaseapiczbquhj.exe" adlsbip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\cdjov = "apjcxqjwtjdywzpuila.exe ." adlsbip.exe -
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adlsbip.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adlsbip.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 3 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "0" adlsbip.exe -
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 29 whatismyip.everdot.org 32 www.whatismyip.ca 37 whatismyip.everdot.org 14 whatismyip.everdot.org 15 www.whatismyip.ca 16 www.showmyipaddress.com 20 whatismyipaddress.com 23 www.whatismyip.ca -
Drops file in System32 directory 4 IoCs
Processes:
adlsbip.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ebdehijejhjmsdbokvsuvyz.vay adlsbip.exe File created C:\Windows\SysWOW64\ebdehijejhjmsdbokvsuvyz.vay adlsbip.exe File opened for modification C:\Windows\SysWOW64\rzmymykqgpcqhdmkrnviuiugmclymdzign.req adlsbip.exe File created C:\Windows\SysWOW64\rzmymykqgpcqhdmkrnviuiugmclymdzign.req adlsbip.exe -
Drops file in Program Files directory 4 IoCs
Processes:
adlsbip.exedescription ioc process File opened for modification C:\Program Files (x86)\ebdehijejhjmsdbokvsuvyz.vay adlsbip.exe File created C:\Program Files (x86)\ebdehijejhjmsdbokvsuvyz.vay adlsbip.exe File opened for modification C:\Program Files (x86)\rzmymykqgpcqhdmkrnviuiugmclymdzign.req adlsbip.exe File created C:\Program Files (x86)\rzmymykqgpcqhdmkrnviuiugmclymdzign.req adlsbip.exe -
Drops file in Windows directory 4 IoCs
Processes:
adlsbip.exedescription ioc process File opened for modification C:\Windows\ebdehijejhjmsdbokvsuvyz.vay adlsbip.exe File created C:\Windows\ebdehijejhjmsdbokvsuvyz.vay adlsbip.exe File opened for modification C:\Windows\rzmymykqgpcqhdmkrnviuiugmclymdzign.req adlsbip.exe File created C:\Windows\rzmymykqgpcqhdmkrnviuiugmclymdzign.req adlsbip.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adlsbip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adlsbip.exe -
Modifies registry class 3 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exeadlsbip.exeadlsbip.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings adlsbip.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings adlsbip.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
adlsbip.exepid process 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe 2636 adlsbip.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
adlsbip.exeadlsbip.exepid process 3320 adlsbip.exe 2636 adlsbip.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
adlsbip.exedescription pid process Token: SeDebugPrivilege 2636 adlsbip.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription pid process target process PID 2252 wrote to memory of 2636 2252 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe adlsbip.exe PID 2252 wrote to memory of 2636 2252 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe adlsbip.exe PID 2252 wrote to memory of 2636 2252 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe adlsbip.exe PID 2252 wrote to memory of 3320 2252 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe adlsbip.exe PID 2252 wrote to memory of 3320 2252 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe adlsbip.exe PID 2252 wrote to memory of 3320 2252 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe adlsbip.exe -
System policy modification 1 TTPs 36 IoCs
Processes:
adlsbip.exeadlsbip.exe8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" adlsbip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" adlsbip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ValidateAdminCodeSignatures = "0" adlsbip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDriveTypeAutoRun = "1" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" adlsbip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorUser = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableVirtualization = "0" adlsbip.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" adlsbip.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe"C:\Users\Admin\AppData\Local\Temp\8ab5333e54b83f7e920eb51d308b5a5fd6798ca530ef683ddf6360d5c10f3153.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\adlsbip.exe"C:\Users\Admin\AppData\Local\Temp\adlsbip.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\adlsbip.exe"C:\Users\Admin\AppData\Local\Temp\adlsbip.exe" "-"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- System policy modification
PID:3320
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1700
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5fcd3aa031cb4d4e26f67ee947a2e3ae6
SHA1860cd835312cab7908cf20ba5793deb52555a8c6
SHA256fcf9a394153cfe1bc1f7168e36ae5c8484905257f4a90e850a57d34acb9eb566
SHA512dee4b7cef57f26278209b6a9ec895887cfb5c64bb09a936f9a2ea4cf73474cfb0735cfb960eaedd68f45b3eec80cda85ee2cadf7cea290760864a2495adce5d5
-
Filesize
280B
MD58a2068c666d574edd7aa15d43b80bf04
SHA1b88c03d882b9cb7b64736ab5cfa1d06531ae8522
SHA256e0032eb8f588646bebd0bbb10abf97a183289aa2e1d5ffbf54208436dd890cf6
SHA512ee606024678ca6edf0b37a8d1e1f291befeac7f03050d6725d9a3fcb6649a387894cbab643ff9d1cb88a87ffca8a220f44c4a388e36aaead5ea744a8a50661f3
-
Filesize
280B
MD5dbca4c5c812ebfd5536350d6cfad370e
SHA1c8593c7739d8c99f7a2ea50c1f81941cb8a41d5e
SHA256d73c1e3ed88d2b272059a1609c74c1760f27657705ad2f856e4744c0b5ea48fe
SHA512135c683016c463425ae9e5979a1e435e1c360fb133097670f41f2d2fef5d6b8948a1b1e8ddb485e5761345feef49cb6acc410e61e8c5a4df9ac36d809af675de
-
Filesize
280B
MD53f33936aedfa8e371f6ed99df09fb72d
SHA1e7cc52b8f82a771544efdc788e7493c9b66ac84d
SHA256154772f0d4864b89c618a06fb8936402fe8ebc104717d6a9bd6fc80f68475a85
SHA512650146d19dfc20be850f81b699e850788d3ceb7d41c6f05dc068e032403897dffbae2b634af27cedeb78a5d7a382588fa25d5bd9f6499b512b1b7b72e270dcc6
-
Filesize
280B
MD503b24e32b8d2ee4899b0dc435a9ed72f
SHA1fcf96f406ccb5263ad6cd2a71bf8df4b178900fb
SHA25608f063d0886d03ae93164abe2cb81bcf40f088233e33564d4a3d1d80e97adf02
SHA5125c5418e3520e87e8d018827f02902d0dd46bacdc972f11b92531550fba2a9d1e415e2ca315fd21fbb34f3b80130aef0f61e5b8edc4a5c17c4785fa844f102ca8
-
Filesize
280B
MD52a6dde7eda728bea122bc2199157a022
SHA130b57fb7aeeda47beaa1f61087a81f5b864b676e
SHA25682a299cc4c4db8334f21f3714a432da0bca273799ae6df4a1aa1afb3a94a7087
SHA5120791ff9e4fe99c4419c70e84ae62c2180867f2400b54e753e09b2fe1f644317f067e52abacd4c45740936a981839579ee1da6450433b3bbd0136ebb1b1116b7f
-
Filesize
2.1MB
MD50c3b041d0ed5cc660b6511f6288cc938
SHA181ad2d1f3bc4ae1e065c91fb8ec500ed33a1a6a3
SHA256f568e56727d760abff1abf26b4a6e046ab5c9e3d0da2754770833453782cf3b0
SHA5124cac3ba5b33adb76a9d76b32d1e3de7c072d1eb7c1a01c0783a5d7ddc3b64fd4850c37ea62accd5042d998b9761d5ce059a268eb3ba7a0776857e7579d05e5aa
-
Filesize
280B
MD5d3f65c0dfc0602ca7907c0346b1f0fa5
SHA1882afcee4c4aebf5bb69048594570bf4eb11d8d8
SHA2569e307794b2025bb40274cdb6b9280c5d9eda1e2412934c33d4fa2dda4c038600
SHA512771432cdf25af0b0662d9d266bec3a4e78b5a2274d8fb9a8349ef9f37343f6aa7259304c109fd26f3d478eb31e90e6e543d28110a914565fe78d11ce3cacde93
-
Filesize
280B
MD581680d16b07b3ad19866a4b5d604577d
SHA142c42d8118411e8fe90a342a42408b944bc8c8c5
SHA25604bb91c695e71906253b17533e36044e6211b636e89ce88a85cdae9b644bb218
SHA512238c80a74f082f1e8c09b49f2e93f5e90adbe345e29b16d2f444318bb5d3c5e0a7209fb14eb491411599eb5b7a1a582812ba0b1d3c539d4e3494d6d0a7875dd6
-
Filesize
4KB
MD5fe7e646abbf90bf0ad112dbdb4cc34ed
SHA119a232c5dd3c20b9295a79050be350a7a499e1b6
SHA256da8371d36a03b6c08c287d2b009c4e27d037446697ab74e353bc453bb9846aca
SHA512a1e36fc0a2a08f1992e0a1551dc1fd312bc2833871da48b21cfea0ccf0a6fe5c73a385983a13e4730efc1235fff1daa1baf0d16289de68f545296a2bc3741370