Analysis
-
max time kernel
23s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe
Resource
win7-20241023-en
General
-
Target
77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe
-
Size
2.3MB
-
MD5
a2c9346724c49126940e5a6ef55e0b02
-
SHA1
d906af9d21e28d9432456e92e090063504277477
-
SHA256
77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf
-
SHA512
737f573b40c50694c566680b1544c14b603cf4fe816cd6734f6ca754f58f37bdd79befd197af63fb4cf673cec3cadbf91f96fdb266946bae9892a06ff1739567
-
SSDEEP
49152:2Parn/x9Pwrn/POzMQGEvGH7DtN1dwQXalyJ3ns+Parn/x9Pwrn/POzMQGEvGH7k:brn/x9Pwrn/POzMQGEutNjwkaERszrnl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "Userinit,\"C:\\Program Files\\Windows Media Player\\0\\e\\e\\3\\7\\c\\c\\5\\a\\d\\e\\1\\1\\9\\e\\3\\b\\3\\c\\8\\c\\0\\2\\1\\a\\2\\f\\1\\6\\8\\b\\4\\autorun.inf\\svchost.exe¡¡\"" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe¡¡ -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe¡¡ -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Deletes itself 1 IoCs
pid Process 4256 svchost.exe¡¡ -
Executes dropped EXE 1 IoCs
pid Process 4256 svchost.exe¡¡ -
Loads dropped DLL 6 IoCs
pid Process 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe¡¡ Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe¡¡ Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc svchost.exe¡¡ -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe¡¡ -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: svchost.exe¡¡ File opened (read-only) \??\M: svchost.exe¡¡ File opened (read-only) \??\R: svchost.exe¡¡ File opened (read-only) \??\S: svchost.exe¡¡ File opened (read-only) \??\U: svchost.exe¡¡ File opened (read-only) \??\W: svchost.exe¡¡ File opened (read-only) \??\B: svchost.exe¡¡ File opened (read-only) \??\J: svchost.exe¡¡ File opened (read-only) \??\I: svchost.exe¡¡ File opened (read-only) \??\K: svchost.exe¡¡ File opened (read-only) \??\N: svchost.exe¡¡ File opened (read-only) \??\P: svchost.exe¡¡ File opened (read-only) \??\Q: svchost.exe¡¡ File opened (read-only) \??\V: svchost.exe¡¡ File opened (read-only) \??\E: svchost.exe¡¡ File opened (read-only) \??\H: svchost.exe¡¡ File opened (read-only) \??\Z: svchost.exe¡¡ File opened (read-only) \??\O: svchost.exe¡¡ File opened (read-only) \??\X: svchost.exe¡¡ File opened (read-only) \??\Y: svchost.exe¡¡ File opened (read-only) \??\A: svchost.exe¡¡ File opened (read-only) \??\G: svchost.exe¡¡ File opened (read-only) \??\T: svchost.exe¡¡ -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Drops autorun.inf file 1 TTPs 36 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf svchost.exe¡¡ File opened for modification C:\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
resource yara_rule behavioral2/memory/2640-1-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-18-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-21-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-12-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-9-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-15-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-5-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-20-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-22-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/2640-130-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4256-147-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-145-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-139-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-142-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-156-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-157-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-159-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-158-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-150-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-163-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-165-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-166-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-167-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-168-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-172-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-173-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-174-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-175-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-179-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-180-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-181-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-189-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-190-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-193-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-200-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-199-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-203-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx behavioral2/memory/4256-213-0x0000000002B20000-0x0000000003BAE000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf\ÎļþÃâÒß..\ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File created C:\Program Files\Windows Media Player\0\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\autorun.inf\desktop.ini 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe File opened for modification C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\autorun.inf\ÎļþÃâÒß 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe¡¡ Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 1844 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.exe¡¡ 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe¡¡\ = "exefile" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Token: SeDebugPrivilege 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ 4256 svchost.exe¡¡ -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2640 wrote to memory of 792 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 9 PID 2640 wrote to memory of 800 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 10 PID 2640 wrote to memory of 380 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 13 PID 2640 wrote to memory of 2652 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 44 PID 2640 wrote to memory of 2664 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 45 PID 2640 wrote to memory of 2744 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 47 PID 2640 wrote to memory of 3504 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 56 PID 2640 wrote to memory of 3624 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 57 PID 2640 wrote to memory of 3808 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 58 PID 2640 wrote to memory of 3900 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 59 PID 2640 wrote to memory of 3960 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 60 PID 2640 wrote to memory of 4052 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 61 PID 2640 wrote to memory of 4100 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 62 PID 2640 wrote to memory of 5072 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 74 PID 2640 wrote to memory of 3988 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 76 PID 2640 wrote to memory of 1256 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 82 PID 2640 wrote to memory of 1256 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 82 PID 2640 wrote to memory of 1256 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 82 PID 2640 wrote to memory of 4428 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 84 PID 2640 wrote to memory of 4428 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 84 PID 2640 wrote to memory of 4428 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 84 PID 2640 wrote to memory of 4256 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 85 PID 2640 wrote to memory of 4256 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 85 PID 2640 wrote to memory of 4256 2640 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe 85 PID 1256 wrote to memory of 1844 1256 cmd.exe 87 PID 1256 wrote to memory of 1844 1256 cmd.exe 87 PID 1256 wrote to memory of 1844 1256 cmd.exe 87 PID 4428 wrote to memory of 4676 4428 cmd.exe 88 PID 4428 wrote to memory of 4676 4428 cmd.exe 88 PID 4428 wrote to memory of 4676 4428 cmd.exe 88 PID 4256 wrote to memory of 792 4256 svchost.exe¡¡ 9 PID 4256 wrote to memory of 800 4256 svchost.exe¡¡ 10 PID 4256 wrote to memory of 380 4256 svchost.exe¡¡ 13 PID 4256 wrote to memory of 2652 4256 svchost.exe¡¡ 44 PID 4256 wrote to memory of 2664 4256 svchost.exe¡¡ 45 PID 4256 wrote to memory of 2744 4256 svchost.exe¡¡ 47 PID 4256 wrote to memory of 3504 4256 svchost.exe¡¡ 56 PID 4256 wrote to memory of 3624 4256 svchost.exe¡¡ 57 PID 4256 wrote to memory of 3808 4256 svchost.exe¡¡ 58 PID 4256 wrote to memory of 3900 4256 svchost.exe¡¡ 59 PID 4256 wrote to memory of 3960 4256 svchost.exe¡¡ 60 PID 4256 wrote to memory of 4052 4256 svchost.exe¡¡ 61 PID 4256 wrote to memory of 4100 4256 svchost.exe¡¡ 62 PID 4256 wrote to memory of 5072 4256 svchost.exe¡¡ 74 PID 4256 wrote to memory of 3988 4256 svchost.exe¡¡ 76 PID 4256 wrote to memory of 792 4256 svchost.exe¡¡ 9 PID 4256 wrote to memory of 800 4256 svchost.exe¡¡ 10 PID 4256 wrote to memory of 380 4256 svchost.exe¡¡ 13 PID 4256 wrote to memory of 2652 4256 svchost.exe¡¡ 44 PID 4256 wrote to memory of 2664 4256 svchost.exe¡¡ 45 PID 4256 wrote to memory of 2744 4256 svchost.exe¡¡ 47 PID 4256 wrote to memory of 3504 4256 svchost.exe¡¡ 56 PID 4256 wrote to memory of 3624 4256 svchost.exe¡¡ 57 PID 4256 wrote to memory of 3808 4256 svchost.exe¡¡ 58 PID 4256 wrote to memory of 3900 4256 svchost.exe¡¡ 59 PID 4256 wrote to memory of 3960 4256 svchost.exe¡¡ 60 PID 4256 wrote to memory of 4052 4256 svchost.exe¡¡ 61 PID 4256 wrote to memory of 4100 4256 svchost.exe¡¡ 62 PID 4256 wrote to memory of 5072 4256 svchost.exe¡¡ 74 PID 4256 wrote to memory of 3988 4256 svchost.exe¡¡ 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe¡¡
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe"C:\Users\Admin\AppData\Local\Temp\77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\CQ.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im qq.exe /f4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\temp.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files\Windows Media Player\0" /d everyone /e4⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
-
C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡"C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡" pid 2640"C:\Users\Admin\AppData\Local\Temp\77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4256
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Windows Media Player\0\e\e\3\7\c\c\5\a\d\e\1\1\9\e\3\b\3\c\8\c\0\2\1\a\2\f\1\6\8\b\4\autorun.inf\svchost.exe¡¡
Filesize2.3MB
MD5a2c9346724c49126940e5a6ef55e0b02
SHA1d906af9d21e28d9432456e92e090063504277477
SHA25677435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf
SHA512737f573b40c50694c566680b1544c14b603cf4fe816cd6734f6ca754f58f37bdd79befd197af63fb4cf673cec3cadbf91f96fdb266946bae9892a06ff1739567
-
Filesize
65B
MD5ad0b0b4416f06af436328a3c12dc491b
SHA1743c7ad130780de78ccbf75aa6f84298720ad3fa
SHA25623521de51ca1db2bc7b18e41de7693542235284667bf85f6c31902547a947416
SHA512884cd0cae3b31a594f387dae94fc1e0aacb4fd833f8a3368bdec7de0f9f3dc44337c7318895d9549aad579f95de71ff45e1618e75065a04c7894ad1d0d0eac56
-
C:\Users\Admin\AppData\Local\Temp\0E577908_Rar\77435dd40d7958451986fd967e883cfcec6e60a53e5ed61b871887b8ccf9d1cf.exe
Filesize1.1MB
MD51e76f7a593c48b9535b0fbdf30be48cf
SHA1f77a1f0cc994f77c05b5f06fa74cbc7da7be7f45
SHA2561837cd2ad72be689e9d707e9f6eceea8fe85bc73f41fac12243ab61ab074cf8a
SHA5127080bb16b07caf6110f30eeb1a1e0ad3bf12189fee2afb6cb5a14f8a9211009ce816e3de4507d95cf006a1aef3e85d865552ef1eee6c0a524acdb3828cf5c04d
-
Filesize
30B
MD5458d6a0f8398f6fa8bda7bb2ba5be353
SHA1eec02a1cf5047cee3d4dee32ef13498c49a61154
SHA25666142298d915314ddb48b417e96b48936e71a190d8f7cd8ae5a053cbe2746ddc
SHA512c4fad6cafa4b17da18f5beceb65f91414c9fa0774c99caeadc87bc44f5faee6425208c78f6f111bec71b2e0cf58922c4bb62a0e3247b2af7699113a76c11c730
-
Filesize
28KB
MD5992322b55f2684fe4c83b8e94dd54adb
SHA10990c5d0da44f3dfa45208c8d7d6ca27614dc165
SHA256d3204ab23cfb93ec59c26624b46c436da7545bb91cbca0d9801b8e3ac0df3ead
SHA512471ae13171f3f15f53126b04ada3157b4d194cec2d6b14502b1ea17962b163360f7e6a60187c1d15795c61955a64b19c1c68fcc5af6c7ee80ba3be6af1dcbf5b
-
Filesize
332KB
MD53102c454a9543e58fe3ad5f783f5a690
SHA1dc98fe9c47b1b4123ebe5e0132c0ba2d391570e9
SHA256039670ca85824d4850e737a308aa8e628c83551a21711d549b17068fbdb2d9d9
SHA5125b3218804054f0a3c24f3705c4902f333db0fc7b39aa81c2b71fefa0bc7d2a2ded14a13ab01ef3627889ff167ee7f565401ad0e5b5c9697d40f14f67228b9807
-
Filesize
192KB
MD5c1180974dd8a7c6d9f8fcc13096b4f7a
SHA19d50021334248bf0c752b3ed34deed48325da05c
SHA2565b1ff0cabb2384f4b6385c1acce1d5e3a9d7b8e0403e2224cd1ab9722a599d3d
SHA512c8b938bf172b9d2ccfaea34ff7cfddc9eaab8a9416a07e458bd34dfed2ea18de66d23dbaa9f15c2faf1009e00a8dfca3168ab41f02ef28e97c9197c3ca6943e9
-
Filesize
1.0MB
MD54b30dbe1a79b2b7572ff637cb3765ced
SHA1b08eba0e9bdb62d426db8d2b3d451152a56f79a1
SHA2564208bdf90e97398a452d459d89562bda361bc6e911a385c4e31481a776f69e6d
SHA51240e99c4a9d160a734a1675d75209dd88c7389c95cf0d0b6101f7e9edb2f3ebfe85e7170f0f4bae8a2e9533048bd5ecd414797b02ef257aecd90431f0c29ccfce
-
Filesize
72B
MD5593ce3f439bb49aa3ef95af11b146c18
SHA11475674af547f66b3de40d5afde11fcb558a53eb
SHA256886e68d9e6edb3b9ed472e9990fb9b0822c3be5e4cf6066af986edfac465546b
SHA51276378b3017f75e0dbbf03a8bedf12b5b80c2d5da7a108ab7024acbbb7deac44ed16e054b53e86f9c8aef210f3a9cb3d1d39e43a698281b92149501c39d863349
-
Filesize
257B
MD5dba70efe3bc432f992bda513f5fa122c
SHA1e63ffe75a46b9c537786666f9619d0cf377ec481
SHA25618fa5d09f27f82e0ab8b2f0d9bc66c5c5f143fab85998865db2f0788d92b88e2
SHA512ba9f58df9a1cc89c275979483a4f253ed5266f9c123e0f016e0b7f7c974153e4487cfdfc704b4b7e4da7df38a2d23b59bb478d9847aa57686fa374e936377416
-
Filesize
100KB
MD51fca319ec73439b868be35499109e903
SHA10bd7f6b50bbb3f8b95b3b4ee5305b85921ed5801
SHA256061e0a292bad6634f7e26b8c54f86e0e2ab03a9f0b14d01888099638a14427c5
SHA512feb03120c2317fafdd9030580e9b4f499b7aa104df1606831d35738b83766a8d9fa0175e2d47cdfef4fdce0d47a0ff8d01250381c9aaf044bd575c326d694754