Overview
overview
10Static
static
6AES-NI.exe
windows7-x64
7AES-NI.exe
windows10-2004-x64
7Abrechnung.exe
windows7-x64
8Abrechnung.exe
windows10-2004-x64
8Box (2).exe
windows7-x64
3Box (2).exe
windows10-2004-x64
3Box.exe
windows7-x64
3Box.exe
windows10-2004-x64
3a66dde2298...43.exe
windows7-x64
9a66dde2298...43.exe
windows10-2004-x64
9a7768f4973...e0.exe
windows7-x64
10a7768f4973...e0.exe
windows10-2004-x64
10aa7ff3bc28...1e.exe
windows7-x64
7aa7ff3bc28...1e.exe
windows10-2004-x64
7aace43af8d...99.exe
windows7-x64
8aace43af8d...99.exe
windows10-2004-x64
8ad3cc219a8...ws.dll
windows7-x64
10ad3cc219a8...ws.dll
windows10-2004-x64
10aee03626b8...b1.exe
windows7-x64
6aee03626b8...b1.exe
windows10-2004-x64
6afd3b729cf...2e.exe
windows7-x64
10afd3b729cf...2e.exe
windows10-2004-x64
10b56c4569d6...ss.exe
windows7-x64
3b56c4569d6...ss.exe
windows10-2004-x64
30.84762379...67.exe
windows7-x64
70.84762379...67.exe
windows10-2004-x64
3zsgblrbrum...ke.exe
windows7-x64
7zsgblrbrum...ke.exe
windows10-2004-x64
3b7d9f11c16...b0.exe
windows7-x64
5b7d9f11c16...b0.exe
windows10-2004-x64
5b8f60c64c7...af.exe
windows7-x64
10b8f60c64c7...af.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 03:27
Behavioral task
behavioral1
Sample
AES-NI.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AES-NI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Abrechnung.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Abrechnung.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Box (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Box (2).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Box.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
Box.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
a66dde22983583da6d3b1e5b9eb1e8fb019f5157eda508305942292c0d10fa43.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
a66dde22983583da6d3b1e5b9eb1e8fb019f5157eda508305942292c0d10fa43.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
a7768f4973ad7cf8217212a4d12dbae0.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a7768f4973ad7cf8217212a4d12dbae0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
aa7ff3bc285bcb4ec48bf2f361f0ad0a1d9fc8f17b7323d2f0615ade68973c1e.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
aa7ff3bc285bcb4ec48bf2f361f0ad0a1d9fc8f17b7323d2f0615ade68973c1e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
aace43af8d0932a7b01c5b8fb71c8199.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
aace43af8d0932a7b01c5b8fb71c8199.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ad3cc219a818047d6d3c38a8e4662e21dfedc858578cb2bde2c127d66dfeb7de_PonyNews.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ad3cc219a818047d6d3c38a8e4662e21dfedc858578cb2bde2c127d66dfeb7de_PonyNews.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
aee03626b83a88b71b06899116cb7ce4b8092365103d69792b0c2d7153f24cb1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
aee03626b83a88b71b06899116cb7ce4b8092365103d69792b0c2d7153f24cb1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
b56c4569d639e8ce104d9e52dffeba6d18813c058887a3404350904811f32d54_not_packed_maybe_useless.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
b56c4569d639e8ce104d9e52dffeba6d18813c058887a3404350904811f32d54_not_packed_maybe_useless.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
0.8476237917779167.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
0.8476237917779167.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
zsgblrbrumorwxfizuke.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
zsgblrbrumorwxfizuke.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
b7d9f11c166fa1a4ceef446dd9c8561c77115cb3ce4910a056dd6a361338a2b0.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
b7d9f11c166fa1a4ceef446dd9c8561c77115cb3ce4910a056dd6a361338a2b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
b8f60c64c70f03c263bf9e9261aa157a73864aaf.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
b8f60c64c70f03c263bf9e9261aa157a73864aaf.exe
Resource
win10v2004-20241007-en
General
-
Target
a7768f4973ad7cf8217212a4d12dbae0.exe
-
Size
380KB
-
MD5
a7768f4973ad7cf8217212a4d12dbae0
-
SHA1
143c52e5bf3978c7b1a544ccc9405afd17d77f55
-
SHA256
c8ea293b1ad5343dde79c6e095c134e4100fdaf47c84eac5e3012eae0b0125a2
-
SHA512
058cc6690f9910ead6441f7128f85cb6669f04a7a949bf0b464b42d7813695cf77f7fff539b742a829464cb1ad41ca0682df120e008095b9739e561f488201d5
-
SSDEEP
6144:Uzv+kSZBbdH19ex4T02J4fqz22tvymTiB62iKnWKKmDTcNwjreOwIbN8CCg4mnw8:UzcRD02J4Sq2vHGB67KWKKmDzrCg44w8
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a7768f4973ad7cf8217212a4d12dbae0.exe" a7768f4973ad7cf8217212a4d12dbae0.exe -
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7768f4973ad7cf8217212a4d12dbae0.exe -
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7768f4973ad7cf8217212a4d12dbae0.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral12/memory/3688-1-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral12/memory/3688-2-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Processes:
resource yara_rule behavioral12/memory/3688-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral12/memory/3688-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral12/memory/3688-2-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 49 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exea7768f4973ad7cf8217212a4d12dbae0.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.exetaskkill.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exetaskkill.execmd.execmd.execmd.execmd.execmd.exetaskkill.execmd.exetaskkill.execmd.execmd.exetaskkill.execmd.exetaskkill.execmd.execmd.execmd.exetaskkill.execmd.exetaskkill.exetaskkill.exetaskkill.exetaskkill.execmd.execmd.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7768f4973ad7cf8217212a4d12dbae0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 24 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 1644 taskkill.exe 752 taskkill.exe 2828 taskkill.exe 1980 taskkill.exe 4788 taskkill.exe 2236 taskkill.exe 4936 taskkill.exe 2928 taskkill.exe 3468 taskkill.exe 2296 taskkill.exe 2120 taskkill.exe 2256 taskkill.exe 3748 taskkill.exe 4560 taskkill.exe 1560 taskkill.exe 2576 taskkill.exe 3500 taskkill.exe 4476 taskkill.exe 776 taskkill.exe 2076 taskkill.exe 2688 taskkill.exe 5048 taskkill.exe 3696 taskkill.exe 2984 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exepid process 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exepid process 3688 a7768f4973ad7cf8217212a4d12dbae0.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4560 taskkill.exe Token: SeDebugPrivilege 1560 taskkill.exe Token: SeDebugPrivilege 2688 taskkill.exe Token: SeDebugPrivilege 1644 taskkill.exe Token: SeDebugPrivilege 2576 taskkill.exe Token: SeDebugPrivilege 5048 taskkill.exe Token: SeDebugPrivilege 2928 taskkill.exe Token: SeDebugPrivilege 3468 taskkill.exe Token: SeDebugPrivilege 3696 taskkill.exe Token: SeDebugPrivilege 2296 taskkill.exe Token: SeDebugPrivilege 2984 taskkill.exe Token: SeDebugPrivilege 4476 taskkill.exe Token: SeDebugPrivilege 776 taskkill.exe Token: SeDebugPrivilege 2120 taskkill.exe Token: SeDebugPrivilege 1980 taskkill.exe Token: SeDebugPrivilege 4788 taskkill.exe Token: SeDebugPrivilege 3500 taskkill.exe Token: SeDebugPrivilege 2236 taskkill.exe Token: SeDebugPrivilege 2256 taskkill.exe Token: SeDebugPrivilege 3748 taskkill.exe Token: SeDebugPrivilege 4936 taskkill.exe Token: SeDebugPrivilege 752 taskkill.exe Token: SeDebugPrivilege 2828 taskkill.exe Token: SeDebugPrivilege 2076 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exepid process 3688 a7768f4973ad7cf8217212a4d12dbae0.exe 3688 a7768f4973ad7cf8217212a4d12dbae0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3688 wrote to memory of 1196 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1196 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1196 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 1196 wrote to memory of 4560 1196 cmd.exe taskkill.exe PID 1196 wrote to memory of 4560 1196 cmd.exe taskkill.exe PID 1196 wrote to memory of 4560 1196 cmd.exe taskkill.exe PID 3688 wrote to memory of 4792 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 4792 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 4792 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 4792 wrote to memory of 1560 4792 cmd.exe taskkill.exe PID 4792 wrote to memory of 1560 4792 cmd.exe taskkill.exe PID 4792 wrote to memory of 1560 4792 cmd.exe taskkill.exe PID 3688 wrote to memory of 1060 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1060 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1060 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 1060 wrote to memory of 2688 1060 cmd.exe taskkill.exe PID 1060 wrote to memory of 2688 1060 cmd.exe taskkill.exe PID 1060 wrote to memory of 2688 1060 cmd.exe taskkill.exe PID 3688 wrote to memory of 1520 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1520 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1520 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 1520 wrote to memory of 1644 1520 cmd.exe taskkill.exe PID 1520 wrote to memory of 1644 1520 cmd.exe taskkill.exe PID 1520 wrote to memory of 1644 1520 cmd.exe taskkill.exe PID 3688 wrote to memory of 4404 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 4404 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 4404 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 4404 wrote to memory of 2576 4404 cmd.exe taskkill.exe PID 4404 wrote to memory of 2576 4404 cmd.exe taskkill.exe PID 4404 wrote to memory of 2576 4404 cmd.exe taskkill.exe PID 3688 wrote to memory of 1620 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1620 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 1620 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 1620 wrote to memory of 5048 1620 cmd.exe taskkill.exe PID 1620 wrote to memory of 5048 1620 cmd.exe taskkill.exe PID 1620 wrote to memory of 5048 1620 cmd.exe taskkill.exe PID 3688 wrote to memory of 2636 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 2636 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 2636 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 2636 wrote to memory of 2928 2636 cmd.exe taskkill.exe PID 2636 wrote to memory of 2928 2636 cmd.exe taskkill.exe PID 2636 wrote to memory of 2928 2636 cmd.exe taskkill.exe PID 3688 wrote to memory of 2416 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 2416 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 2416 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 2416 wrote to memory of 3468 2416 cmd.exe taskkill.exe PID 2416 wrote to memory of 3468 2416 cmd.exe taskkill.exe PID 2416 wrote to memory of 3468 2416 cmd.exe taskkill.exe PID 3688 wrote to memory of 444 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 444 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 444 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 444 wrote to memory of 3696 444 cmd.exe taskkill.exe PID 444 wrote to memory of 3696 444 cmd.exe taskkill.exe PID 444 wrote to memory of 3696 444 cmd.exe taskkill.exe PID 3688 wrote to memory of 4040 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 4040 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 4040 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 4040 wrote to memory of 2296 4040 cmd.exe taskkill.exe PID 4040 wrote to memory of 2296 4040 cmd.exe taskkill.exe PID 4040 wrote to memory of 2296 4040 cmd.exe taskkill.exe PID 3688 wrote to memory of 3616 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 3616 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3688 wrote to memory of 3616 3688 a7768f4973ad7cf8217212a4d12dbae0.exe cmd.exe PID 3616 wrote to memory of 2984 3616 cmd.exe taskkill.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a7768f4973ad7cf8217212a4d12dbae0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7768f4973ad7cf8217212a4d12dbae0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer a7768f4973ad7cf8217212a4d12dbae0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewContextMenu = "1" a7768f4973ad7cf8217212a4d12dbae0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7768f4973ad7cf8217212a4d12dbae0.exe"C:\Users\Admin\AppData\Local\Temp\a7768f4973ad7cf8217212a4d12dbae0.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3704 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3084 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:424 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3988 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2916 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:680 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3824 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:4696 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1460 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3