Analysis
-
max time kernel
162s -
max time network
179s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2022 11:22
Behavioral task
behavioral1
Sample
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
Resource
win7-20220812-en
General
-
Target
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
-
Size
198KB
-
MD5
409a3e40438397acbb3581c92c9417d2
-
SHA1
290c4868d2eebe8b49211b37b80eb0986ea7a15b
-
SHA256
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08
-
SHA512
65eb7a61bbc6484b6494ab317edcfe1b21be5df020ca08f46b56c52c3a1fd8844f980379ac57f38be75a6faa7cd3e379d466c291bbef7175ebcc1503ccd12488
-
SSDEEP
3072:sr85CBimpf0/3Z9HGORc2DpSf75cHcUzNyQ/tb01BZdsEHiYaB7/qm:k9BiEfA3Z9HE1fM1zcQ/tb0rs1vp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detect Neshta payload 1 IoCs
Processes:
resource yara_rule C:\ODT\office2016setup.exe family_neshta -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exepid process 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Processes:
resource yara_rule behavioral2/memory/924-135-0x0000000002210000-0x000000000329E000-memory.dmp upx behavioral2/memory/924-137-0x0000000002210000-0x000000000329E000-memory.dmp upx behavioral2/memory/924-138-0x0000000002210000-0x000000000329E000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process File opened (read-only) \??\M: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\N: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\P: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\Z: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\F: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\G: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\R: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\U: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\V: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\W: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\E: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\J: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\S: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\T: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\X: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\K: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\O: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\L: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\Q: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\Y: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\H: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened (read-only) \??\I: abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process File opened for modification C:\autorun.inf abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Drops file in Program Files directory 64 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exeabdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI391D~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~4.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MI9C33~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~3.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13165~1.21\MICROS~2.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13165~1.21\MICROS~1.EXE abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Drops file in Windows directory 2 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exeabdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process File opened for modification C:\Windows\svchost.com abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe File opened for modification C:\Windows\SYSTEM.INI abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exepid process 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription pid process Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Token: SeDebugPrivilege 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exeabdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription pid process target process PID 5072 wrote to memory of 924 5072 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe PID 5072 wrote to memory of 924 5072 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe PID 5072 wrote to memory of 924 5072 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe PID 924 wrote to memory of 776 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 784 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 1016 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe dwm.exe PID 924 wrote to memory of 2700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe sihost.exe PID 924 wrote to memory of 2816 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 2868 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe taskhostw.exe PID 924 wrote to memory of 2376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Explorer.EXE PID 924 wrote to memory of 2936 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 3276 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe DllHost.exe PID 924 wrote to memory of 3376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe StartMenuExperienceHost.exe PID 924 wrote to memory of 3444 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 3532 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe SearchApp.exe PID 924 wrote to memory of 3700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 5072 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe PID 924 wrote to memory of 5072 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe PID 924 wrote to memory of 776 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 784 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 1016 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe dwm.exe PID 924 wrote to memory of 2700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe sihost.exe PID 924 wrote to memory of 2816 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 2868 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe taskhostw.exe PID 924 wrote to memory of 2376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Explorer.EXE PID 924 wrote to memory of 2936 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 3276 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe DllHost.exe PID 924 wrote to memory of 3376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe StartMenuExperienceHost.exe PID 924 wrote to memory of 3444 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 3532 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe SearchApp.exe PID 924 wrote to memory of 3700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 776 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 784 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 1016 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe dwm.exe PID 924 wrote to memory of 2700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe sihost.exe PID 924 wrote to memory of 2816 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 2868 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe taskhostw.exe PID 924 wrote to memory of 2376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Explorer.EXE PID 924 wrote to memory of 2936 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 3276 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe DllHost.exe PID 924 wrote to memory of 3376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe StartMenuExperienceHost.exe PID 924 wrote to memory of 3444 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 3532 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe SearchApp.exe PID 924 wrote to memory of 3700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 776 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 784 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 1016 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe dwm.exe PID 924 wrote to memory of 2700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe sihost.exe PID 924 wrote to memory of 2816 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 2868 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe taskhostw.exe PID 924 wrote to memory of 2376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Explorer.EXE PID 924 wrote to memory of 2936 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 3276 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe DllHost.exe PID 924 wrote to memory of 3376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe StartMenuExperienceHost.exe PID 924 wrote to memory of 3444 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 3532 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe SearchApp.exe PID 924 wrote to memory of 3700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe RuntimeBroker.exe PID 924 wrote to memory of 776 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 784 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe fontdrvhost.exe PID 924 wrote to memory of 1016 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe dwm.exe PID 924 wrote to memory of 2700 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe sihost.exe PID 924 wrote to memory of 2816 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe svchost.exe PID 924 wrote to memory of 2868 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe taskhostw.exe PID 924 wrote to memory of 2376 924 abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2816
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe"C:\Users\Admin\AppData\Local\Temp\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe"2⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:2936
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3276
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3376
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3444
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.1MB
MD502c3d242fe142b0eabec69211b34bc55
SHA1ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e
SHA2562a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842
SHA5120efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099
-
C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
Filesize157KB
MD5692ec74bba9e20314baa9175356547bc
SHA1e46dc0dc2c9881085b1c20879fdc56c229504830
SHA256f823e3cc49f166d2c118c7ba4fda10bc195359be17e854fecf0efe9495d559b1
SHA51266b3ea23c42fa435dcde39eb42e3576bcd511ec4e1ee4299981b2b1c13c62dbd0078bdc48de7b3e61d7bc4607cee5a11d7b88cb238797e1f73a407b6ff7bb295
-
C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
Filesize157KB
MD5692ec74bba9e20314baa9175356547bc
SHA1e46dc0dc2c9881085b1c20879fdc56c229504830
SHA256f823e3cc49f166d2c118c7ba4fda10bc195359be17e854fecf0efe9495d559b1
SHA51266b3ea23c42fa435dcde39eb42e3576bcd511ec4e1ee4299981b2b1c13c62dbd0078bdc48de7b3e61d7bc4607cee5a11d7b88cb238797e1f73a407b6ff7bb295