Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe
Resource
win10v2004-20240910-en
General
-
Target
61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe
-
Size
708KB
-
MD5
08e9e6a30e19dabdb1d0e7a4ec72d2f0
-
SHA1
41fa3bc692426853e0264456016059dd9bb60f89
-
SHA256
61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6
-
SHA512
056a755a166b7a74f08ae81bfcc219ddabceb9645c8e70788b443f3f5ad820ca333748eb55e347cf5f5a6ab0e43da45dab423690b0af1f9b5a9858bbe2bfd2e3
-
SSDEEP
12288:v6kFXF2u9rSgXPDV4JSrX0rLVRZt0kJrZKxFvaoWSSbg1OS:ykFVx54JGX0rLVLt0Lx9WSV1h
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\bot.exe = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WINSCP = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{A653304D-DE3F-FE4A-D5EB-ADA32CBC8BDA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{A653304D-DE3F-FE4A-D5EB-ADA32CBC8BDA} 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Active Setup\Installed Components\{A653304D-DE3F-FE4A-D5EB-ADA32CBC8BDA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{A653304D-DE3F-FE4A-D5EB-ADA32CBC8BDA} 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WINSCP = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\WINSCP = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3056 set thread context of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 2692 set thread context of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 -
resource yara_rule behavioral1/memory/2700-27-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-37-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-33-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-26-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-25-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-23-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-20-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-19-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-38-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-39-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-41-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-43-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-44-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-45-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-46-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-48-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-49-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-51-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-52-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-53-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-55-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2700-56-0x0000000000400000-0x000000000047B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2988 reg.exe 3036 reg.exe 2620 reg.exe 2724 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeCreateTokenPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeAssignPrimaryTokenPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeLockMemoryPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeIncreaseQuotaPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeMachineAccountPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeTcbPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeSecurityPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeTakeOwnershipPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeLoadDriverPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeSystemProfilePrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeSystemtimePrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeProfSingleProcessPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeIncBasePriorityPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeCreatePagefilePrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeCreatePermanentPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeBackupPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeRestorePrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeShutdownPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeDebugPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeAuditPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeSystemEnvironmentPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeChangeNotifyPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeRemoteShutdownPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeUndockPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeSyncAgentPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeEnableDelegationPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeManageVolumePrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeImpersonatePrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeCreateGlobalPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: 31 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: 32 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: 33 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: 34 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: 35 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe Token: SeDebugPrivilege 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 3056 wrote to memory of 2692 3056 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 31 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2692 wrote to memory of 2700 2692 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 32 PID 2700 wrote to memory of 2652 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 33 PID 2700 wrote to memory of 2652 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 33 PID 2700 wrote to memory of 2652 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 33 PID 2700 wrote to memory of 2652 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 33 PID 2700 wrote to memory of 2572 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 34 PID 2700 wrote to memory of 2572 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 34 PID 2700 wrote to memory of 2572 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 34 PID 2700 wrote to memory of 2572 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 34 PID 2700 wrote to memory of 2664 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 37 PID 2700 wrote to memory of 2664 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 37 PID 2700 wrote to memory of 2664 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 37 PID 2700 wrote to memory of 2664 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 37 PID 2700 wrote to memory of 1056 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 38 PID 2700 wrote to memory of 1056 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 38 PID 2700 wrote to memory of 1056 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 38 PID 2700 wrote to memory of 1056 2700 61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe 38 PID 2572 wrote to memory of 2724 2572 cmd.exe 41 PID 2572 wrote to memory of 2724 2572 cmd.exe 41 PID 2572 wrote to memory of 2724 2572 cmd.exe 41 PID 2572 wrote to memory of 2724 2572 cmd.exe 41 PID 1056 wrote to memory of 2620 1056 cmd.exe 42 PID 1056 wrote to memory of 2620 1056 cmd.exe 42 PID 1056 wrote to memory of 2620 1056 cmd.exe 42 PID 1056 wrote to memory of 2620 1056 cmd.exe 42 PID 2664 wrote to memory of 2988 2664 cmd.exe 44 PID 2664 wrote to memory of 2988 2664 cmd.exe 44 PID 2664 wrote to memory of 2988 2664 cmd.exe 44 PID 2664 wrote to memory of 2988 2664 cmd.exe 44 PID 2652 wrote to memory of 3036 2652 cmd.exe 43 PID 2652 wrote to memory of 3036 2652 cmd.exe 43 PID 2652 wrote to memory of 3036 2652 cmd.exe 43 PID 2652 wrote to memory of 3036 2652 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe"C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe"C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe"C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\61c8d219d29296ed0d06afdcb43f450485886cf7b24879ddec72b04d977859b6N.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2620
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1